./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2203258083

<...>
Warning: Permanently added '10.128.0.192' (ED25519) to the list of known hosts.
execve("./syz-executor2203258083", ["./syz-executor2203258083"], 0x7ffc77ce7090 /* 10 vars */) = 0
brk(NULL)                               = 0x55555647a000
brk(0x55555647ad00)                     = 0x55555647ad00
arch_prctl(ARCH_SET_FS, 0x55555647a380) = 0
set_tid_address(0x55555647a650)         = 296
set_robust_list(0x55555647a660, 24)     = 0
rseq(0x55555647aca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented)
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
readlink("/proc/self/exe", "/root/syz-executor2203258083", 4096) = 28
getrandom("\x1e\x46\x0f\x1a\x78\x15\x1b\x09", 8, GRND_NONBLOCK) = 8
brk(NULL)                               = 0x55555647ad00
brk(0x55555649bd00)                     = 0x55555649bd00
brk(0x55555649c000)                     = 0x55555649c000
mprotect(0x7f6288c8a000, 16384, PROT_READ) = 0
mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000
mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000
mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000
mkdir("/syzcgroup", 0777)               = 0
mkdir("/syzcgroup/unified", 0777)       = 0
mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0
chmod("/syzcgroup/unified", 0777)       = 0
openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3
write(3, "+cpu", 4)                     = 4
write(3, "+io", 3)                      = 3
write(3, "+pids", 5)                    = 5
close(3)                                = 0
mkdir("/syzcgroup/net", 0777)           = 0
mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument)
mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0
umount2("/syzcgroup/net", 0)            = 0
[   23.618570][   T28] audit: type=1400 audit(1701913001.852:66): avc:  denied  { execmem } for  pid=296 comm="syz-executor220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[   23.621825][  T296] cgroup: Unknown subsys name 'net'
[   23.638141][   T28] audit: type=1400 audit(1701913001.852:67): avc:  denied  { mounton } for  pid=296 comm="syz-executor220" path="/syzcgroup/unified" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1
mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = -1 EINVAL (Invalid argument)
mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0
umount2("/syzcgroup/net", 0)            = 0
mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0
umount2("/syzcgroup/net", 0)            = 0
mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,blkio,freezer") = ? ERESTARTNOINTR (To be restarted)
[   23.666353][   T28] audit: type=1400 audit(1701913001.852:68): avc:  denied  { mount } for  pid=296 comm="syz-executor220" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[   23.666360][  T296] cgroup: Unknown subsys name 'devices'
[   23.666386][   T28] audit: type=1400 audit(1701913001.872:69): avc:  denied  { unmount } for  pid=296 comm="syz-executor220" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,blkio,freezer") = ? ERESTARTNOINTR (To be restarted)
mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,blkio,freezer") = ? ERESTARTNOINTR (To be restarted)
mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,blkio,freezer") = 0
chmod("/syzcgroup/net", 0777)           = 0
mkdir("/syzcgroup/cpu", 0777)           = 0
mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0
umount2("/syzcgroup/cpu", 0)            = 0
mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0
umount2("/syzcgroup/cpu", 0)            = 0
mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = -1 EINVAL (Invalid argument)
mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument)
mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory") = 0
umount2("/syzcgroup/cpu", 0)            = 0
mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = ? ERESTARTNOINTR (To be restarted)
[   23.802176][  T296] cgroup: Unknown subsys name 'hugetlb'
[   23.807899][  T296] cgroup: Unknown subsys name 'rlimit'
mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = ? ERESTARTNOINTR (To be restarted)
mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = ? ERESTARTNOINTR (To be restarted)
mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = 0
chmod("/syzcgroup/cpu", 0777)           = 0
openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3
write(3, "1", 1)                        = 1
close(3)                                = 0
openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3
write(3, "1", 1)                        = 1
close(3)                                = 0
chmod("/dev/raw-gadget", 0666)          = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 297
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 297 attached
 <unfinished ...>
[pid   297] set_robust_list(0x55555647a660, 24) = 0
[pid   296] <... clone resumed>, child_tidptr=0x55555647a650) = 298
[pid   296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   297] mkdir("./syzkaller.ye4b9k", 0700 <unfinished ...>
[pid   296] <... clone resumed>, child_tidptr=0x55555647a650) = 299
[pid   296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   297] <... mkdir resumed>)        = 0
[pid   297] chmod("./syzkaller.ye4b9k", 0777./strace-static-x86_64: Process 298 attached
) = 0
./strace-static-x86_64: Process 299 attached
[pid   298] set_robust_list(0x55555647a660, 24) = 0
[pid   297] chdir("./syzkaller.ye4b9k"./strace-static-x86_64: Process 300 attached
 <unfinished ...>
[pid   299] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   298] mkdir("./syzkaller.T99eWg", 0700 <unfinished ...>
[pid   296] <... clone resumed>, child_tidptr=0x55555647a650) = 300
[pid   299] <... set_robust_list resumed>) = 0
[pid   297] <... chdir resumed>)        = 0
[pid   300] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   298] <... mkdir resumed>)        = 0
[pid   297] unshare(CLONE_NEWPID <unfinished ...>
[pid   300] <... set_robust_list resumed>) = 0
[pid   298] chmod("./syzkaller.T99eWg", 0777 <unfinished ...>
[pid   297] <... unshare resumed>)      = 0
[pid   296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   299] mkdir("./syzkaller.M5qnVI", 0700 <unfinished ...>
[pid   298] <... chmod resumed>)        = 0
[pid   297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   300] mkdir("./syzkaller.DHif23", 0700 <unfinished ...>
[pid   298] chdir("./syzkaller.T99eWg"./strace-static-x86_64: Process 301 attached
 <unfinished ...>
[pid   296] <... clone resumed>, child_tidptr=0x55555647a650) = 301
[pid   297] <... clone resumed>, child_tidptr=0x55555647a650) = 302
[pid   298] <... chdir resumed>)        = 0
[pid   296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   301] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   298] unshare(CLONE_NEWPID./strace-static-x86_64: Process 302 attached
)       = 0
[pid   296] <... clone resumed>, child_tidptr=0x55555647a650) = 303
[pid   301] <... set_robust_list resumed>) = 0
[pid   298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   302] set_robust_list(0x55555647a660, 24) = 0
[pid   298] <... clone resumed>, child_tidptr=0x55555647a650) = 304
[pid   302] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL <unfinished ...>
[pid   299] <... mkdir resumed>)        = 0
./strace-static-x86_64: Process 304 attached
./strace-static-x86_64: Process 303 attached
[pid   301] mkdir("./syzkaller.Uq2reb", 0700 <unfinished ...>
[pid   300] <... mkdir resumed>)        = 0
[pid   299] chmod("./syzkaller.M5qnVI", 0777 <unfinished ...>
[pid   303] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   301] <... mkdir resumed>)        = 0
[pid   302] <... mount resumed>)        = -1 EBUSY (Device or resource busy)
[pid   302] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   302] setsid()                    = 1
[pid   302] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0
[pid   302] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0
[pid   302] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0
[pid   302] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0
[pid   302] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0
[pid   302] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0
[pid   302] unshare(CLONE_NEWNS)        = 0
[pid   302] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0
[pid   302] unshare(CLONE_NEWIPC)       = -1 EINVAL (Invalid argument)
[pid   302] unshare(CLONE_NEWCGROUP)    = 0
[pid   302] unshare(CLONE_NEWUTS)       = 0
[pid   302] unshare(CLONE_SYSVSEM)      = 0
[pid   302] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   302] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   302] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   302] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   302] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   302] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   302] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   302] getpid()                    = 1
[pid   302] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, inheritable=0}) = 0
[pid   302] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, inheritable=0}) = 0
[   23.911257][   T28] audit: type=1400 audit(1701913002.142:70): avc:  denied  { setattr } for  pid=296 comm="syz-executor220" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[pid   302] unshare(CLONE_NEWNET <unfinished ...>
[pid   300] chmod("./syzkaller.DHif23", 0777) = 0
[pid   300] chdir("./syzkaller.DHif23") = 0
[pid   303] <... set_robust_list resumed>) = 0
[pid   301] chmod("./syzkaller.Uq2reb", 0777 <unfinished ...>
[pid   299] <... chmod resumed>)        = 0
[pid   300] unshare(CLONE_NEWPID)       = 0
[pid   300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 305
[pid   304] set_robust_list(0x55555647a660, 24) = 0
[pid   304] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy)
[pid   304] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   304] setsid()                    = 1
[pid   304] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0
[pid   304] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0
[pid   304] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0
[pid   304] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0
[pid   304] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0
[pid   304] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0
[pid   304] unshare(CLONE_NEWNS)        = 0
[pid   304] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0
[pid   304] unshare(CLONE_NEWIPC)       = -1 EINVAL (Invalid argument)
[pid   304] unshare(CLONE_NEWCGROUP)    = 0
[pid   304] unshare(CLONE_NEWUTS)       = 0
[pid   304] unshare(CLONE_SYSVSEM)      = 0
[pid   304] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   304] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   304] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   304] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   304] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   304] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   304] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   304] getpid()                    = 1
[pid   304] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, inheritable=0}) = 0
[pid   304] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, inheritable=0}) = 0
[pid   304] unshare(CLONE_NEWNET <unfinished ...>
[pid   303] mkdir("./syzkaller.0oiNk0", 0700 <unfinished ...>
[pid   301] <... chmod resumed>)        = 0
[pid   299] chdir("./syzkaller.M5qnVI") = 0
[pid   301] chdir("./syzkaller.Uq2reb" <unfinished ...>
[pid   303] <... mkdir resumed>)        = 0
[pid   299] unshare(CLONE_NEWPID <unfinished ...>
[pid   301] <... chdir resumed>)        = 0
./strace-static-x86_64: Process 305 attached
[pid   305] set_robust_list(0x55555647a660, 24) = 0
[pid   305] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy)
[pid   305] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   305] setsid()                    = 1
[pid   305] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0
[pid   305] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0
[pid   305] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0
[pid   305] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0
[pid   305] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0
[pid   305] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0
[pid   305] unshare(CLONE_NEWNS)        = 0
[pid   305] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0
[pid   305] unshare(CLONE_NEWIPC)       = -1 EINVAL (Invalid argument)
[pid   305] unshare(CLONE_NEWCGROUP)    = 0
[pid   305] unshare(CLONE_NEWUTS)       = 0
[pid   305] unshare(CLONE_SYSVSEM)      = 0
[pid   305] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   305] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   305] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   305] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   305] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   305] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   305] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   305] getpid()                    = 1
[pid   305] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, inheritable=0}) = 0
[pid   305] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, inheritable=0}) = 0
[   23.944445][   T28] audit: type=1400 audit(1701913002.172:71): avc:  denied  { mounton } for  pid=302 comm="syz-executor220" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1
[   23.968304][   T28] audit: type=1400 audit(1701913002.172:72): avc:  denied  { mount } for  pid=302 comm="syz-executor220" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1
[pid   305] unshare(CLONE_NEWNET <unfinished ...>
[pid   303] chmod("./syzkaller.0oiNk0", 0777 <unfinished ...>
[pid   301] unshare(CLONE_NEWPID <unfinished ...>
[pid   299] <... unshare resumed>)      = 0
[pid   303] <... chmod resumed>)        = 0
[pid   301] <... unshare resumed>)      = 0
[pid   299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   303] chdir("./syzkaller.0oiNk0" <unfinished ...>
[pid   301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   303] <... chdir resumed>)        = 0
[pid   301] <... clone resumed>, child_tidptr=0x55555647a650) = 307
[pid   303] unshare(CLONE_NEWPID <unfinished ...>
[pid   299] <... clone resumed>, child_tidptr=0x55555647a650) = 306
./strace-static-x86_64: Process 306 attached
./strace-static-x86_64: Process 307 attached
[pid   303] <... unshare resumed>)      = 0
[pid   303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   306] set_robust_list(0x55555647a660, 24) = 0
[pid   306] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL <unfinished ...>
[pid   303] <... clone resumed>, child_tidptr=0x55555647a650) = 308
[pid   306] <... mount resumed>)        = -1 EBUSY (Device or resource busy)
[pid   306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   306] setsid()                    = 1
[pid   306] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0
[pid   306] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0
[pid   306] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0
[pid   302] <... unshare resumed>)      = 0
[pid   306] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0
[pid   306] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0
[pid   306] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0
[pid   306] unshare(CLONE_NEWNS)        = 0
[pid   306] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0
[pid   306] unshare(CLONE_NEWIPC)       = -1 EINVAL (Invalid argument)
[pid   306] unshare(CLONE_NEWCGROUP)    = 0
[pid   306] unshare(CLONE_NEWUTS)       = 0
[pid   306] unshare(CLONE_SYSVSEM)      = 0
[pid   306] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   306] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   306] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   306] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   306] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   306] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   306] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   306] getpid()                    = 1
[pid   306] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, inheritable=0}) = 0
[pid   306] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, inheritable=0}) = 0
[pid   306] unshare(CLONE_NEWNET <unfinished ...>
[pid   304] <... unshare resumed>)      = 0
[pid   302] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   307] set_robust_list(0x55555647a660, 24) = 0
[pid   302] <... openat resumed>)       = 3
[pid   304] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   302] write(3, "0 65535", 7)      = 7
[pid   302] close(3)                    = 0
[pid   302] mkdir("/dev/binderfs", 0777 <unfinished ...>
[pid   304] <... openat resumed>)       = 3
[pid   307] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL <unfinished ...>
[pid   304] write(3, "0 65535", 7 <unfinished ...>
[pid   302] <... mkdir resumed>)        = 0
[pid   304] <... write resumed>)        = 7
[pid   302] mount("binder", "/dev/binderfs", "binder", 0, NULL <unfinished ...>
[pid   304] close(3 <unfinished ...>
[pid   307] <... mount resumed>)        = -1 EBUSY (Device or resource busy)
[pid   307] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   302] <... mount resumed>)        = 0
[pid   307] setsid()                    = 1
[   23.991436][   T28] audit: type=1400 audit(1701913002.182:73): avc:  denied  { mounton } for  pid=302 comm="syz-executor220" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1
[pid   307] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0
[pid   307] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0
[pid   307] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0
[pid   307] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0
[pid   307] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0
[pid   307] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0
[pid   307] unshare(CLONE_NEWNS)        = 0
[pid   307] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0
[pid   307] unshare(CLONE_NEWIPC)       = -1 EINVAL (Invalid argument)
[pid   307] unshare(CLONE_NEWCGROUP)    = 0
[pid   307] unshare(CLONE_NEWUTS)       = 0
[pid   307] unshare(CLONE_SYSVSEM)      = 0
[pid   307] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   307] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   307] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   307] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   307] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   307] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   307] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   307] getpid()                    = 1
[pid   307] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, inheritable=0}) = 0
[pid   307] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, inheritable=0}) = 0
[pid   307] unshare(CLONE_NEWNET./strace-static-x86_64: Process 308 attached
 <unfinished ...>
[pid   308] set_robust_list(0x55555647a660, 24) = 0
[pid   308] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy)
[pid   308] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   308] setsid()                    = 1
[pid   308] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0
[pid   308] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0
[pid   308] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0
[pid   308] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0
[pid   308] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0
[pid   308] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0
[pid   308] unshare(CLONE_NEWNS)        = 0
[pid   308] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0
[pid   308] unshare(CLONE_NEWIPC)       = -1 EINVAL (Invalid argument)
[pid   308] unshare(CLONE_NEWCGROUP)    = 0
[pid   308] unshare(CLONE_NEWUTS)       = 0
[pid   308] unshare(CLONE_SYSVSEM)      = 0
[pid   308] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   308] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   308] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   308] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   308] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   308] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   308] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   308] getpid()                    = 1
[pid   308] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, inheritable=0}) = 0
[pid   308] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, inheritable=0}) = 0
[pid   308] unshare(CLONE_NEWNET <unfinished ...>
[pid   304] <... close resumed>)        = 0
[pid   304] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists)
[pid   304] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0
[pid   304] getpid()                    = 1
[pid   302] getpid()                    = 1
[pid   302] mkdir("/syzcgroup/unified/syz0", 0777 <unfinished ...>
[pid   304] mkdir("/syzcgroup/unified/syz1", 0777 <unfinished ...>
[pid   302] <... mkdir resumed>)        = 0
[pid   302] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   305] <... unshare resumed>)      = 0
[pid   304] <... mkdir resumed>)        = 0
[pid   304] openat(AT_FDCWD, "/syzcgroup/unified/syz1/pids.max", O_WRONLY|O_CLOEXEC) = 3
[pid   304] write(3, "32", 2)           = 2
[pid   304] close(3)                    = 0
[pid   304] openat(AT_FDCWD, "/syzcgroup/unified/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3
[   24.039290][   T28] audit: type=1400 audit(1701913002.272:74): avc:  denied  { mounton } for  pid=302 comm="syz-executor220" path="/dev/binderfs" dev="devtmpfs" ino=370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1
[pid   304] write(3, "1", 1 <unfinished ...>
[pid   305] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   302] <... openat resumed>)       = 3
[pid   305] <... openat resumed>)       = 3
[pid   304] <... write resumed>)        = 1
[pid   302] write(3, "32", 2 <unfinished ...>
[pid   305] write(3, "0 65535", 7 <unfinished ...>
[pid   302] <... write resumed>)        = 2
[pid   305] <... write resumed>)        = 7
[pid   302] close(3 <unfinished ...>
[pid   305] close(3)                    = 0
[pid   304] close(3 <unfinished ...>
[pid   302] <... close resumed>)        = 0
[pid   305] mkdir("/dev/binderfs", 0777 <unfinished ...>
[pid   302] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   305] <... mkdir resumed>)        = -1 EEXIST (File exists)
[pid   305] mount("binder", "/dev/binderfs", "binder", 0, NULL <unfinished ...>
[pid   304] <... close resumed>)        = 0
[pid   302] <... openat resumed>)       = 3
[pid   304] mkdir("/syzcgroup/cpu/syz1", 0777 <unfinished ...>
[pid   305] <... mount resumed>)        = 0
[pid   302] write(3, "1", 1 <unfinished ...>
[pid   305] getpid( <unfinished ...>
[pid   304] <... mkdir resumed>)        = 0
[pid   302] <... write resumed>)        = 1
[pid   305] <... getpid resumed>)       = 1
[pid   302] close(3 <unfinished ...>
[pid   305] mkdir("/syzcgroup/unified/syz3", 0777 <unfinished ...>
[pid   302] <... close resumed>)        = 0
[pid   305] <... mkdir resumed>)        = 0
[pid   302] mkdir("/syzcgroup/cpu/syz0", 0777 <unfinished ...>
[pid   305] openat(AT_FDCWD, "/syzcgroup/unified/syz3/pids.max", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   302] <... mkdir resumed>)        = 0
[pid   305] <... openat resumed>)       = 3
[pid   302] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   305] write(3, "32", 2 <unfinished ...>
[pid   302] <... openat resumed>)       = 3
[pid   305] <... write resumed>)        = 2
[pid   302] write(3, "1", 1 <unfinished ...>
[pid   305] close(3 <unfinished ...>
[pid   302] <... write resumed>)        = 1
[pid   305] <... close resumed>)        = 0
[pid   302] close(3 <unfinished ...>
[pid   305] openat(AT_FDCWD, "/syzcgroup/unified/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   302] <... close resumed>)        = 0
[pid   305] <... openat resumed>)       = 3
[pid   302] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   305] write(3, "1", 1 <unfinished ...>
[pid   302] <... openat resumed>)       = 3
[pid   305] <... write resumed>)        = 1
[pid   302] write(3, "313524224", 9 <unfinished ...>
[pid   305] close(3 <unfinished ...>
[pid   302] <... write resumed>)        = 9
[pid   305] <... close resumed>)        = 0
[pid   302] close(3 <unfinished ...>
[pid   305] mkdir("/syzcgroup/cpu/syz3", 0777) = 0
[pid   302] <... close resumed>)        = 0
[pid   305] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   302] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   305] <... openat resumed>)       = 3
[pid   302] <... openat resumed>)       = 3
[pid   305] write(3, "1", 1 <unfinished ...>
[pid   302] write(3, "314572800", 9 <unfinished ...>
[pid   305] <... write resumed>)        = 1
[pid   302] <... write resumed>)        = 9
[pid   305] close(3 <unfinished ...>
[pid   302] close(3 <unfinished ...>
[pid   305] <... close resumed>)        = 0
[pid   302] <... close resumed>)        = 0
[pid   305] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   302] mkdir("/syzcgroup/net/syz0", 0777 <unfinished ...>
[pid   305] <... openat resumed>)       = 3
[pid   302] <... mkdir resumed>)        = 0
[pid   305] write(3, "313524224", 9 <unfinished ...>
[pid   304] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   305] <... write resumed>)        = 9
[pid   305] close(3)                    = 0
[pid   304] <... openat resumed>)       = 3
[pid   305] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   304] write(3, "1", 1 <unfinished ...>
[pid   305] <... openat resumed>)       = 3
[pid   304] <... write resumed>)        = 1
[pid   305] write(3, "314572800", 9 <unfinished ...>
[pid   304] close(3 <unfinished ...>
[pid   305] <... write resumed>)        = 9
[pid   304] <... close resumed>)        = 0
[pid   305] close(3 <unfinished ...>
[pid   304] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   302] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   305] <... close resumed>)        = 0
[pid   304] <... openat resumed>)       = 3
[pid   302] <... openat resumed>)       = 3
[pid   304] write(3, "313524224", 9 <unfinished ...>
[pid   305] mkdir("/syzcgroup/net/syz3", 0777 <unfinished ...>
[pid   304] <... write resumed>)        = 9
[pid   302] write(3, "1", 1 <unfinished ...>
[pid   304] close(3 <unfinished ...>
[pid   308] <... unshare resumed>)      = 0
[pid   305] <... mkdir resumed>)        = 0
[pid   304] <... close resumed>)        = 0
[pid   302] <... write resumed>)        = 1
[pid   304] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   305] openat(AT_FDCWD, "/syzcgroup/net/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   304] <... openat resumed>)       = 3
[pid   302] close(3 <unfinished ...>
[pid   304] write(3, "314572800", 9 <unfinished ...>
[pid   308] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   305] <... openat resumed>)       = 3
[pid   304] <... write resumed>)        = 9
[pid   302] <... close resumed>)        = 0
[pid   304] close(3 <unfinished ...>
[pid   305] write(3, "1", 1 <unfinished ...>
[pid   304] <... close resumed>)        = 0
[pid   302] mkdir("./0", 0777 <unfinished ...>
[pid   308] <... openat resumed>)       = 3
[pid   304] mkdir("/syzcgroup/net/syz1", 0777 <unfinished ...>
[pid   308] write(3, "0 65535", 7 <unfinished ...>
[pid   305] <... write resumed>)        = 1
[pid   302] <... mkdir resumed>)        = 0
[pid   305] close(3)                    = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   305] mkdir("./0", 0777./strace-static-x86_64: Process 309 attached
 <unfinished ...>
[pid   308] <... write resumed>)        = 7
[pid   307] <... unshare resumed>)      = 0
[pid   305] <... mkdir resumed>)        = 0
[pid   304] <... mkdir resumed>)        = 0
[pid   309] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   308] close(3 <unfinished ...>
[pid   307] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   309] <... set_robust_list resumed>) = 0
[pid   304] openat(AT_FDCWD, "/syzcgroup/net/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   308] <... close resumed>)        = 0
[pid   309] chdir("./0" <unfinished ...>
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   302] <... clone resumed>, child_tidptr=0x55555647a650) = 2
./strace-static-x86_64: Process 310 attached
[pid   309] <... chdir resumed>)        = 0
[pid   308] mkdir("/dev/binderfs", 0777 <unfinished ...>
[pid   307] <... openat resumed>)       = 3
[pid   304] <... openat resumed>)       = 3
[pid   310] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   309] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   308] <... mkdir resumed>)        = -1 EEXIST (File exists)
[pid   310] <... set_robust_list resumed>) = 0
[pid   309] <... prctl resumed>)        = 0
[pid   308] mount("binder", "/dev/binderfs", "binder", 0, NULL <unfinished ...>
[pid   307] write(3, "0 65535", 7 <unfinished ...>
[pid   304] write(3, "1", 1 <unfinished ...>
[pid   310] chdir("./0" <unfinished ...>
[pid   309] setpgid(0, 0 <unfinished ...>
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 2
[pid   304] <... write resumed>)        = 1
[pid   310] <... chdir resumed>)        = 0
[pid   309] <... setpgid resumed>)      = 0
[pid   304] close(3 <unfinished ...>
[pid   309] symlink("/syzcgroup/unified/syz0", "./cgroup" <unfinished ...>
[pid   310] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   304] <... close resumed>)        = 0
[pid   310] <... prctl resumed>)        = 0
[pid   304] mkdir("./0", 0777 <unfinished ...>
[pid   309] <... symlink resumed>)      = 0
[pid   306] <... unshare resumed>)      = 0
[pid   306] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   310] setpgid(0, 0 <unfinished ...>
[pid   309] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" <unfinished ...>
[pid   304] <... mkdir resumed>)        = 0
[pid   310] <... setpgid resumed>)      = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   309] <... symlink resumed>)      = 0
[pid   306] <... openat resumed>)       = 3
[pid   310] symlink("/syzcgroup/unified/syz3", "./cgroup" <unfinished ...>
[pid   306] write(3, "0 65535", 7./strace-static-x86_64: Process 311 attached
)      = 7
[pid   311] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   310] <... symlink resumed>)      = 0
[pid   309] symlink("/syzcgroup/net/syz0", "./cgroup.net" <unfinished ...>
[pid   308] <... mount resumed>)        = 0
[pid   307] <... write resumed>)        = 7
[pid   304] <... clone resumed>, child_tidptr=0x55555647a650) = 2
[pid   311] <... set_robust_list resumed>) = 0
[pid   310] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" <unfinished ...>
[pid   306] close(3 <unfinished ...>
[pid   311] chdir("./0" <unfinished ...>
[pid   309] <... symlink resumed>)      = 0
[pid   311] <... chdir resumed>)        = 0
[pid   306] <... close resumed>)        = 0
[pid   311] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   310] <... symlink resumed>)      = 0
[pid   309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   308] getpid( <unfinished ...>
[pid   307] close(3 <unfinished ...>
[pid   311] <... prctl resumed>)        = 0
[pid   310] symlink("/syzcgroup/net/syz3", "./cgroup.net" <unfinished ...>
[pid   306] mkdir("/dev/binderfs", 0777 <unfinished ...>
[pid   311] setpgid(0, 0)               = 0
[pid   306] <... mkdir resumed>)        = -1 EEXIST (File exists)
[pid   311] symlink("/syzcgroup/unified/syz1", "./cgroup" <unfinished ...>
[pid   309] <... openat resumed>)       = 3
[pid   311] <... symlink resumed>)      = 0
[pid   310] <... symlink resumed>)      = 0
[pid   309] write(3, "1000", 4 <unfinished ...>
[pid   308] <... getpid resumed>)       = 1
[pid   307] <... close resumed>)        = 0
[pid   306] mount("binder", "/dev/binderfs", "binder", 0, NULL <unfinished ...>
[pid   311] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" <unfinished ...>
[pid   310] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   309] <... write resumed>)        = 4
[pid   308] mkdir("/syzcgroup/unified/syz5", 0777 <unfinished ...>
[pid   311] <... symlink resumed>)      = 0
[pid   310] <... openat resumed>)       = 3
[pid   309] close(3 <unfinished ...>
[pid   307] mkdir("/dev/binderfs", 0777 <unfinished ...>
[pid   306] <... mount resumed>)        = 0
[pid   311] symlink("/syzcgroup/net/syz1", "./cgroup.net" <unfinished ...>
[pid   306] getpid( <unfinished ...>
[pid   311] <... symlink resumed>)      = 0
[pid   306] <... getpid resumed>)       = 1
[pid   311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   308] <... mkdir resumed>)        = 0
[pid   310] write(3, "1000", 4 <unfinished ...>
[pid   311] <... openat resumed>)       = 3
[pid   310] <... write resumed>)        = 4
[pid   309] <... close resumed>)        = 0
[pid   308] openat(AT_FDCWD, "/syzcgroup/unified/syz5/pids.max", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   307] <... mkdir resumed>)        = -1 EEXIST (File exists)
[pid   306] mkdir("/syzcgroup/unified/syz2", 0777 <unfinished ...>
[pid   311] write(3, "1000", 4)         = 4
[pid   310] close(3 <unfinished ...>
[pid   309] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   307] mount("binder", "/dev/binderfs", "binder", 0, NULL <unfinished ...>
[pid   311] close(3 <unfinished ...>
[pid   310] <... close resumed>)        = 0
[pid   308] <... openat resumed>)       = 3
[pid   306] <... mkdir resumed>)        = 0
[pid   311] <... close resumed>)        = 0
[pid   310] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   309] <... symlink resumed>)      = 0
[pid   308] write(3, "32", 2 <unfinished ...>
[pid   306] openat(AT_FDCWD, "/syzcgroup/unified/syz2/pids.max", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   311] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   308] <... write resumed>)        = 2
[pid   307] <... mount resumed>)        = 0
[pid   306] <... openat resumed>)       = 3
[pid   311] <... symlink resumed>)      = 0
[pid   310] <... symlink resumed>)      = 0
[pid   309] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid   308] close(3 <unfinished ...>
[pid   307] getpid( <unfinished ...>
[pid   306] write(3, "32", 2 <unfinished ...>
[pid   311] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid   310] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid   308] <... close resumed>)        = 0
[pid   306] <... write resumed>)        = 2
[pid   311] <... openat resumed>)       = 3
[pid   310] <... openat resumed>)       = 3
[pid   309] <... openat resumed>)       = 3
[pid   308] openat(AT_FDCWD, "/syzcgroup/unified/syz5/cgroup.procs", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   307] <... getpid resumed>)       = 1
[pid   306] close(3 <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   310] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   309] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   308] <... openat resumed>)       = 3
[pid   307] mkdir("/syzcgroup/unified/syz4", 0777 <unfinished ...>
[pid   306] <... close resumed>)        = 0
[pid   311] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   310] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   309] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   308] write(3, "1", 1 <unfinished ...>
[pid   306] openat(AT_FDCWD, "/syzcgroup/unified/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   311] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   310] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   309] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   308] <... write resumed>)        = 1
[pid   307] <... mkdir resumed>)        = 0
[pid   306] <... openat resumed>)       = 3
[pid   311] <... ioctl resumed>, 0)     = 0
[pid   310] <... ioctl resumed>, 0)     = 0
[pid   309] <... ioctl resumed>, 0)     = 0
[pid   307] openat(AT_FDCWD, "/syzcgroup/unified/syz4/pids.max", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   307] <... openat resumed>)       = 3
[pid   310] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   309] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   307] write(3, "32", 2 <unfinished ...>
[   24.071421][   T28] audit: type=1400 audit(1701913002.272:75): avc:  denied  { mount } for  pid=302 comm="syz-executor220" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1
[pid   310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   307] <... write resumed>)        = 2
[pid   307] close(3)                    = 0
[pid   307] openat(AT_FDCWD, "/syzcgroup/unified/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3
[pid   307] write(3, "1", 1)            = 1
[pid   307] close(3)                    = 0
[pid   307] mkdir("/syzcgroup/cpu/syz4", 0777) = 0
[pid   307] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3
[pid   307] write(3, "1", 1)            = 1
[pid   307] close(3)                    = 0
[pid   307] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3
[pid   308] close(3 <unfinished ...>
[pid   307] write(3, "313524224", 9 <unfinished ...>
[pid   308] <... close resumed>)        = 0
[pid   307] <... write resumed>)        = 9
[pid   311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   306] write(3, "1", 1 <unfinished ...>
[pid   307] close(3 <unfinished ...>
[pid   308] mkdir("/syzcgroup/cpu/syz5", 0777 <unfinished ...>
[pid   311] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   308] <... mkdir resumed>)        = 0
[pid   307] <... close resumed>)        = 0
[pid   306] <... write resumed>)        = 1
[pid   311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   308] openat(AT_FDCWD, "/syzcgroup/cpu/syz5/cgroup.procs", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   307] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   306] close(3 <unfinished ...>
[pid   308] <... openat resumed>)       = 3
[pid   307] <... openat resumed>)       = 3
[pid   308] write(3, "1", 1 <unfinished ...>
[pid   307] write(3, "314572800", 9 <unfinished ...>
[pid   306] <... close resumed>)        = 0
[pid   308] <... write resumed>)        = 1
[pid   307] <... write resumed>)        = 9
[pid   306] mkdir("/syzcgroup/cpu/syz2", 0777 <unfinished ...>
[pid   308] close(3 <unfinished ...>
[pid   307] close(3)                    = 0
[pid   307] mkdir("/syzcgroup/net/syz4", 0777 <unfinished ...>
[pid   308] <... close resumed>)        = 0
[pid   307] <... mkdir resumed>)        = 0
[pid   306] <... mkdir resumed>)        = 0
[pid   308] openat(AT_FDCWD, "/syzcgroup/cpu/syz5/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   307] openat(AT_FDCWD, "/syzcgroup/net/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   306] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   308] <... openat resumed>)       = 3
[pid   307] <... openat resumed>)       = 3
[pid   306] <... openat resumed>)       = 3
[pid   308] write(3, "313524224", 9 <unfinished ...>
[pid   307] write(3, "1", 1 <unfinished ...>
[pid   306] write(3, "1", 1 <unfinished ...>
[pid   308] <... write resumed>)        = 9
[pid   307] <... write resumed>)        = 1
[pid   306] <... write resumed>)        = 1
[pid   308] close(3 <unfinished ...>
[pid   307] close(3 <unfinished ...>
[pid   306] close(3 <unfinished ...>
[pid   308] <... close resumed>)        = 0
[pid   307] <... close resumed>)        = 0
[pid   306] <... close resumed>)        = 0
[pid   308] openat(AT_FDCWD, "/syzcgroup/cpu/syz5/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   307] mkdir("./0", 0777 <unfinished ...>
[pid   306] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   308] <... openat resumed>)       = 3
[pid   307] <... mkdir resumed>)        = 0
[pid   306] <... openat resumed>)       = 3
[pid   308] write(3, "314572800", 9 <unfinished ...>
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   306] write(3, "313524224", 9./strace-static-x86_64: Process 320 attached
 <unfinished ...>
[pid   308] <... write resumed>)        = 9
[pid   306] <... write resumed>)        = 9
[pid   320] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   308] close(3 <unfinished ...>
[pid   307] <... clone resumed>, child_tidptr=0x55555647a650) = 2
[pid   306] close(3 <unfinished ...>
[pid   320] <... set_robust_list resumed>) = 0
[pid   308] <... close resumed>)        = 0
[pid   306] <... close resumed>)        = 0
[pid   320] chdir("./0" <unfinished ...>
[pid   308] mkdir("/syzcgroup/net/syz5", 0777 <unfinished ...>
[pid   306] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   320] <... chdir resumed>)        = 0
[pid   320] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   308] <... mkdir resumed>)        = 0
[pid   306] <... openat resumed>)       = 3
[pid   320] <... prctl resumed>)        = 0
[pid   308] openat(AT_FDCWD, "/syzcgroup/net/syz5/cgroup.procs", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   306] write(3, "314572800", 9 <unfinished ...>
[pid   320] setpgid(0, 0 <unfinished ...>
[pid   308] <... openat resumed>)       = 3
[pid   306] <... write resumed>)        = 9
[pid   320] <... setpgid resumed>)      = 0
[pid   308] write(3, "1", 1 <unfinished ...>
[pid   306] close(3 <unfinished ...>
[pid   320] symlink("/syzcgroup/unified/syz4", "./cgroup" <unfinished ...>
[pid   308] <... write resumed>)        = 1
[pid   306] <... close resumed>)        = 0
[pid   320] <... symlink resumed>)      = 0
[pid   308] close(3 <unfinished ...>
[pid   306] mkdir("/syzcgroup/net/syz2", 0777 <unfinished ...>
[pid   320] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" <unfinished ...>
[pid   308] <... close resumed>)        = 0
[pid   308] mkdir("./0", 0777 <unfinished ...>
[pid   306] <... mkdir resumed>)        = 0
[pid   320] <... symlink resumed>)      = 0
[pid   306] openat(AT_FDCWD, "/syzcgroup/net/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   320] symlink("/syzcgroup/net/syz4", "./cgroup.net" <unfinished ...>
[pid   308] <... mkdir resumed>)        = 0
[pid   320] <... symlink resumed>)      = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   306] <... openat resumed>)       = 3
[pid   320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   306] write(3, "1", 1./strace-static-x86_64: Process 321 attached
 <unfinished ...>
[pid   320] <... openat resumed>)       = 3
[pid   321] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   320] write(3, "1000", 4 <unfinished ...>
[pid   308] <... clone resumed>, child_tidptr=0x55555647a650) = 2
[pid   306] <... write resumed>)        = 1
[pid   321] <... set_robust_list resumed>) = 0
[pid   320] <... write resumed>)        = 4
[pid   321] chdir("./0" <unfinished ...>
[pid   320] close(3 <unfinished ...>
[pid   306] close(3 <unfinished ...>
[pid   321] <... chdir resumed>)        = 0
[pid   320] <... close resumed>)        = 0
[pid   306] <... close resumed>)        = 0
[pid   321] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   320] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   306] mkdir("./0", 0777 <unfinished ...>
[pid   321] <... prctl resumed>)        = 0
[pid   320] <... symlink resumed>)      = 0
[pid   321] setpgid(0, 0 <unfinished ...>
[pid   320] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid   321] <... setpgid resumed>)      = 0
[pid   320] <... openat resumed>)       = 3
[pid   321] symlink("/syzcgroup/unified/syz5", "./cgroup" <unfinished ...>
[pid   320] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   306] <... mkdir resumed>)        = 0
[pid   321] <... symlink resumed>)      = 0
[pid   320] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   321] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" <unfinished ...>
[pid   320] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 322 attached
 <unfinished ...>
[pid   321] <... symlink resumed>)      = 0
[pid   320] <... ioctl resumed>, 0)     = 0
[pid   322] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   321] symlink("/syzcgroup/net/syz5", "./cgroup.net" <unfinished ...>
[pid   320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   322] <... set_robust_list resumed>) = 0
[pid   321] <... symlink resumed>)      = 0
[pid   320] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   322] chdir("./0" <unfinished ...>
[pid   321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x55555647a650) = 2
[pid   322] <... chdir resumed>)        = 0
[pid   321] <... openat resumed>)       = 3
[pid   322] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   321] write(3, "1000", 4 <unfinished ...>
[pid   322] <... prctl resumed>)        = 0
[pid   321] <... write resumed>)        = 4
[pid   322] setpgid(0, 0 <unfinished ...>
[pid   321] close(3 <unfinished ...>
[pid   322] <... setpgid resumed>)      = 0
[pid   321] <... close resumed>)        = 0
[pid   322] symlink("/syzcgroup/unified/syz2", "./cgroup" <unfinished ...>
[pid   321] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   322] <... symlink resumed>)      = 0
[pid   321] <... symlink resumed>)      = 0
[pid   322] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" <unfinished ...>
[pid   321] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid   322] <... symlink resumed>)      = 0
[pid   321] <... openat resumed>)       = 3
[pid   322] symlink("/syzcgroup/net/syz2", "./cgroup.net" <unfinished ...>
[pid   321] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   322] <... symlink resumed>)      = 0
[pid   321] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   321] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   322] <... openat resumed>)       = 3
[pid   321] <... ioctl resumed>, 0)     = 0
[pid   322] write(3, "1000", 4 <unfinished ...>
[pid   321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   322] <... write resumed>)        = 4
[pid   321] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   322] close(3 <unfinished ...>
[pid   321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   322] <... close resumed>)        = 0
[pid   322] symlink("/dev/binderfs", "./binderfs") = 0
[pid   322] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   322] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   322] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   310] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   309] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   310] <... ioctl resumed>, 0x7ffefefdae60) = 18
[   24.397389][   T19] usb 4-1: new high-speed USB device number 2 using dummy_hcd
[   24.407485][    T6] usb 1-1: new high-speed USB device number 2 using dummy_hcd
[   24.417386][   T37] usb 2-1: new high-speed USB device number 2 using dummy_hcd
[pid   310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   309] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   311] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   320] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   311] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   322] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   321] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   320] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   322] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   321] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   24.447404][  T316] usb 5-1: new high-speed USB device number 2 using dummy_hcd
[   24.454762][   T24] usb 6-1: new high-speed USB device number 2 using dummy_hcd
[   24.462028][  T323] usb 3-1: new high-speed USB device number 2 using dummy_hcd
[pid   321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   310] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   309] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   310] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   311] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   309] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   310] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   309] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   320] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   311] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   310] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   309] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   322] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   321] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   320] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   311] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   310] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   309] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   320] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   311] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   310] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   321] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   322] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   309] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   322] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   321] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   320] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   311] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   310] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   309] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   24.757418][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   24.768372][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   322] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   321] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   320] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   311] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   309] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   310] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   320] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   309] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   322] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   321] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   311] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   310] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   322] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   320] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   24.807516][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   24.827562][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   311] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   309] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   321] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   310] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   309] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   320] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   310] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   309] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   322] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   321] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   320] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   311] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   310] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   309] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   24.857480][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   24.868249][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   311] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   322] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   320] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   321] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   310] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   309] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   321] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   322] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   320] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   311] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   322] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   321] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   320] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   311] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   24.937460][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   24.946352][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   24.955768][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   24.964213][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   24.972157][    T6] usb 1-1: Product: syz
[   24.976118][    T6] usb 1-1: Manufacturer: syz
[   24.980931][   T19] usb 4-1: Product: syz
[pid   311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   322] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   321] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   320] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   311] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   322] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   321] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   320] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   311] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   310] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   309] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   310] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid   309] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid   310] <... ioctl resumed>, 0)     = 0
[pid   309] <... ioctl resumed>, 0)     = 0
[pid   310] ioctl(3, USB_RAW_IOCTL_CONFIGURE <unfinished ...>
[pid   309] ioctl(3, USB_RAW_IOCTL_CONFIGURE <unfinished ...>
[pid   310] <... ioctl resumed>, 0)     = 0
[pid   309] <... ioctl resumed>, 0)     = 0
[pid   310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   310] <... ioctl resumed>, 0x7f6288c903ec) = 0
[pid   309] <... ioctl resumed>, 0x7f6288c903ec) = 0
[pid   310] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   309] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[   24.984901][   T19] usb 4-1: Manufacturer: syz
[   24.989502][   T19] usb 4-1: SerialNumber: syz
[   24.994492][    T6] usb 1-1: SerialNumber: syz
[   25.017478][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   25.026413][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[pid   311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   310] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   309] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   322] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   321] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   322] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   321] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   25.035359][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   25.043385][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   25.051320][  T316] usb 5-1: Product: syz
[   25.055291][  T316] usb 5-1: Manufacturer: syz
[   25.059864][   T37] usb 2-1: Product: syz
[   25.063829][   T37] usb 2-1: Manufacturer: syz
[   25.068479][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   25.077376][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[pid   321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   320] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   311] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   320] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid   320] <... ioctl resumed>, 0)     = 0
[pid   311] <... ioctl resumed>, 0)     = 0
[pid   320] ioctl(3, USB_RAW_IOCTL_CONFIGURE <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_CONFIGURE <unfinished ...>
[pid   320] <... ioctl resumed>, 0)     = 0
[pid   311] <... ioctl resumed>, 0)     = 0
[pid   320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   320] <... ioctl resumed>, 0x7f6288c903ec) = 0
[pid   311] <... ioctl resumed>, 0x7f6288c903ec) = 0
[pid   320] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[   25.086172][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   25.094018][  T316] usb 5-1: SerialNumber: syz
[   25.098428][   T37] usb 2-1: SerialNumber: syz
[   25.103278][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   25.112132][  T323] usb 3-1: Product: syz
[   25.116105][  T323] usb 3-1: Manufacturer: syz
[   25.120570][   T24] usb 6-1: Product: syz
[   25.124528][   T24] usb 6-1: Manufacturer: syz
[   25.129038][  T323] usb 3-1: SerialNumber: syz
[   25.133869][   T24] usb 6-1: SerialNumber: syz
[pid   311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[pid   320] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   321] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   322] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   321] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid   322] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid   321] <... ioctl resumed>, 0)     = 0
[pid   322] <... ioctl resumed>, 0)     = 0
[pid   321] ioctl(3, USB_RAW_IOCTL_CONFIGURE <unfinished ...>
[pid   322] ioctl(3, USB_RAW_IOCTL_CONFIGURE <unfinished ...>
[pid   321] <... ioctl resumed>, 0)     = 0
[pid   322] <... ioctl resumed>, 0)     = 0
[pid   321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   321] <... ioctl resumed>, 0x7f6288c903ec) = 0
[pid   322] <... ioctl resumed>, 0x7f6288c903ec) = 0
[pid   321] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   322] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   321] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   322] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   310] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   310] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   309] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   310] <... ioctl resumed>, 0)     = 0
[pid   309] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   309] <... ioctl resumed>, 0)     = 0
[pid   310] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   309] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   310] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   310] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   309] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   309] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   310] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   309] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   320] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   311] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   311] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   320] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   311] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   321] <... ioctl resumed>, 0)     = 0
[pid   322] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   321] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   322] <... ioctl resumed>, 0)     = 0
[pid   321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   321] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   322] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   321] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   322] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   321] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   310] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   310] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   310] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   310] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   309] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   309] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   309] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   309] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   310] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   309] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   320] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   311] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   320] <... ioctl resumed>, 0xa)   = 0
[pid   311] <... ioctl resumed>, 0xa)   = 0
[pid   320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   320] <... ioctl resumed>, 0xb)   = 0
[pid   311] <... ioctl resumed>, 0xb)   = 0
[pid   320] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   320] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   311] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   322] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   321] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   322] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   321] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   310] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   309] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   320] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   311] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   320] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   311] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   322] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   321] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   322] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   321] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   309] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   309] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   310] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   310] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   309] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   311] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   320] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   320] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   311] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   322] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   321] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   322] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   322] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   321] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   322] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   321] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   310] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   309] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid   310] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   320] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   311] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   320] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   311] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   26.137458][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   26.143825][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   26.150140][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   26.157974][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   26.165265][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[   26.170995][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid   322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   322] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   321] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   322] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   321] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   26.217457][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   26.223774][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   26.229984][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   26.237260][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[   26.242747][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   26.250272][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[   26.257457][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[pid   309] close(3)                    = 0
[pid   309] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   309] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   309] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   309] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   309] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   309] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   309] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   309] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   309] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   309] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   309] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   309] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   309] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   309] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   309] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   309] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   309] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   309] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   309] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   309] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   309] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   309] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   309] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   309] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   309] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   309] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   309] exit_group(0)               = ?
[pid   309] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./0/cgroup.cpu")    = 0
[pid   302] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[   26.263692][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   26.271141][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   26.277414][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   26.284656][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[   26.290317][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid   302] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./0/binderfs")      = 0
[pid   302] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./0/cgroup")        = 0
[pid   302] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./0/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./0/cgroup.net")    = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./0")                = 0
[pid   302] mkdir("./1", 0777)          = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 333 attached
 <unfinished ...>
[pid   333] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   302] <... clone resumed>, child_tidptr=0x55555647a650) = 3
[pid   333] <... set_robust_list resumed>) = 0
[pid   333] chdir("./1" <unfinished ...>
[pid   310] close(3 <unfinished ...>
[pid   333] <... chdir resumed>)        = 0
[pid   333] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   333] setpgid(0, 0)               = 0
[pid   333] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0
[pid   333] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0
[pid   310] <... close resumed>)        = 0
[pid   333] symlink("/syzcgroup/net/syz0", "./cgroup.net" <unfinished ...>
[pid   310] close(4 <unfinished ...>
[pid   333] <... symlink resumed>)      = 0
[pid   310] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   310] close(5 <unfinished ...>
[pid   333] <... openat resumed>)       = 3
[pid   310] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   333] write(3, "1000", 4 <unfinished ...>
[pid   310] close(6 <unfinished ...>
[pid   333] <... write resumed>)        = 4
[pid   310] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   333] close(3 <unfinished ...>
[pid   310] close(7 <unfinished ...>
[pid   333] <... close resumed>)        = 0
[pid   310] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   333] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   310] close(8 <unfinished ...>
[pid   333] <... symlink resumed>)      = 0
[pid   310] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   333] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid   310] close(9 <unfinished ...>
[pid   333] <... openat resumed>)       = 3
[pid   310] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   333] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   310] close(10 <unfinished ...>
[pid   333] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   310] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   333] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   310] close(11 <unfinished ...>
[pid   333] <... ioctl resumed>, 0)     = 0
[pid   310] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   310] close(12 <unfinished ...>
[pid   333] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   310] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   310] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   310] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   310] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   310] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   310] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   310] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   310] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   310] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   310] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   310] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   310] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   310] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   310] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   310] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   310] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   310] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   310] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   310] exit_group(0)               = ?
[pid   310] +++ exited with 0 +++
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   305] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./0/cgroup.cpu")    = 0
[pid   305] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./0/binderfs")      = 0
[pid   305] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./0/cgroup")        = 0
[pid   305] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./0/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./0/cgroup.net")    = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[   26.347475][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   26.367511][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   26.374818][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid   305] close(3)                    = 0
[pid   305] rmdir("./0")                = 0
[pid   305] mkdir("./1", 0777)          = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 3
./strace-static-x86_64: Process 335 attached
[pid   335] set_robust_list(0x55555647a660, 24) = 0
[pid   335] chdir("./1")                = 0
[pid   335] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   335] setpgid(0, 0)               = 0
[pid   335] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0
[pid   335] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0
[pid   335] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0
[pid   335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   335] write(3, "1000", 4)         = 4
[pid   335] close(3)                    = 0
[pid   335] symlink("/dev/binderfs", "./binderfs") = 0
[pid   335] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   335] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   335] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   320] close(3 <unfinished ...>
[pid   311] close(3 <unfinished ...>
[pid   320] <... close resumed>)        = 0
[pid   311] <... close resumed>)        = 0
[pid   320] close(4 <unfinished ...>
[pid   311] close(4 <unfinished ...>
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] close(5 <unfinished ...>
[pid   311] close(5 <unfinished ...>
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] close(6 <unfinished ...>
[pid   311] close(6 <unfinished ...>
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] close(7 <unfinished ...>
[pid   311] close(7 <unfinished ...>
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] close(8 <unfinished ...>
[pid   311] close(8 <unfinished ...>
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[   26.389198][   T19] cdc_ncm 4-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   26.416988][    T6] usb 1-1: USB disconnect, device number 2
[   26.423536][   T19] usb 4-1: USB disconnect, device number 2
[   26.434676][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[pid   320] close(9 <unfinished ...>
[pid   311] close(9 <unfinished ...>
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] close(3)                    = 0
[pid   322] close(3 <unfinished ...>
[pid   321] close(4 <unfinished ...>
[pid   322] <... close resumed>)        = 0
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] close(10 <unfinished ...>
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   322] close(4 <unfinished ...>
[pid   321] close(5 <unfinished ...>
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] close(10 <unfinished ...>
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] close(11 <unfinished ...>
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   322] close(5 <unfinished ...>
[pid   321] close(6 <unfinished ...>
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] close(11 <unfinished ...>
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] close(12 <unfinished ...>
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   322] close(6 <unfinished ...>
[pid   321] close(7 <unfinished ...>
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] close(12 <unfinished ...>
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] close(13 <unfinished ...>
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   322] close(7 <unfinished ...>
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] close(13 <unfinished ...>
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] close(8 <unfinished ...>
[pid   320] close(14 <unfinished ...>
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   322] close(8 <unfinished ...>
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] close(14 <unfinished ...>
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] close(9 <unfinished ...>
[pid   320] close(15 <unfinished ...>
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   322] close(9 <unfinished ...>
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] close(15 <unfinished ...>
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] close(10 <unfinished ...>
[pid   320] close(16 <unfinished ...>
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   322] close(10 <unfinished ...>
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] close(16 <unfinished ...>
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] close(11 <unfinished ...>
[pid   320] close(17 <unfinished ...>
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   322] close(11 <unfinished ...>
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] close(17 <unfinished ...>
[pid   320] close(18 <unfinished ...>
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] close(18 <unfinished ...>
[pid   320] close(19 <unfinished ...>
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] close(19 <unfinished ...>
[pid   320] close(20 <unfinished ...>
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   322] close(12 <unfinished ...>
[pid   321] close(12 <unfinished ...>
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] close(20 <unfinished ...>
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] close(21 <unfinished ...>
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   322] close(13 <unfinished ...>
[pid   321] close(13 <unfinished ...>
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] close(21 <unfinished ...>
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] close(22 <unfinished ...>
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   322] close(14 <unfinished ...>
[pid   321] close(14 <unfinished ...>
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] close(22 <unfinished ...>
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] close(23 <unfinished ...>
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   322] close(15 <unfinished ...>
[pid   321] close(15 <unfinished ...>
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] close(23 <unfinished ...>
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] close(24 <unfinished ...>
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   322] close(16 <unfinished ...>
[pid   321] close(16 <unfinished ...>
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] close(24 <unfinished ...>
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] close(25 <unfinished ...>
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   322] close(17 <unfinished ...>
[pid   321] close(17 <unfinished ...>
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] close(25 <unfinished ...>
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] close(26 <unfinished ...>
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   322] close(18 <unfinished ...>
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] close(26 <unfinished ...>
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] close(18 <unfinished ...>
[pid   320] close(27 <unfinished ...>
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   322] close(19 <unfinished ...>
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] close(27 <unfinished ...>
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] close(19 <unfinished ...>
[pid   320] close(28 <unfinished ...>
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   322] close(20 <unfinished ...>
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] close(28 <unfinished ...>
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] close(20 <unfinished ...>
[pid   320] close(29 <unfinished ...>
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   322] close(21 <unfinished ...>
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   311] close(29 <unfinished ...>
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] close(21 <unfinished ...>
[pid   320] exit_group(0 <unfinished ...>
[pid   311] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   322] close(22 <unfinished ...>
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] <... exit_group resumed>)   = ?
[pid   311] exit_group(0 <unfinished ...>
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] close(22 <unfinished ...>
[pid   322] close(23 <unfinished ...>
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] close(23 <unfinished ...>
[   26.437440][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   26.444225][   T19] cdc_ncm 4-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[   26.449042][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   26.467427][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   26.472778][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[pid   322] close(24 <unfinished ...>
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   320] +++ exited with 0 +++
[pid   311] <... exit_group resumed>)   = ?
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] close(24 <unfinished ...>
[pid   311] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   322] close(25 <unfinished ...>
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] restart_syscall(<... resuming interrupted clone ...> <unfinished ...>
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] close(25 <unfinished ...>
[pid   307] <... restart_syscall resumed>) = 0
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   322] close(26 <unfinished ...>
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   304] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] close(26 <unfinished ...>
[pid   322] close(27 <unfinished ...>
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   304] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] close(27 <unfinished ...>
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   322] close(28 <unfinished ...>
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   304] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] close(28 <unfinished ...>
[pid   307] <... openat resumed>)       = 3
[pid   322] close(29 <unfinished ...>
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] newfstatat(3, "",  <unfinished ...>
[pid   304] <... openat resumed>)       = 3
[pid   322] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   321] close(29 <unfinished ...>
[pid   307] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] newfstatat(3, "",  <unfinished ...>
[pid   322] exit_group(0 <unfinished ...>
[pid   321] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] getdents64(3,  <unfinished ...>
[pid   304] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   322] <... exit_group resumed>)   = ?
[pid   321] exit_group(0 <unfinished ...>
[pid   307] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] getdents64(3,  <unfinished ...>
[pid   322] +++ exited with 0 +++
[pid   321] <... exit_group resumed>)   = ?
[pid   307] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   304] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   321] +++ exited with 0 +++
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   304] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] newfstatat(AT_FDCWD, "./0/cgroup.cpu",  <unfinished ...>
[pid   306] restart_syscall(<... resuming interrupted clone ...> <unfinished ...>
[pid   304] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   308] restart_syscall(<... resuming interrupted clone ...> <unfinished ...>
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] <... restart_syscall resumed>) = 0
[pid   304] newfstatat(AT_FDCWD, "./0/cgroup.cpu",  <unfinished ...>
[pid   307] unlink("./0/cgroup.cpu" <unfinished ...>
[pid   304] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] <... restart_syscall resumed>) = 0
[pid   307] <... unlink resumed>)       = 0
[pid   304] unlink("./0/cgroup.cpu" <unfinished ...>
[pid   307] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   306] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   304] <... unlink resumed>)       = 0
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   306] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   304] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   308] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   307] newfstatat(AT_FDCWD, "./0/binderfs",  <unfinished ...>
[pid   306] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   304] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   308] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] <... openat resumed>)       = 3
[pid   304] newfstatat(AT_FDCWD, "./0/binderfs",  <unfinished ...>
[pid   308] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   307] unlink("./0/binderfs" <unfinished ...>
[pid   306] newfstatat(3, "",  <unfinished ...>
[pid   304] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] <... openat resumed>)       = 3
[pid   307] <... unlink resumed>)       = 0
[pid   306] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] unlink("./0/binderfs" <unfinished ...>
[pid   308] newfstatat(3, "",  <unfinished ...>
[pid   307] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   306] getdents64(3,  <unfinished ...>
[pid   304] <... unlink resumed>)       = 0
[pid   308] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   306] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   308] getdents64(3,  <unfinished ...>
[pid   307] newfstatat(AT_FDCWD, "./0/cgroup",  <unfinished ...>
[pid   306] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   304] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   308] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./0/cgroup",  <unfinished ...>
[pid   308] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   307] unlink("./0/cgroup" <unfinished ...>
[pid   306] newfstatat(AT_FDCWD, "./0/cgroup.cpu",  <unfinished ...>
[pid   304] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   307] <... unlink resumed>)       = 0
[pid   306] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./0/cgroup" <unfinished ...>
[pid   308] newfstatat(AT_FDCWD, "./0/cgroup.cpu",  <unfinished ...>
[pid   307] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   306] unlink("./0/cgroup.cpu" <unfinished ...>
[pid   304] <... unlink resumed>)       = 0
[pid   308] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   306] <... unlink resumed>)       = 0
[pid   304] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   308] unlink("./0/cgroup.cpu" <unfinished ...>
[pid   307] newfstatat(AT_FDCWD, "./0/cgroup.net",  <unfinished ...>
[pid   306] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   304] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   308] <... unlink resumed>)       = 0
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./0/cgroup.net",  <unfinished ...>
[pid   308] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   307] unlink("./0/cgroup.net" <unfinished ...>
[pid   306] newfstatat(AT_FDCWD, "./0/binderfs",  <unfinished ...>
[pid   304] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   307] <... unlink resumed>)       = 0
[pid   306] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./0/cgroup.net" <unfinished ...>
[pid   308] newfstatat(AT_FDCWD, "./0/binderfs",  <unfinished ...>
[pid   307] getdents64(3,  <unfinished ...>
[pid   306] unlink("./0/binderfs" <unfinished ...>
[pid   304] <... unlink resumed>)       = 0
[pid   308] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] <... unlink resumed>)       = 0
[pid   304] getdents64(3,  <unfinished ...>
[pid   308] unlink("./0/binderfs" <unfinished ...>
[pid   307] close(3 <unfinished ...>
[pid   306] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   304] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] <... unlink resumed>)       = 0
[pid   307] <... close resumed>)        = 0
[pid   306] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   304] close(3 <unfinished ...>
[pid   308] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   307] rmdir("./0" <unfinished ...>
[pid   306] newfstatat(AT_FDCWD, "./0/cgroup",  <unfinished ...>
[pid   304] <... close resumed>)        = 0
[pid   308] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   307] <... rmdir resumed>)        = 0
[pid   306] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] rmdir("./0" <unfinished ...>
[pid   308] newfstatat(AT_FDCWD, "./0/cgroup",  <unfinished ...>
[pid   307] mkdir("./1", 0777 <unfinished ...>
[pid   306] unlink("./0/cgroup" <unfinished ...>
[pid   304] <... rmdir resumed>)        = 0
[pid   308] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] <... mkdir resumed>)        = 0
[pid   306] <... unlink resumed>)       = 0
[pid   304] mkdir("./1", 0777 <unfinished ...>
[pid   308] unlink("./0/cgroup" <unfinished ...>
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   306] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   304] <... mkdir resumed>)        = 0
./strace-static-x86_64: Process 337 attached
[pid   308] <... unlink resumed>)       = 0
[pid   306] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 338 attached
 <unfinished ...>
[pid   337] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   308] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   307] <... clone resumed>, child_tidptr=0x55555647a650) = 3
[pid   306] newfstatat(AT_FDCWD, "./0/cgroup.net",  <unfinished ...>
[pid   338] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   337] <... set_robust_list resumed>) = 0
[pid   308] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[   26.493703][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   26.506530][   T24] cdc_ncm 6-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   26.519840][   T37] cdc_ncm 2-1:5.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   26.533906][  T316] cdc_ncm 5-1:5.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid   306] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] <... clone resumed>, child_tidptr=0x55555647a650) = 3
[pid   338] <... set_robust_list resumed>) = 0
[pid   337] chdir("./1" <unfinished ...>
[pid   308] newfstatat(AT_FDCWD, "./0/cgroup.net",  <unfinished ...>
[pid   306] unlink("./0/cgroup.net" <unfinished ...>
[pid   338] chdir("./1" <unfinished ...>
[pid   337] <... chdir resumed>)        = 0
[pid   308] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] <... unlink resumed>)       = 0
[pid   338] <... chdir resumed>)        = 0
[pid   337] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   308] unlink("./0/cgroup.net" <unfinished ...>
[pid   306] getdents64(3,  <unfinished ...>
[pid   338] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   337] <... prctl resumed>)        = 0
[pid   308] <... unlink resumed>)       = 0
[pid   306] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   338] <... prctl resumed>)        = 0
[pid   337] setpgid(0, 0 <unfinished ...>
[pid   308] getdents64(3,  <unfinished ...>
[pid   306] close(3 <unfinished ...>
[pid   338] setpgid(0, 0 <unfinished ...>
[pid   337] <... setpgid resumed>)      = 0
[pid   308] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] <... close resumed>)        = 0
[pid   338] <... setpgid resumed>)      = 0
[pid   337] symlink("/syzcgroup/unified/syz4", "./cgroup" <unfinished ...>
[pid   308] close(3 <unfinished ...>
[pid   306] rmdir("./0" <unfinished ...>
[pid   338] symlink("/syzcgroup/unified/syz1", "./cgroup" <unfinished ...>
[pid   337] <... symlink resumed>)      = 0
[pid   308] <... close resumed>)        = 0
[pid   306] <... rmdir resumed>)        = 0
[pid   338] <... symlink resumed>)      = 0
[pid   337] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" <unfinished ...>
[pid   308] rmdir("./0" <unfinished ...>
[pid   306] mkdir("./1", 0777 <unfinished ...>
[pid   338] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" <unfinished ...>
[pid   337] <... symlink resumed>)      = 0
[pid   308] <... rmdir resumed>)        = 0
[pid   306] <... mkdir resumed>)        = 0
[pid   338] <... symlink resumed>)      = 0
[pid   337] symlink("/syzcgroup/net/syz4", "./cgroup.net" <unfinished ...>
[pid   308] mkdir("./1", 0777 <unfinished ...>
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 339 attached
 <unfinished ...>
[pid   338] symlink("/syzcgroup/net/syz1", "./cgroup.net" <unfinished ...>
[pid   337] <... symlink resumed>)      = 0
[pid   308] <... mkdir resumed>)        = 0
[pid   339] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   338] <... symlink resumed>)      = 0
[pid   337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x55555647a650) = 3
[pid   339] <... set_robust_list resumed>) = 0
[pid   338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   337] <... openat resumed>)       = 3
[pid   339] chdir("./1" <unfinished ...>
[pid   338] <... openat resumed>)       = 3
[pid   337] write(3, "1000", 4 <unfinished ...>
[pid   308] <... clone resumed>, child_tidptr=0x55555647a650) = 3
./strace-static-x86_64: Process 340 attached
[pid   339] <... chdir resumed>)        = 0
[pid   338] write(3, "1000", 4 <unfinished ...>
[pid   337] <... write resumed>)        = 4
[pid   340] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   339] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   338] <... write resumed>)        = 4
[pid   337] close(3 <unfinished ...>
[pid   339] <... prctl resumed>)        = 0
[pid   338] close(3 <unfinished ...>
[pid   337] <... close resumed>)        = 0
[pid   339] setpgid(0, 0 <unfinished ...>
[pid   338] <... close resumed>)        = 0
[pid   337] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   339] <... setpgid resumed>)      = 0
[pid   338] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   337] <... symlink resumed>)      = 0
[pid   339] symlink("/syzcgroup/unified/syz2", "./cgroup" <unfinished ...>
[pid   338] <... symlink resumed>)      = 0
[pid   337] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid   339] <... symlink resumed>)      = 0
[pid   338] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid   337] <... openat resumed>)       = 3
[pid   339] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" <unfinished ...>
[pid   338] <... openat resumed>)       = 3
[pid   337] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   340] <... set_robust_list resumed>) = 0
[pid   339] <... symlink resumed>)      = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   340] chdir("./1" <unfinished ...>
[pid   337] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   340] <... chdir resumed>)        = 0
[pid   340] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   340] setpgid(0, 0)               = 0
[pid   340] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid   340] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid   340] symlink("/syzcgroup/net/syz5", "./cgroup.net" <unfinished ...>
[pid   337] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   339] symlink("/syzcgroup/net/syz2", "./cgroup.net" <unfinished ...>
[pid   338] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   337] <... ioctl resumed>, 0)     = 0
[pid   339] <... symlink resumed>)      = 0
[pid   338] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   338] <... ioctl resumed>, 0)     = 0
[pid   337] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   26.547435][  T323] usb 3-1: USB disconnect, device number 2
[   26.553447][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[   26.567465][   T24] usb 6-1: USB disconnect, device number 2
[   26.576716][   T37] usb 2-1: USB disconnect, device number 2
[   26.583826][  T316] usb 5-1: USB disconnect, device number 2
[pid   339] <... openat resumed>)       = 3
[pid   338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   339] write(3, "1000", 4 <unfinished ...>
[pid   338] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   340] <... symlink resumed>)      = 0
[pid   339] <... write resumed>)        = 4
[pid   338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   339] close(3)                    = 0
[pid   339] symlink("/dev/binderfs", "./binderfs") = 0
[pid   339] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   339] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   339] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   340] write(3, "1000", 4)         = 4
[pid   340] close(3)                    = 0
[pid   340] symlink("/dev/binderfs", "./binderfs") = 0
[pid   340] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   340] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   340] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   26.591312][   T24] cdc_ncm 6-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[   26.600815][   T37] cdc_ncm 2-1:5.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[   26.614828][  T316] cdc_ncm 5-1:5.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[pid   340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   333] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   26.867393][    T6] usb 1-1: new high-speed USB device number 3 using dummy_hcd
[pid   333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   335] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid   335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   339] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   26.917395][   T19] usb 4-1: new high-speed USB device number 3 using dummy_hcd
[   26.957373][  T323] usb 3-1: new high-speed USB device number 3 using dummy_hcd
[pid   339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   340] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   27.017384][   T24] usb 6-1: new high-speed USB device number 3 using dummy_hcd
[   27.057396][   T37] usb 2-1: new high-speed USB device number 3 using dummy_hcd
[pid   340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   338] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   337] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   338] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   337] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   27.064733][  T316] usb 5-1: new high-speed USB device number 3 using dummy_hcd
[pid   337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   333] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid   333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   335] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   333] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   335] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   333] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   339] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   335] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   333] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   335] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   339] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   335] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   333] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   27.227416][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   339] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   335] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   333] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   340] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   339] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   335] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   333] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   340] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   339] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   335] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   333] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   27.277456][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   340] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   339] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   335] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   333] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   338] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   337] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   335] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   333] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   340] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   339] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   338] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   337] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   335] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   333] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   340] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   339] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   338] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   337] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   27.347529][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   335] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   333] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   340] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   339] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   338] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   337] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   335] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   339] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   335] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   340] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   337] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   27.407439][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   27.417472][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   27.417764][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   27.436640][    T6] usb 1-1: Product: syz
[   27.440881][    T6] usb 1-1: Manufacturer: syz
[   27.445303][    T6] usb 1-1: SerialNumber: syz
[pid   340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   338] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   339] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   338] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   337] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   333] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   333] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   333] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   333] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   340] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   339] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   340] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   339] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   338] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   337] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   335] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   333] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   335] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   335] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   335] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[   27.449834][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   27.463662][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   27.471709][   T19] usb 4-1: Product: syz
[   27.475684][   T19] usb 4-1: Manufacturer: syz
[   27.477441][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   27.480198][   T19] usb 4-1: SerialNumber: syz
[   27.491053][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   339] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   335] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   340] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   338] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   337] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   340] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   338] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   337] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   340] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   338] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   337] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   339] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   339] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   339] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   339] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   340] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   339] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   337] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   338] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   27.537493][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   27.546577][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   27.554531][  T323] usb 3-1: Product: syz
[   27.558687][  T323] usb 3-1: Manufacturer: syz
[   27.563092][  T323] usb 3-1: SerialNumber: syz
[pid   338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   337] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   340] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   338] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   337] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   340] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   340] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid   338] <... ioctl resumed>, 0x7ffefefdae60) = 8
[   27.627480][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   27.636353][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   27.644447][   T24] usb 6-1: Product: syz
[   27.648508][   T24] usb 6-1: Manufacturer: syz
[   27.652843][   T24] usb 6-1: SerialNumber: syz
[pid   337] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   340] <... ioctl resumed>, 0)     = 0
[pid   337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   340] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   340] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   340] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[   27.677477][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   27.686346][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   27.694537][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   27.703936][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   27.711788][   T37] usb 2-1: Product: syz
[   27.715736][   T37] usb 2-1: Manufacturer: syz
[   27.720213][  T316] usb 5-1: Product: syz
[pid   333] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   335] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   335] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   337] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   335] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   338] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid   337] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid   338] <... ioctl resumed>, 0)     = 0
[pid   337] <... ioctl resumed>, 0)     = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_CONFIGURE <unfinished ...>
[pid   337] ioctl(3, USB_RAW_IOCTL_CONFIGURE <unfinished ...>
[pid   338] <... ioctl resumed>, 0)     = 0
[pid   337] <... ioctl resumed>, 0)     = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   338] <... ioctl resumed>, 0x7f6288c903ec) = 0
[pid   337] <... ioctl resumed>, 0x7f6288c903ec) = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   337] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   338] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   337] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   27.724152][  T316] usb 5-1: Manufacturer: syz
[   27.728620][   T37] usb 2-1: SerialNumber: syz
[   27.733381][  T316] usb 5-1: SerialNumber: syz
[pid   339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   339] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   340] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   340] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   333] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   335] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   335] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   335] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   337] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   337] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   338] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   338] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   337] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   339] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   340] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   340] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   340] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid   335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   337] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   337] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   337] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   338] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   337] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   335] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid   340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid   333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   333] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   338] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   335] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   335] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   338] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   337] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   335] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   339] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   340] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   338] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   337] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   337] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   338] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   337] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   333] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid   339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   28.617486][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   28.624158][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   28.632027][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[   28.637649][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   28.644024][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   28.651493][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid   339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid   340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   28.687439][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   28.693740][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   28.701004][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid   340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid   338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   338] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   337] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   333] close(3)                    = 0
[pid   333] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   333] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   333] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   333] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   333] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   333] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   333] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   338] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   337] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   28.777443][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   28.783706][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   28.791151][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[pid   333] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   333] exit_group(0)               = ?
[pid   333] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] restart_syscall(<... resuming interrupted clone ...> <unfinished ...>
[pid   335] close(3 <unfinished ...>
[pid   302] <... restart_syscall resumed>) = 0
[pid   302] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./1/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./1/cgroup.cpu")    = 0
[pid   302] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   335] <... close resumed>)        = 0
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./1/binderfs" <unfinished ...>
[pid   335] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   335] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   335] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   335] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   335] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   335] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   335] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(12)                   = -1 EBADF (Bad file descriptor)
[   28.837444][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   28.843771][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   28.847508][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   28.850003][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   28.857525][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   28.867549][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[pid   335] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   335] exit_group(0)               = ?
[pid   335] +++ exited with 0 +++
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   305] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] getdents64(3,  <unfinished ...>
[pid   339] close(3)                    = 0
[pid   302] <... unlink resumed>)       = 0
[pid   305] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   305] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./1/cgroup",  <unfinished ...>
[pid   305] newfstatat(AT_FDCWD, "./1/cgroup.cpu",  <unfinished ...>
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./1/cgroup" <unfinished ...>
[pid   339] close(4 <unfinished ...>
[pid   305] unlink("./1/cgroup.cpu" <unfinished ...>
[pid   302] <... unlink resumed>)       = 0
[pid   339] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... unlink resumed>)       = 0
[pid   302] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   305] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./1/cgroup.net",  <unfinished ...>
[pid   339] close(5 <unfinished ...>
[pid   305] newfstatat(AT_FDCWD, "./1/binderfs",  <unfinished ...>
[pid   339] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   339] close(6 <unfinished ...>
[pid   305] unlink("./1/binderfs" <unfinished ...>
[pid   302] unlink("./1/cgroup.net" <unfinished ...>
[pid   339] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... unlink resumed>)       = 0
[pid   305] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   339] close(7 <unfinished ...>
[pid   302] <... unlink resumed>)       = 0
[pid   339] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   302] getdents64(3,  <unfinished ...>
[pid   339] close(8 <unfinished ...>
[pid   305] newfstatat(AT_FDCWD, "./1/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./1/cgroup")        = 0
[pid   305] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./1/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./1/cgroup.net")    = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] close(3)                    = 0
[pid   305] rmdir("./1")                = 0
[pid   305] mkdir("./2", 0777)          = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 4
[pid   302] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./1")                = 0
[pid   302] mkdir("./2", 0777./strace-static-x86_64: Process 344 attached
)          = 0
[pid   344] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   339] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] <... set_robust_list resumed>) = 0
[pid   339] close(9 <unfinished ...>
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   344] chdir("./2" <unfinished ...>
[pid   339] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] <... chdir resumed>)        = 0
[pid   339] close(10 <unfinished ...>
[pid   344] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   339] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] <... prctl resumed>)        = 0
[pid   339] close(11./strace-static-x86_64: Process 345 attached
 <unfinished ...>
[pid   344] setpgid(0, 0 <unfinished ...>
[pid   339] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] <... clone resumed>, child_tidptr=0x55555647a650) = 4
[pid   345] set_robust_list(0x55555647a660, 24) = 0
[pid   345] chdir("./2")                = 0
[pid   345] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   345] setpgid(0, 0)               = 0
[pid   345] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0
[pid   345] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0
[pid   345] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0
[pid   345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   345] write(3, "1000", 4)         = 4
[pid   345] close(3)                    = 0
[pid   345] symlink("/dev/binderfs", "./binderfs") = 0
[pid   345] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   345] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   345] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   344] <... setpgid resumed>)      = 0
[pid   344] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0
[pid   344] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0
[   28.884319][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[   28.887648][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   28.890290][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[   28.902164][   T19] cdc_ncm 4-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   28.917537][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   28.925283][    T6] usb 1-1: USB disconnect, device number 3
[pid   344] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0
[pid   344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   344] write(3, "1000", 4)         = 4
[pid   344] close(3)                    = 0
[pid   344] symlink("/dev/binderfs", "./binderfs") = 0
[pid   344] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   344] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   339] close(12 <unfinished ...>
[pid   344] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   339] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   345] <... ioctl resumed>, 0)     = 0
[pid   345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   339] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   339] exit_group(0)               = ?
[pid   339] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   340] close(3)                    = 0
[pid   340] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   340] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   306] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   340] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   306] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   340] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   306] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   340] close(8)                    = -1 EBADF (Bad file descriptor)
[   28.926667][  T323] cdc_ncm 3-1:5.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   28.950721][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[   28.952645][  T323] usb 3-1: USB disconnect, device number 3
[   28.968129][   T19] usb 4-1: USB disconnect, device number 3
[   28.974748][   T19] cdc_ncm 4-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[pid   340] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   340] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   340] exit_group(0)               = ?
[pid   340] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] <... openat resumed>)       = 3
[pid   308] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   306] newfstatat(3, "",  <unfinished ...>
[pid   308] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   306] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] <... openat resumed>)       = 3
[pid   308] newfstatat(3, "",  <unfinished ...>
[pid   306] getdents64(3,  <unfinished ...>
[pid   308] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3,  <unfinished ...>
[pid   306] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   308] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./1/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./1/cgroup.cpu")    = 0
[pid   308] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./1/binderfs")      = 0
[pid   308] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./1/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./1/cgroup")        = 0
[pid   308] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./1/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./1/cgroup.net")    = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./1")                = 0
[pid   308] mkdir("./2", 0777)          = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 4
./strace-static-x86_64: Process 347 attached
[pid   306] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   347] set_robust_list(0x55555647a660, 24) = 0
[pid   306] newfstatat(AT_FDCWD, "./1/cgroup.cpu",  <unfinished ...>
[pid   347] chdir("./2" <unfinished ...>
[pid   306] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   347] <... chdir resumed>)        = 0
[pid   347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   347] setpgid(0, 0)               = 0
[pid   347] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid   347] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid   347] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid   347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   347] write(3, "1000", 4)         = 4
[pid   347] close(3)                    = 0
[pid   347] symlink("/dev/binderfs", "./binderfs") = 0
[pid   347] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   347] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   347] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   306] unlink("./1/cgroup.cpu")    = 0
[pid   306] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./1/binderfs")      = 0
[pid   306] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./1/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./1/cgroup")        = 0
[pid   306] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./1/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./1/cgroup.net")    = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./1")                = 0
[pid   306] mkdir("./2", 0777)          = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 349 attached
, child_tidptr=0x55555647a650) = 4
[pid   349] set_robust_list(0x55555647a660, 24) = 0
[pid   349] chdir("./2")                = 0
[pid   349] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   349] setpgid(0, 0)               = 0
[pid   349] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid   349] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid   349] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid   349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   338] close(3 <unfinished ...>
[pid   337] close(3 <unfinished ...>
[pid   349] write(3, "1000", 4 <unfinished ...>
[pid   338] <... close resumed>)        = 0
[pid   337] <... close resumed>)        = 0
[pid   338] close(4 <unfinished ...>
[pid   337] close(4 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] <... write resumed>)        = 4
[pid   338] close(5 <unfinished ...>
[pid   337] close(5 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] close(3 <unfinished ...>
[pid   338] close(6 <unfinished ...>
[pid   337] close(6 <unfinished ...>
[pid   349] <... close resumed>)        = 0
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   338] close(7 <unfinished ...>
[pid   337] close(7 <unfinished ...>
[pid   349] <... symlink resumed>)      = 0
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid   338] close(8 <unfinished ...>
[pid   337] close(8 <unfinished ...>
[pid   349] <... openat resumed>)       = 3
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[   28.988546][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   28.998162][  T323] cdc_ncm 3-1:5.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[   29.008331][   T24] cdc_ncm 6-1:5.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid   338] close(9 <unfinished ...>
[pid   337] close(9 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   338] close(10 <unfinished ...>
[pid   337] close(10 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   338] close(11 <unfinished ...>
[pid   337] close(11 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   338] close(12 <unfinished ...>
[pid   337] close(12 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   338] close(13 <unfinished ...>
[pid   337] close(13 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   338] close(14 <unfinished ...>
[pid   337] close(14 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   338] close(15 <unfinished ...>
[pid   337] close(15 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   338] close(16 <unfinished ...>
[pid   337] close(16 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   338] close(17 <unfinished ...>
[pid   337] close(17 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   338] close(18 <unfinished ...>
[pid   337] close(18 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   338] close(19 <unfinished ...>
[pid   337] close(19 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   338] close(20 <unfinished ...>
[pid   337] close(20 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   338] close(21 <unfinished ...>
[pid   337] close(21 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   338] close(22 <unfinished ...>
[pid   337] close(22 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   338] close(23 <unfinished ...>
[pid   337] close(23 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   338] close(24 <unfinished ...>
[pid   337] close(24 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   338] close(25 <unfinished ...>
[pid   337] close(25 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   338] close(26 <unfinished ...>
[pid   337] close(26 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   338] close(27 <unfinished ...>
[pid   337] close(27 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   338] close(28 <unfinished ...>
[pid   337] close(28 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   338] close(29 <unfinished ...>
[pid   337] close(29 <unfinished ...>
[pid   338] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   337] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   338] exit_group(0 <unfinished ...>
[pid   337] exit_group(0 <unfinished ...>
[pid   338] <... exit_group resumed>)   = ?
[pid   337] <... exit_group resumed>)   = ?
[pid   338] +++ exited with 0 +++
[pid   337] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   349] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   349] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   307] <... openat resumed>)       = 3
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] newfstatat(3, "",  <unfinished ...>
[pid   349] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   307] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   349] <... ioctl resumed>, 0)     = 0
[pid   307] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   307] newfstatat(AT_FDCWD, "./1/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./1/cgroup.cpu" <unfinished ...>
[pid   304] <... openat resumed>)       = 3
[pid   349] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   307] <... unlink resumed>)       = 0
[pid   304] newfstatat(3, "",  <unfinished ...>
[pid   307] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   304] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] getdents64(3,  <unfinished ...>
[pid   307] unlink("./1/binderfs")      = 0
[pid   304] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./1/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./1/cgroup")        = 0
[pid   307] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./1/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./1/cgroup.net")    = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./1")                = 0
[pid   307] mkdir("./2", 0777)          = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 350 attached
 <unfinished ...>
[pid   350] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   307] <... clone resumed>, child_tidptr=0x55555647a650) = 4
[pid   350] <... set_robust_list resumed>) = 0
[pid   350] chdir("./2")                = 0
[pid   350] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   350] setpgid(0, 0)               = 0
[pid   350] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid   350] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" <unfinished ...>
[pid   304] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   350] <... symlink resumed>)      = 0
[pid   304] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   350] symlink("/syzcgroup/net/syz4", "./cgroup.net" <unfinished ...>
[pid   304] newfstatat(AT_FDCWD, "./1/cgroup.cpu",  <unfinished ...>
[pid   350] <... symlink resumed>)      = 0
[pid   350] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   304] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   350] <... openat resumed>)       = 3
[pid   350] write(3, "1000", 4)         = 4
[pid   350] close(3)                    = 0
[pid   350] symlink("/dev/binderfs", "./binderfs") = 0
[pid   350] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   350] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   350] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   29.043644][   T24] usb 6-1: USB disconnect, device number 3
[   29.049400][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   29.055795][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   29.073554][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid   350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] unlink("./1/cgroup.cpu")    = 0
[pid   304] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./1/binderfs")      = 0
[pid   304] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./1/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./1/cgroup")        = 0
[pid   304] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./1/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./1/cgroup.net")    = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./1")                = 0
[pid   304] mkdir("./2", 0777)          = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 351 attached
 <unfinished ...>
[pid   351] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   304] <... clone resumed>, child_tidptr=0x55555647a650) = 4
[pid   351] <... set_robust_list resumed>) = 0
[   29.088368][  T316] cdc_ncm 5-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid   351] chdir("./2")                = 0
[pid   351] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   351] setpgid(0, 0)               = 0
[pid   351] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid   351] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid   351] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid   351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   351] write(3, "1000", 4)         = 4
[pid   351] close(3)                    = 0
[pid   351] symlink("/dev/binderfs", "./binderfs") = 0
[pid   351] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   351] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   351] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   29.120906][   T24] cdc_ncm 6-1:5.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[   29.156986][   T37] usb 2-1: USB disconnect, device number 3
[   29.163919][  T316] usb 5-1: USB disconnect, device number 3
[   29.173274][  T316] cdc_ncm 5-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[   29.182659][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[pid   351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   345] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   29.407425][    T6] usb 1-1: new high-speed USB device number 4 using dummy_hcd
[   29.447491][  T323] usb 3-1: new high-speed USB device number 4 using dummy_hcd
[pid   345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   344] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   349] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   344] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   349] <... ioctl resumed>, 0x7ffefefdae60) = 18
[   29.447510][   T19] usb 4-1: new high-speed USB device number 4 using dummy_hcd
[pid   349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   347] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid   347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   350] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   351] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   350] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   345] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   29.587418][   T24] usb 6-1: new high-speed USB device number 4 using dummy_hcd
[   29.617369][  T316] usb 5-1: new high-speed USB device number 4 using dummy_hcd
[   29.624720][   T37] usb 2-1: new high-speed USB device number 4 using dummy_hcd
[pid   345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   351] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   345] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   344] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   349] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   345] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   344] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   344] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   349] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   345] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   344] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   349] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   345] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   344] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   349] <... ioctl resumed>, 0x7ffefefdae60) = 9
[   29.767446][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   345] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   344] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   349] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   345] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   344] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   349] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   347] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   345] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   344] <... ioctl resumed>, 0x7ffefefdae60) = 4
[   29.817438][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   350] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   349] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   347] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   345] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   344] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   350] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   349] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   345] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   347] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   29.857469][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   344] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   351] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   350] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   349] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   345] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   344] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   347] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   351] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   347] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   345] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   344] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   350] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   349] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   351] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   350] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   349] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   347] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   344] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   350] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   349] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   351] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   29.947430][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   29.956296][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   29.964619][    T6] usb 1-1: Product: syz
[   29.968756][    T6] usb 1-1: Manufacturer: syz
[   29.973164][    T6] usb 1-1: SerialNumber: syz
[   29.977534][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   345] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   344] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   345] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   345] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   345] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   351] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   345] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   350] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   349] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   347] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   351] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   350] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   349] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   347] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   344] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   344] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[   29.988544][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   29.997476][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   30.008981][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   30.016872][   T19] usb 4-1: Product: syz
[   30.022019][   T19] usb 4-1: Manufacturer: syz
[   30.026464][   T19] usb 4-1: SerialNumber: syz
[pid   344] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   344] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[pid   350] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   347] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   351] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   350] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   349] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   351] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   349] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid   347] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   349] <... ioctl resumed>, 0)     = 0
[pid   349] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   349] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   351] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   350] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   349] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   347] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   30.037461][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   30.048242][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   30.057085][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   30.065415][  T323] usb 3-1: Product: syz
[   30.069573][  T323] usb 3-1: Manufacturer: syz
[   30.073977][  T323] usb 3-1: SerialNumber: syz
[pid   351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   347] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   350] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   351] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   347] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   350] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   351] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   350] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   347] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   345] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   345] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   351] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   30.197448][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   30.206300][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   30.214305][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   30.223238][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   30.231115][  T316] usb 5-1: Product: syz
[   30.235092][  T316] usb 5-1: Manufacturer: syz
[   30.239685][   T24] usb 6-1: Product: syz
[pid   351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   344] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   344] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   350] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   347] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   350] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid   350] <... ioctl resumed>, 0)     = 0
[pid   347] <... ioctl resumed>, 0)     = 0
[pid   350] ioctl(3, USB_RAW_IOCTL_CONFIGURE <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_CONFIGURE <unfinished ...>
[pid   350] <... ioctl resumed>, 0)     = 0
[pid   347] <... ioctl resumed>, 0)     = 0
[pid   350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   350] <... ioctl resumed>, 0x7f6288c903ec) = 0
[pid   347] <... ioctl resumed>, 0x7f6288c903ec) = 0
[pid   350] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   351] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   350] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   347] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   351] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   351] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   351] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[   30.243655][   T24] usb 6-1: Manufacturer: syz
[   30.248116][  T316] usb 5-1: SerialNumber: syz
[   30.252914][   T24] usb 6-1: SerialNumber: syz
[   30.257411][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   30.266168][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   30.274910][   T37] usb 2-1: Product: syz
[   30.278914][   T37] usb 2-1: Manufacturer: syz
[   30.283315][   T37] usb 2-1: SerialNumber: syz
[pid   349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   349] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   349] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   345] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   345] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   345] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   344] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   344] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   344] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   350] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   350] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   347] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   350] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   347] <... ioctl resumed>, 0)     = 0
[pid   350] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   347] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   350] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   347] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   351] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   351] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   349] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   349] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   349] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid   344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid   350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   350] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   350] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   350] <... ioctl resumed>, 0xb)   = 0
[pid   347] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   350] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   347] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   350] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   347] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   351] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   351] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   351] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid   345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   345] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   344] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   350] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   347] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   350] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   347] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   344] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid   349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   349] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid   350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   350] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   347] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   344] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   350] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   347] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   350] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   347] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   350] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   350] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   347] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   31.117422][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   31.124223][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   31.131780][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[pid   344] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   351] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[   31.167431][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   31.174099][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   31.181913][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[   31.207433][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   31.213716][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   31.221000][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid   345] close(3)                    = 0
[pid   345] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   345] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   345] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   345] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   345] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   345] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   345] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(29 <unfinished ...>
[pid   350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   345] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   350] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   347] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   345] exit_group(0 <unfinished ...>
[pid   350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   345] <... exit_group resumed>)   = ?
[pid   345] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   302] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./2/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./2/cgroup.cpu")    = 0
[pid   302] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./2/binderfs")      = 0
[pid   302] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./2/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./2/cgroup")        = 0
[pid   302] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./2/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./2/cgroup.net")    = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./2")                = 0
[pid   302] mkdir("./3", 0777)          = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 381 attached
 <unfinished ...>
[pid   381] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   302] <... clone resumed>, child_tidptr=0x55555647a650) = 5
[pid   381] <... set_robust_list resumed>) = 0
[pid   381] chdir("./3" <unfinished ...>
[pid   344] close(3 <unfinished ...>
[pid   381] <... chdir resumed>)        = 0
[pid   381] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   381] setpgid(0, 0 <unfinished ...>
[pid   344] <... close resumed>)        = 0
[pid   381] <... setpgid resumed>)      = 0
[   31.327416][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   31.336706][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   31.362893][    T6] usb 1-1: USB disconnect, device number 4
[pid   381] symlink("/syzcgroup/unified/syz0", "./cgroup" <unfinished ...>
[pid   350] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   347] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   344] close(4 <unfinished ...>
[pid   381] <... symlink resumed>)      = 0
[pid   351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   381] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" <unfinished ...>
[pid   351] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   381] <... symlink resumed>)      = 0
[pid   351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   381] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0
[pid   381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   381] write(3, "1000", 4)         = 4
[pid   381] close(3)                    = 0
[pid   381] symlink("/dev/binderfs", "./binderfs") = 0
[pid   381] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   381] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   381] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[   31.377450][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   31.383818][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   31.387442][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   31.391615][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   31.402468][   T19] cdc_ncm 4-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   31.402864][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[pid   381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   349] close(3 <unfinished ...>
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] <... close resumed>)        = 0
[pid   349] close(4 <unfinished ...>
[pid   344] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] close(6 <unfinished ...>
[pid   349] close(5 <unfinished ...>
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] close(7 <unfinished ...>
[pid   349] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] close(7 <unfinished ...>
[pid   344] close(8 <unfinished ...>
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] close(8 <unfinished ...>
[pid   344] close(9 <unfinished ...>
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] close(9 <unfinished ...>
[pid   344] close(10 <unfinished ...>
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] close(10 <unfinished ...>
[pid   344] close(11 <unfinished ...>
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] close(11 <unfinished ...>
[pid   344] close(12 <unfinished ...>
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] close(12 <unfinished ...>
[pid   344] close(13 <unfinished ...>
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] close(13 <unfinished ...>
[pid   344] close(14 <unfinished ...>
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] close(14 <unfinished ...>
[pid   344] close(15 <unfinished ...>
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] close(15 <unfinished ...>
[pid   344] close(16 <unfinished ...>
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] close(16 <unfinished ...>
[pid   344] close(17 <unfinished ...>
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   344] close(18 <unfinished ...>
[pid   349] close(18 <unfinished ...>
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] close(19 <unfinished ...>
[pid   349] close(19 <unfinished ...>
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] close(20 <unfinished ...>
[pid   349] close(20 <unfinished ...>
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] close(21 <unfinished ...>
[pid   349] close(21 <unfinished ...>
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] close(22 <unfinished ...>
[pid   349] close(22 <unfinished ...>
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] close(23 <unfinished ...>
[pid   349] close(23 <unfinished ...>
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] close(24 <unfinished ...>
[pid   349] close(24 <unfinished ...>
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] close(25 <unfinished ...>
[pid   349] close(25 <unfinished ...>
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] close(26 <unfinished ...>
[pid   349] close(26 <unfinished ...>
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] close(27 <unfinished ...>
[pid   349] close(27 <unfinished ...>
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] close(28 <unfinished ...>
[pid   349] close(28 <unfinished ...>
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   349] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   344] close(29 <unfinished ...>
[pid   349] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   344] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   351] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   349] exit_group(0 <unfinished ...>
[pid   344] exit_group(0 <unfinished ...>
[pid   349] <... exit_group resumed>)   = ?
[pid   344] <... exit_group resumed>)   = ?
[   31.413867][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[   31.428259][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[   31.436498][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[   31.445387][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   31.450785][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   31.456933][   T19] usb 4-1: USB disconnect, device number 4
[   31.457008][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   31.470921][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[pid   349] +++ exited with 0 +++
[pid   344] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   305] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   306] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   305] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   306] <... openat resumed>)       = 3
[pid   305] <... openat resumed>)       = 3
[pid   306] newfstatat(3, "",  <unfinished ...>
[pid   305] newfstatat(3, "",  <unfinished ...>
[pid   306] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3,  <unfinished ...>
[pid   305] getdents64(3,  <unfinished ...>
[pid   306] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   305] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   306] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./2/cgroup.cpu",  <unfinished ...>
[pid   305] newfstatat(AT_FDCWD, "./2/cgroup.cpu",  <unfinished ...>
[pid   306] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./2/cgroup.cpu" <unfinished ...>
[pid   305] unlink("./2/cgroup.cpu" <unfinished ...>
[pid   306] <... unlink resumed>)       = 0
[pid   305] <... unlink resumed>)       = 0
[pid   306] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   305] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   306] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./2/binderfs",  <unfinished ...>
[pid   305] newfstatat(AT_FDCWD, "./2/binderfs",  <unfinished ...>
[pid   306] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./2/binderfs" <unfinished ...>
[pid   305] unlink("./2/binderfs" <unfinished ...>
[pid   306] <... unlink resumed>)       = 0
[pid   305] <... unlink resumed>)       = 0
[pid   306] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   305] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   306] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./2/cgroup",  <unfinished ...>
[pid   305] newfstatat(AT_FDCWD, "./2/cgroup",  <unfinished ...>
[pid   306] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./2/cgroup" <unfinished ...>
[pid   305] unlink("./2/cgroup" <unfinished ...>
[pid   306] <... unlink resumed>)       = 0
[pid   305] <... unlink resumed>)       = 0
[pid   306] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   305] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   306] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./2/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] newfstatat(AT_FDCWD, "./2/cgroup.net",  <unfinished ...>
[pid   306] unlink("./2/cgroup.net" <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] <... unlink resumed>)       = 0
[pid   305] unlink("./2/cgroup.net" <unfinished ...>
[pid   306] getdents64(3,  <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid   306] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] getdents64(3,  <unfinished ...>
[pid   306] close(3 <unfinished ...>
[pid   305] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] <... close resumed>)        = 0
[pid   305] close(3 <unfinished ...>
[pid   306] rmdir("./2" <unfinished ...>
[pid   305] <... close resumed>)        = 0
[pid   306] <... rmdir resumed>)        = 0
[pid   305] rmdir("./2" <unfinished ...>
[pid   306] mkdir("./3", 0777 <unfinished ...>
[pid   305] <... rmdir resumed>)        = 0
[pid   306] <... mkdir resumed>)        = 0
[pid   305] mkdir("./3", 0777 <unfinished ...>
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   305] <... mkdir resumed>)        = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x55555647a650) = 5
./strace-static-x86_64: Process 386 attached
./strace-static-x86_64: Process 385 attached
[pid   386] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   385] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   386] <... set_robust_list resumed>) = 0
[pid   385] <... set_robust_list resumed>) = 0
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 5
[pid   386] chdir("./3" <unfinished ...>
[pid   385] chdir("./3" <unfinished ...>
[pid   386] <... chdir resumed>)        = 0
[pid   385] <... chdir resumed>)        = 0
[pid   386] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   385] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   386] <... prctl resumed>)        = 0
[pid   385] <... prctl resumed>)        = 0
[pid   386] setpgid(0, 0)               = 0
[pid   385] setpgid(0, 0 <unfinished ...>
[pid   386] symlink("/syzcgroup/unified/syz3", "./cgroup" <unfinished ...>
[pid   385] <... setpgid resumed>)      = 0
[pid   386] <... symlink resumed>)      = 0
[pid   386] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" <unfinished ...>
[pid   385] symlink("/syzcgroup/unified/syz2", "./cgroup" <unfinished ...>
[pid   386] <... symlink resumed>)      = 0
[pid   385] <... symlink resumed>)      = 0
[pid   386] symlink("/syzcgroup/net/syz3", "./cgroup.net" <unfinished ...>
[pid   385] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid   386] <... symlink resumed>)      = 0
[pid   385] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid   386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   386] <... openat resumed>)       = 3
[pid   385] <... openat resumed>)       = 3
[pid   386] write(3, "1000", 4 <unfinished ...>
[pid   385] write(3, "1000", 4 <unfinished ...>
[pid   386] <... write resumed>)        = 4
[pid   385] <... write resumed>)        = 4
[pid   386] close(3 <unfinished ...>
[pid   385] close(3 <unfinished ...>
[pid   386] <... close resumed>)        = 0
[pid   385] <... close resumed>)        = 0
[pid   386] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   385] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   386] <... symlink resumed>)      = 0
[pid   385] <... symlink resumed>)      = 0
[pid   386] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid   385] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid   386] <... openat resumed>)       = 3
[pid   385] <... openat resumed>)       = 3
[pid   386] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   385] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   386] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   385] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   386] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   385] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   386] <... ioctl resumed>, 0)     = 0
[pid   385] <... ioctl resumed>, 0)     = 0
[pid   386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   386] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   385] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   31.475852][   T19] cdc_ncm 4-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[   31.487861][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   31.530498][  T323] usb 3-1: USB disconnect, device number 4
[   31.541380][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[pid   385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   350] close(3)                    = 0
[pid   350] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   350] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   350] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   350] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   347] close(3 <unfinished ...>
[pid   350] close(8 <unfinished ...>
[pid   347] <... close resumed>)        = 0
[pid   350] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   347] close(4 <unfinished ...>
[pid   350] close(9 <unfinished ...>
[pid   347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   350] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   347] close(5 <unfinished ...>
[pid   350] close(10 <unfinished ...>
[pid   347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   350] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   347] close(6 <unfinished ...>
[pid   350] close(11 <unfinished ...>
[pid   347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   350] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   347] close(7 <unfinished ...>
[pid   350] close(12 <unfinished ...>
[pid   347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   350] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   347] close(8 <unfinished ...>
[pid   350] close(13 <unfinished ...>
[pid   347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   350] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   347] close(9 <unfinished ...>
[pid   350] close(14 <unfinished ...>
[pid   347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   350] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   347] close(10 <unfinished ...>
[pid   350] close(15 <unfinished ...>
[pid   347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   350] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   347] close(11 <unfinished ...>
[pid   350] close(16 <unfinished ...>
[pid   347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   350] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   347] close(12 <unfinished ...>
[pid   350] close(17 <unfinished ...>
[pid   347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   347] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   347] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   350] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   347] close(15 <unfinished ...>
[pid   350] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   350] exit_group(0)               = ?
[pid   350] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   347] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   347] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   307] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   347] close(18 <unfinished ...>
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   347] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   307] <... openat resumed>)       = 3
[pid   347] close(20 <unfinished ...>
[pid   307] newfstatat(3, "",  <unfinished ...>
[pid   347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   347] close(21 <unfinished ...>
[pid   307] getdents64(3,  <unfinished ...>
[pid   347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   347] close(22 <unfinished ...>
[pid   307] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   347] close(23 <unfinished ...>
[pid   307] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   347] close(24 <unfinished ...>
[pid   307] newfstatat(AT_FDCWD, "./2/cgroup.cpu",  <unfinished ...>
[pid   347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   347] close(25 <unfinished ...>
[pid   307] unlink("./2/cgroup.cpu" <unfinished ...>
[pid   347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] <... unlink resumed>)       = 0
[pid   347] close(26 <unfinished ...>
[pid   307] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   347] close(27 <unfinished ...>
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   347] close(28 <unfinished ...>
[pid   307] newfstatat(AT_FDCWD, "./2/binderfs",  <unfinished ...>
[pid   347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   347] close(29 <unfinished ...>
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] unlink("./2/binderfs" <unfinished ...>
[pid   347] exit_group(0 <unfinished ...>
[pid   307] <... unlink resumed>)       = 0
[pid   347] <... exit_group resumed>)   = ?
[pid   307] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   347] +++ exited with 0 +++
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] restart_syscall(<... resuming interrupted clone ...> <unfinished ...>
[pid   307] newfstatat(AT_FDCWD, "./2/cgroup",  <unfinished ...>
[pid   308] <... restart_syscall resumed>) = 0
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./2/cgroup" <unfinished ...>
[pid   308] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   307] <... unlink resumed>)       = 0
[pid   308] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./2/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   351] close(3 <unfinished ...>
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   308] unlink("./2/cgroup.cpu" <unfinished ...>
[pid   351] <... close resumed>)        = 0
[pid   308] <... unlink resumed>)       = 0
[pid   308] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   351] close(4 <unfinished ...>
[pid   308] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./2/cgroup.net",  <unfinished ...>
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   351] close(5 <unfinished ...>
[pid   307] unlink("./2/cgroup.net" <unfinished ...>
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   351] close(6 <unfinished ...>
[pid   308] newfstatat(AT_FDCWD, "./2/binderfs",  <unfinished ...>
[pid   307] <... unlink resumed>)       = 0
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] getdents64(3,  <unfinished ...>
[pid   351] close(7 <unfinished ...>
[pid   307] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] close(3 <unfinished ...>
[pid   351] close(8 <unfinished ...>
[pid   307] <... close resumed>)        = 0
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] rmdir("./2" <unfinished ...>
[pid   351] close(9 <unfinished ...>
[pid   308] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   308] unlink("./2/binderfs" <unfinished ...>
[pid   307] <... rmdir resumed>)        = 0
[pid   351] close(10 <unfinished ...>
[pid   307] mkdir("./3", 0777 <unfinished ...>
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   308] <... unlink resumed>)       = 0
[pid   307] <... mkdir resumed>)        = 0
[pid   351] close(11 <unfinished ...>
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   308] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   351] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   307] <... clone resumed>, child_tidptr=0x55555647a650) = 5
[pid   351] close(13./strace-static-x86_64: Process 403 attached
)                   = -1 EBADF (Bad file descriptor)
[pid   308] newfstatat(AT_FDCWD, "./2/cgroup",  <unfinished ...>
[pid   403] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   351] close(14 <unfinished ...>
[pid   308] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   403] <... set_robust_list resumed>) = 0
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   308] unlink("./2/cgroup" <unfinished ...>
[pid   403] chdir("./3" <unfinished ...>
[pid   308] <... unlink resumed>)       = 0
[pid   403] <... chdir resumed>)        = 0
[pid   308] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   403] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   308] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   403] <... prctl resumed>)        = 0
[pid   308] newfstatat(AT_FDCWD, "./2/cgroup.net",  <unfinished ...>
[pid   403] setpgid(0, 0 <unfinished ...>
[pid   308] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   403] <... setpgid resumed>)      = 0
[pid   308] unlink("./2/cgroup.net" <unfinished ...>
[pid   403] symlink("/syzcgroup/unified/syz4", "./cgroup" <unfinished ...>
[pid   308] <... unlink resumed>)       = 0
[pid   403] <... symlink resumed>)      = 0
[pid   308] getdents64(3,  <unfinished ...>
[pid   403] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" <unfinished ...>
[pid   308] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   403] <... symlink resumed>)      = 0
[pid   308] close(3 <unfinished ...>
[pid   403] symlink("/syzcgroup/net/syz4", "./cgroup.net" <unfinished ...>
[pid   308] <... close resumed>)        = 0
[pid   403] <... symlink resumed>)      = 0
[pid   308] rmdir("./2" <unfinished ...>
[pid   403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   351] close(15 <unfinished ...>
[pid   308] <... rmdir resumed>)        = 0
[pid   403] <... openat resumed>)       = 3
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   308] mkdir("./3", 0777 <unfinished ...>
[pid   403] write(3, "1000", 4 <unfinished ...>
[pid   351] close(16 <unfinished ...>
[pid   308] <... mkdir resumed>)        = 0
[pid   403] <... write resumed>)        = 4
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 404 attached
 <unfinished ...>
[pid   403] close(3 <unfinished ...>
[pid   351] close(17 <unfinished ...>
[pid   404] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   403] <... close resumed>)        = 0
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   308] <... clone resumed>, child_tidptr=0x55555647a650) = 5
[pid   404] <... set_robust_list resumed>) = 0
[pid   403] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   351] close(18 <unfinished ...>
[pid   404] chdir("./3" <unfinished ...>
[pid   403] <... symlink resumed>)      = 0
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] <... chdir resumed>)        = 0
[pid   403] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid   351] close(19 <unfinished ...>
[pid   404] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   403] <... openat resumed>)       = 3
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] <... prctl resumed>)        = 0
[pid   403] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   351] close(20 <unfinished ...>
[pid   404] setpgid(0, 0 <unfinished ...>
[pid   403] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] <... setpgid resumed>)      = 0
[pid   403] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   351] close(21 <unfinished ...>
[pid   404] symlink("/syzcgroup/unified/syz5", "./cgroup" <unfinished ...>
[pid   403] <... ioctl resumed>, 0)     = 0
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] <... symlink resumed>)      = 0
[pid   403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   351] close(22 <unfinished ...>
[pid   404] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" <unfinished ...>
[pid   403] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] <... symlink resumed>)      = 0
[pid   403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   351] close(23 <unfinished ...>
[pid   404] symlink("/syzcgroup/net/syz5", "./cgroup.net" <unfinished ...>
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] <... symlink resumed>)      = 0
[pid   351] close(24 <unfinished ...>
[pid   404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] <... openat resumed>)       = 3
[pid   351] close(25 <unfinished ...>
[pid   404] write(3, "1000", 4 <unfinished ...>
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] <... write resumed>)        = 4
[pid   351] close(26 <unfinished ...>
[pid   404] close(3 <unfinished ...>
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] <... close resumed>)        = 0
[pid   351] close(27 <unfinished ...>
[pid   404] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[   31.647410][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   31.652824][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   31.664311][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   31.681433][  T316] cdc_ncm 5-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   31.692199][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[pid   404] <... symlink resumed>)      = 0
[pid   351] close(28 <unfinished ...>
[pid   404] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] <... openat resumed>)       = 3
[pid   351] close(29 <unfinished ...>
[pid   404] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   351] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   351] exit_group(0 <unfinished ...>
[pid   404] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   351] <... exit_group resumed>)   = ?
[pid   404] <... ioctl resumed>, 0)     = 0
[pid   351] +++ exited with 0 +++
[pid   404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   304] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./2/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./2/cgroup.cpu")    = 0
[pid   304] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./2/binderfs")      = 0
[pid   304] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./2/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./2/cgroup")        = 0
[pid   304] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./2/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./2/cgroup.net")    = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./2")                = 0
[pid   304] mkdir("./3", 0777)          = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 406 attached
, child_tidptr=0x55555647a650) = 5
[pid   406] set_robust_list(0x55555647a660, 24) = 0
[pid   406] chdir("./3")                = 0
[   31.701265][   T37] cdc_ncm 2-1:5.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   31.728825][  T316] usb 5-1: USB disconnect, device number 4
[   31.735002][   T24] usb 6-1: USB disconnect, device number 4
[pid   406] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   406] setpgid(0, 0)               = 0
[pid   406] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid   406] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid   406] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid   406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   406] write(3, "1000", 4)         = 4
[pid   406] close(3)                    = 0
[pid   406] symlink("/dev/binderfs", "./binderfs") = 0
[pid   406] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   406] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   406] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   31.754770][   T37] usb 2-1: USB disconnect, device number 4
[   31.762941][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[   31.772577][  T316] cdc_ncm 5-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[   31.782295][   T37] cdc_ncm 2-1:5.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[pid   406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   381] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid   381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   386] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   31.877422][    T6] usb 1-1: new high-speed USB device number 5 using dummy_hcd
[   31.907385][   T19] usb 4-1: new high-speed USB device number 5 using dummy_hcd
[pid   386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   385] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   31.947430][  T323] usb 3-1: new high-speed USB device number 5 using dummy_hcd
[pid   385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   381] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid   381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   386] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   381] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   386] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   381] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   403] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   386] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   381] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   403] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   386] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   385] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   32.187368][  T316] usb 5-1: new high-speed USB device number 5 using dummy_hcd
[   32.207424][   T37] usb 2-1: new high-speed USB device number 5 using dummy_hcd
[   32.214762][   T24] usb 6-1: new high-speed USB device number 5 using dummy_hcd
[pid   385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   406] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   404] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   386] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   381] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   385] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   406] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   404] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   386] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   381] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   385] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   381] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   386] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   381] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   385] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   386] <... ioctl resumed>, 0x7ffefefdae60) = 4
[   32.237425][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   32.267463][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   385] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   381] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   386] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   381] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   385] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   386] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   381] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   386] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   385] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   381] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   386] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   385] <... ioctl resumed>, 0x7ffefefdae60) = 4
[   32.347432][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   381] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   386] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   385] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   386] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   385] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   403] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   385] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   32.407437][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   32.416594][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   32.424810][    T6] usb 1-1: Product: syz
[   32.429162][    T6] usb 1-1: Manufacturer: syz
[   32.433565][    T6] usb 1-1: SerialNumber: syz
[   32.438150][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   32.447175][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[pid   403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   381] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   406] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   404] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   403] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   386] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   385] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   386] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   386] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   386] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   381] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   386] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   403] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   406] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   404] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   385] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   32.459412][   T19] usb 4-1: Product: syz
[   32.463529][   T19] usb 4-1: Manufacturer: syz
[   32.467965][   T19] usb 4-1: SerialNumber: syz
[pid   385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   404] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   403] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   385] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   406] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid   404] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   403] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   403] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   385] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   32.537476][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   32.546543][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   32.554517][  T323] usb 3-1: Product: syz
[   32.558684][  T323] usb 3-1: Manufacturer: syz
[   32.563090][  T323] usb 3-1: SerialNumber: syz
[pid   406] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   385] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   385] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   385] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid   404] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   385] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   403] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[pid   403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   406] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   404] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   406] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   404] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   403] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   32.587484][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   32.607507][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   32.618307][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   406] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   404] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   403] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   381] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   403] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   406] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   404] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   386] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   386] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   381] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   386] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   404] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   403] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   406] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   404] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   403] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   406] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   404] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   403] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   406] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   404] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   385] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   385] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[   32.777480][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   32.786372][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   32.794511][  T316] usb 5-1: Product: syz
[   32.798676][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   32.807580][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   32.816374][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[pid   403] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   403] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   403] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   403] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   404] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   403] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   404] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   404] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   404] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   406] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   404] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   406] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   406] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[   32.824428][  T316] usb 5-1: Manufacturer: syz
[   32.828943][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   32.836648][   T37] usb 2-1: Product: syz
[   32.840692][  T316] usb 5-1: SerialNumber: syz
[   32.845505][   T24] usb 6-1: Product: syz
[   32.852794][   T37] usb 2-1: Manufacturer: syz
[   32.857206][   T37] usb 2-1: SerialNumber: syz
[   32.861698][   T24] usb 6-1: Manufacturer: syz
[   32.866054][   T24] usb 6-1: SerialNumber: syz
[pid   406] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   406] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   386] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   386] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   386] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   381] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   386] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   385] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   385] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   385] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   403] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   404] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   403] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   406] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   381] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   386] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid   404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   404] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   404] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   403] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   403] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   404] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   406] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   403] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   381] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   406] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   386] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   381] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   386] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   385] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   404] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   403] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   406] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   381] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   386] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[   33.597446][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   33.603861][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   33.611367][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   33.617821][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   33.625112][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[   33.630924][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[   33.677434][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   33.683703][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   33.691007][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid   404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   404] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   403] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   404] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   403] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   404] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   403] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   404] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   403] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   404] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   403] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   406] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   381] close(3)                    = 0
[pid   381] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   381] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   381] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   381] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   381] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   381] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   381] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   386] close(3)                    = 0
[pid   381] exit_group(0 <unfinished ...>
[pid   386] close(4 <unfinished ...>
[pid   381] <... exit_group resumed>)   = ?
[pid   386] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   381] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   386] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   386] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   386] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   386] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   386] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   302] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   386] close(10 <unfinished ...>
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   386] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   386] close(11 <unfinished ...>
[pid   302] <... openat resumed>)       = 3
[pid   386] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] newfstatat(3, "",  <unfinished ...>
[pid   386] close(12 <unfinished ...>
[pid   302] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   386] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] getdents64(3,  <unfinished ...>
[pid   386] close(13 <unfinished ...>
[pid   302] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   386] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] umount2("./3/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   386] close(14 <unfinished ...>
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   386] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] newfstatat(AT_FDCWD, "./3/cgroup.cpu",  <unfinished ...>
[pid   386] close(15 <unfinished ...>
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   386] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] unlink("./3/cgroup.cpu" <unfinished ...>
[pid   386] close(16 <unfinished ...>
[pid   302] <... unlink resumed>)       = 0
[pid   386] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   386] close(17 <unfinished ...>
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   386] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] newfstatat(AT_FDCWD, "./3/binderfs",  <unfinished ...>
[pid   386] close(18 <unfinished ...>
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   386] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] unlink("./3/binderfs" <unfinished ...>
[pid   386] close(19 <unfinished ...>
[pid   302] <... unlink resumed>)       = 0
[pid   386] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] umount2("./3/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   386] close(20 <unfinished ...>
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   386] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] newfstatat(AT_FDCWD, "./3/cgroup",  <unfinished ...>
[pid   386] close(21 <unfinished ...>
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   386] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] unlink("./3/cgroup" <unfinished ...>
[pid   386] close(22 <unfinished ...>
[pid   302] <... unlink resumed>)       = 0
[pid   386] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] umount2("./3/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   386] close(23 <unfinished ...>
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   386] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] newfstatat(AT_FDCWD, "./3/cgroup.net",  <unfinished ...>
[pid   386] close(24 <unfinished ...>
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   386] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] unlink("./3/cgroup.net" <unfinished ...>
[pid   386] close(25 <unfinished ...>
[pid   302] <... unlink resumed>)       = 0
[pid   386] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] getdents64(3,  <unfinished ...>
[pid   386] close(26 <unfinished ...>
[pid   302] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   386] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] close(3 <unfinished ...>
[pid   386] close(27 <unfinished ...>
[pid   302] <... close resumed>)        = 0
[pid   386] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] rmdir("./3" <unfinished ...>
[pid   386] close(28 <unfinished ...>
[pid   302] <... rmdir resumed>)        = 0
[pid   386] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] mkdir("./4", 0777 <unfinished ...>
[pid   386] close(29 <unfinished ...>
[pid   302] <... mkdir resumed>)        = 0
[pid   386] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   386] exit_group(0)               = ?
[pid   302] <... clone resumed>, child_tidptr=0x55555647a650) = 6
./strace-static-x86_64: Process 416 attached
[pid   386] +++ exited with 0 +++
[pid   416] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   416] <... set_robust_list resumed>) = 0
[pid   416] chdir("./4")                = 0
[pid   305] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   416] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   416] <... prctl resumed>)        = 0
[pid   305] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] umount2("./3/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./3/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./3/cgroup.cpu")    = 0
[   33.827410][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   33.833958][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   33.841003][   T19] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   33.856023][    T6] cdc_ncm 1-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid   305] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./3/binderfs" <unfinished ...>
[pid   416] setpgid(0, 0 <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid   416] <... setpgid resumed>)      = 0
[pid   385] close(3 <unfinished ...>
[pid   416] symlink("/syzcgroup/unified/syz0", "./cgroup" <unfinished ...>
[pid   305] umount2("./3/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   416] <... symlink resumed>)      = 0
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   385] <... close resumed>)        = 0
[pid   305] newfstatat(AT_FDCWD, "./3/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./3/cgroup")        = 0
[pid   305] umount2("./3/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./3/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./3/cgroup.net" <unfinished ...>
[pid   416] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" <unfinished ...>
[pid   385] close(4 <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid   416] <... symlink resumed>)      = 0
[pid   385] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] close(3 <unfinished ...>
[pid   416] symlink("/syzcgroup/net/syz0", "./cgroup.net" <unfinished ...>
[pid   385] close(5 <unfinished ...>
[pid   305] <... close resumed>)        = 0
[pid   305] rmdir("./3")                = 0
[pid   305] mkdir("./4", 0777 <unfinished ...>
[pid   416] <... symlink resumed>)      = 0
[pid   385] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... mkdir resumed>)        = 0
[pid   385] close(6 <unfinished ...>
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 418 attached
 <unfinished ...>
[pid   418] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 6
[pid   418] <... set_robust_list resumed>) = 0
[pid   418] chdir("./4")                = 0
[pid   418] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   418] setpgid(0, 0)               = 0
[pid   418] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0
[pid   418] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" <unfinished ...>
[pid   385] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   418] <... symlink resumed>)      = 0
[pid   416] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   418] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0
[pid   418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   418] write(3, "1000", 4)         = 4
[pid   418] close(3)                    = 0
[pid   418] symlink("/dev/binderfs", "./binderfs") = 0
[pid   418] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   418] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   418] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   416] <... openat resumed>)       = 3
[pid   385] close(7 <unfinished ...>
[pid   418] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   416] write(3, "1000", 4 <unfinished ...>
[pid   418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   416] <... write resumed>)        = 4
[pid   385] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   416] close(3 <unfinished ...>
[pid   385] close(8 <unfinished ...>
[pid   416] <... close resumed>)        = 0
[pid   385] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   416] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   385] close(9 <unfinished ...>
[pid   416] <... symlink resumed>)      = 0
[pid   385] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   385] close(10 <unfinished ...>
[pid   416] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid   385] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   385] close(11 <unfinished ...>
[pid   416] <... openat resumed>)       = 3
[pid   385] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   416] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   385] close(12 <unfinished ...>
[pid   416] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   385] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   416] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   385] close(13 <unfinished ...>
[pid   416] <... ioctl resumed>, 0)     = 0
[pid   385] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   385] close(14 <unfinished ...>
[pid   416] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   385] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   385] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   385] exit_group(0)               = ?
[pid   385] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./3/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./3/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./3/cgroup.cpu")    = 0
[pid   306] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./3/binderfs")      = 0
[pid   306] umount2("./3/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./3/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./3/cgroup")        = 0
[pid   306] umount2("./3/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./3/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./3/cgroup.net")    = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./3")                = 0
[   33.872527][   T19] usb 4-1: USB disconnect, device number 5
[   33.886344][    T6] usb 1-1: USB disconnect, device number 5
[   33.896492][   T19] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[   33.897801][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   33.906126][    T6] cdc_ncm 1-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[pid   306] mkdir("./4", 0777)          = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 6
./strace-static-x86_64: Process 419 attached
[pid   419] set_robust_list(0x55555647a660, 24) = 0
[pid   419] chdir("./4" <unfinished ...>
[pid   404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   419] <... chdir resumed>)        = 0
[pid   404] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   403] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   419] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   419] setpgid(0, 0)               = 0
[pid   419] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid   403] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   419] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" <unfinished ...>
[pid   404] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   33.944472][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   33.958987][  T323] usb 3-1: USB disconnect, device number 5
[   33.966791][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[   33.976234][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   33.982656][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[pid   419] <... symlink resumed>)      = 0
[pid   406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   419] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid   406] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   419] write(3, "1000", 4)         = 4
[pid   419] close(3)                    = 0
[pid   419] symlink("/dev/binderfs", "./binderfs") = 0
[pid   419] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   419] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   419] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   33.989726][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   33.997285][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   34.005164][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[   34.011390][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   34.017879][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   34.025408][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[   34.032364][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[pid   419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   403] close(3)                    = 0
[pid   404] close(3 <unfinished ...>
[pid   403] close(4 <unfinished ...>
[pid   404] <... close resumed>)        = 0
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(4 <unfinished ...>
[pid   403] close(5 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(5 <unfinished ...>
[pid   403] close(6 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(6 <unfinished ...>
[pid   403] close(7 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(7 <unfinished ...>
[pid   403] close(8 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(8 <unfinished ...>
[pid   403] close(9 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(9 <unfinished ...>
[pid   403] close(10 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(10 <unfinished ...>
[pid   403] close(11 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(11 <unfinished ...>
[pid   403] close(12 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(12 <unfinished ...>
[pid   403] close(13 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(13 <unfinished ...>
[pid   403] close(14 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(14 <unfinished ...>
[pid   403] close(15 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(15 <unfinished ...>
[pid   403] close(16 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(16 <unfinished ...>
[pid   403] close(17 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(17 <unfinished ...>
[pid   403] close(18 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(18 <unfinished ...>
[pid   403] close(19 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(19 <unfinished ...>
[pid   403] close(20 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(20 <unfinished ...>
[pid   403] close(21 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(21 <unfinished ...>
[pid   403] close(22 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(22 <unfinished ...>
[pid   403] close(23 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(23 <unfinished ...>
[pid   403] close(24 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(24 <unfinished ...>
[pid   403] close(25 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(25 <unfinished ...>
[pid   403] close(26 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(26 <unfinished ...>
[pid   403] close(27 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(27 <unfinished ...>
[pid   403] close(28 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(28 <unfinished ...>
[pid   403] close(29 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   404] close(29 <unfinished ...>
[pid   403] exit_group(0 <unfinished ...>
[pid   404] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   403] <... exit_group resumed>)   = ?
[pid   404] exit_group(0 <unfinished ...>
[pid   403] +++ exited with 0 +++
[pid   404] <... exit_group resumed>)   = ?
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   404] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   308] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   307] <... openat resumed>)       = 3
[pid   308] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(3, "",  <unfinished ...>
[pid   308] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   307] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] <... openat resumed>)       = 3
[pid   307] getdents64(3,  <unfinished ...>
[pid   308] newfstatat(3, "",  <unfinished ...>
[pid   307] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./3/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   308] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   308] getdents64(3,  <unfinished ...>
[pid   307] newfstatat(AT_FDCWD, "./3/cgroup.cpu",  <unfinished ...>
[pid   308] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] umount2("./3/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   307] unlink("./3/cgroup.cpu" <unfinished ...>
[pid   308] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   307] <... unlink resumed>)       = 0
[pid   307] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   308] newfstatat(AT_FDCWD, "./3/cgroup.cpu",  <unfinished ...>
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   308] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] newfstatat(AT_FDCWD, "./3/binderfs",  <unfinished ...>
[pid   308] unlink("./3/cgroup.cpu" <unfinished ...>
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./3/binderfs")      = 0
[pid   308] <... unlink resumed>)       = 0
[pid   307] umount2("./3/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   308] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   308] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./3/cgroup",  <unfinished ...>
[pid   308] newfstatat(AT_FDCWD, "./3/binderfs",  <unfinished ...>
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./3/cgroup" <unfinished ...>
[pid   308] unlink("./3/binderfs" <unfinished ...>
[pid   307] <... unlink resumed>)       = 0
[pid   307] umount2("./3/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./3/cgroup.net",  <unfinished ...>
[pid   308] <... unlink resumed>)       = 0
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] umount2("./3/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   307] unlink("./3/cgroup.net" <unfinished ...>
[pid   308] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   307] <... unlink resumed>)       = 0
[pid   308] newfstatat(AT_FDCWD, "./3/cgroup",  <unfinished ...>
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3 <unfinished ...>
[pid   308] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] <... close resumed>)        = 0
[pid   308] unlink("./3/cgroup" <unfinished ...>
[pid   307] rmdir("./3" <unfinished ...>
[pid   308] <... unlink resumed>)       = 0
[pid   307] <... rmdir resumed>)        = 0
[pid   308] umount2("./3/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   307] mkdir("./4", 0777 <unfinished ...>
[pid   308] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   307] <... mkdir resumed>)        = 0
[pid   308] newfstatat(AT_FDCWD, "./3/cgroup.net",  <unfinished ...>
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 445 attached
 <unfinished ...>
[pid   308] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   445] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   308] unlink("./3/cgroup.net" <unfinished ...>
[pid   307] <... clone resumed>, child_tidptr=0x55555647a650) = 6
[pid   445] <... set_robust_list resumed>) = 0
[pid   308] <... unlink resumed>)       = 0
[pid   445] chdir("./4" <unfinished ...>
[pid   308] getdents64(3,  <unfinished ...>
[pid   445] <... chdir resumed>)        = 0
[pid   308] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   445] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   308] close(3 <unfinished ...>
[pid   445] <... prctl resumed>)        = 0
[pid   308] <... close resumed>)        = 0
[pid   445] setpgid(0, 0 <unfinished ...>
[pid   308] rmdir("./3" <unfinished ...>
[pid   445] <... setpgid resumed>)      = 0
[pid   308] <... rmdir resumed>)        = 0
[pid   445] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid   308] mkdir("./4", 0777 <unfinished ...>
[pid   445] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" <unfinished ...>
[pid   308] <... mkdir resumed>)        = 0
[pid   445] <... symlink resumed>)      = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   445] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid   308] <... clone resumed>, child_tidptr=0x55555647a650) = 6
[pid   445] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   445] write(3, "1000", 4)         = 4
[pid   445] close(3)                    = 0
[pid   445] symlink("/dev/binderfs", "./binderfs") = 0
[pid   445] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   445] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   445] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 446 attached
 <unfinished ...>
[pid   406] close(3 <unfinished ...>
[pid   446] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   406] <... close resumed>)        = 0
[pid   446] <... set_robust_list resumed>) = 0
[pid   406] close(4 <unfinished ...>
[pid   446] chdir("./4" <unfinished ...>
[pid   406] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   406] close(5 <unfinished ...>
[pid   446] <... chdir resumed>)        = 0
[pid   406] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   446] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   406] close(6 <unfinished ...>
[pid   446] <... prctl resumed>)        = 0
[pid   406] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   446] setpgid(0, 0 <unfinished ...>
[pid   406] close(7 <unfinished ...>
[pid   446] <... setpgid resumed>)      = 0
[pid   406] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   446] symlink("/syzcgroup/unified/syz5", "./cgroup" <unfinished ...>
[pid   406] close(8 <unfinished ...>
[pid   446] <... symlink resumed>)      = 0
[pid   406] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   406] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   406] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   406] exit_group(0)               = ?
[pid   406] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   446] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" <unfinished ...>
[pid   304] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   446] <... symlink resumed>)      = 0
[pid   446] symlink("/syzcgroup/net/syz5", "./cgroup.net" <unfinished ...>
[pid   304] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./3/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./3/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./3/cgroup.cpu" <unfinished ...>
[pid   446] <... symlink resumed>)      = 0
[pid   304] <... unlink resumed>)       = 0
[pid   446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   304] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[   34.217428][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   34.222806][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   34.237067][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   34.248238][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[pid   304] unlink("./3/binderfs")      = 0
[pid   304] umount2("./3/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./3/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./3/cgroup")        = 0
[pid   304] umount2("./3/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./3/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./3/cgroup.net")    = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./3")                = 0
[pid   304] mkdir("./4", 0777)          = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 449 attached
 <unfinished ...>
[pid   446] <... openat resumed>)       = 3
[pid   449] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   304] <... clone resumed>, child_tidptr=0x55555647a650) = 6
[pid   449] <... set_robust_list resumed>) = 0
[pid   449] chdir("./4")                = 0
[pid   449] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   449] setpgid(0, 0)               = 0
[pid   449] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid   449] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid   449] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid   449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   449] write(3, "1000", 4)         = 4
[pid   449] close(3)                    = 0
[pid   449] symlink("/dev/binderfs", "./binderfs") = 0
[pid   449] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   449] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   449] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   446] write(3, "1000", 4 <unfinished ...>
[pid   449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   446] <... write resumed>)        = 4
[pid   449] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   446] close(3 <unfinished ...>
[pid   449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   446] <... close resumed>)        = 0
[pid   446] symlink("/dev/binderfs", "./binderfs") = 0
[pid   446] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   446] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   446] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   34.264726][   T24] cdc_ncm 6-1:5.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   34.275670][   T37] cdc_ncm 2-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   34.308211][   T24] usb 6-1: USB disconnect, device number 5
[   34.314104][   T24] cdc_ncm 6-1:5.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[   34.325094][  T316] usb 5-1: USB disconnect, device number 5
[   34.336066][   T37] usb 2-1: USB disconnect, device number 5
[   34.337456][   T19] usb 4-1: new high-speed USB device number 6 using dummy_hcd
[   34.343093][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[pid   446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   418] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid   418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   416] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   34.360754][   T37] cdc_ncm 2-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[   34.387573][    T6] usb 1-1: new high-speed USB device number 6 using dummy_hcd
[pid   416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   419] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   34.437410][  T323] usb 3-1: new high-speed USB device number 6 using dummy_hcd
[pid   419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   418] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid   418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   416] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   418] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   416] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   418] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   416] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   418] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   416] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   419] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   418] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   416] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   419] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   418] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   416] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   418] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   419] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   446] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   416] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   418] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   446] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   419] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   416] <... ioctl resumed>, 0x7ffefefdae60) = 4
[   34.717439][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   34.747394][   T24] usb 6-1: new high-speed USB device number 6 using dummy_hcd
[   34.747455][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   418] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   416] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   419] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   418] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   449] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   445] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   419] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   416] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   418] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   449] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   445] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   416] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   418] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   419] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   416] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   34.807394][   T37] usb 2-1: new high-speed USB device number 6 using dummy_hcd
[   34.814752][  T316] usb 5-1: new high-speed USB device number 6 using dummy_hcd
[   34.837503][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   418] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   419] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   416] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   419] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   34.887429][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   34.898119][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   34.906481][   T19] usb 4-1: Product: syz
[   34.911169][   T19] usb 4-1: Manufacturer: syz
[   34.915582][   T19] usb 4-1: SerialNumber: syz
[   34.920190][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   34.929960][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[pid   419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   418] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   419] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   418] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   416] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   416] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   416] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   416] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   419] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   416] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   419] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   34.937823][    T6] usb 1-1: Product: syz
[   34.941760][    T6] usb 1-1: Manufacturer: syz
[   34.946181][    T6] usb 1-1: SerialNumber: syz
[pid   419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   446] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid   446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   419] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   419] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   419] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   419] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   446] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   445] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   419] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   449] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   446] <... ioctl resumed>, 0x7ffefefdae60) = 9
[   35.017748][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   35.026844][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   35.034711][  T323] usb 3-1: Product: syz
[   35.038754][  T323] usb 3-1: Manufacturer: syz
[   35.043440][  T323] usb 3-1: SerialNumber: syz
[pid   446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   449] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   446] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   445] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   446] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   449] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid   445] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   446] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   418] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   445] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   449] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   418] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   446] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   416] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   449] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   445] <... ioctl resumed>, 0x7ffefefdae60) = 92
[   35.137468][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   416] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   446] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   449] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   445] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   449] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   445] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   446] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   35.197518][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   35.208292][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   449] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   446] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   445] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   419] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   449] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   446] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   445] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   419] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   449] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   446] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   445] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   449] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   445] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   446] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   446] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   446] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[   35.327493][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   35.336442][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   35.344630][   T24] usb 6-1: Product: syz
[   35.349044][   T24] usb 6-1: Manufacturer: syz
[   35.353456][   T24] usb 6-1: SerialNumber: syz
[pid   446] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   445] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   449] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   446] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   418] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   416] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[   35.387473][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   35.396417][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   35.406079][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   35.414091][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   35.422020][  T316] usb 5-1: Product: syz
[   35.425988][  T316] usb 5-1: Manufacturer: syz
[   35.430616][   T37] usb 2-1: Product: syz
[pid   449] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   445] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   449] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   445] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid   449] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   449] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   445] <... ioctl resumed>, 0)     = 0
[pid   445] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   445] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[pid   449] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   35.434583][   T37] usb 2-1: Manufacturer: syz
[   35.439189][  T316] usb 5-1: SerialNumber: syz
[   35.444010][   T37] usb 2-1: SerialNumber: syz
[pid   419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   419] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   446] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   446] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   418] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid   445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   449] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   445] <... ioctl resumed>, 0)     = 0
[pid   445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   445] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   445] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid   446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   446] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   418] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   446] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   418] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   416] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   449] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   445] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   449] <... ioctl resumed>, 0xa)   = 0
[pid   445] <... ioctl resumed>, 0xa)   = 0
[pid   449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   449] <... ioctl resumed>, 0xb)   = 0
[pid   445] <... ioctl resumed>, 0xb)   = 0
[pid   449] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   445] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   449] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   419] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   446] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   418] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid   449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   449] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   445] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   36.067422][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   36.074098][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   36.081747][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[   36.087552][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   36.093858][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   36.101494][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[pid   445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   449] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   445] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[   36.177481][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   36.183852][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   36.191073][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid   446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   446] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   418] close(3)                    = 0
[pid   418] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   418] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   418] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   418] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   418] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   418] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   418] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(3 <unfinished ...>
[pid   418] close(23 <unfinished ...>
[pid   416] <... close resumed>)        = 0
[pid   418] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   416] close(4 <unfinished ...>
[pid   418] close(24 <unfinished ...>
[pid   416] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   418] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   416] close(5 <unfinished ...>
[pid   418] close(25 <unfinished ...>
[pid   416] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   418] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   416] close(6 <unfinished ...>
[pid   418] close(26 <unfinished ...>
[pid   416] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   418] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   416] close(7 <unfinished ...>
[pid   418] close(27 <unfinished ...>
[pid   416] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   418] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   416] close(8 <unfinished ...>
[pid   418] close(28 <unfinished ...>
[pid   416] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   418] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   416] close(9 <unfinished ...>
[pid   418] close(29 <unfinished ...>
[pid   416] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   418] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   416] close(10 <unfinished ...>
[pid   418] exit_group(0 <unfinished ...>
[pid   416] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   418] <... exit_group resumed>)   = ?
[pid   416] close(11 <unfinished ...>
[pid   418] +++ exited with 0 +++
[pid   416] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   416] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   416] exit_group(0)               = ?
[pid   416] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./4/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./4/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./4/cgroup.cpu")    = 0
[pid   302] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./4/binderfs")      = 0
[pid   302] umount2("./4/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./4/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./4/cgroup")        = 0
[pid   302] umount2("./4/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./4/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./4/cgroup.net")    = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./4")                = 0
[pid   302] mkdir("./5", 0777)          = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 479 attached
 <unfinished ...>
[pid   479] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   302] <... clone resumed>, child_tidptr=0x55555647a650) = 7
[pid   479] <... set_robust_list resumed>) = 0
[pid   479] chdir("./5")                = 0
[pid   479] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   479] setpgid(0, 0)               = 0
[pid   479] symlink("/syzcgroup/unified/syz0", "./cgroup" <unfinished ...>
[pid   305] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   479] <... symlink resumed>)      = 0
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   479] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0
[pid   305] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   479] symlink("/syzcgroup/net/syz0", "./cgroup.net" <unfinished ...>
[pid   305] <... openat resumed>)       = 3
[pid   479] <... symlink resumed>)      = 0
[pid   479] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   479] write(3, "1000", 4)         = 4
[pid   479] close(3)                    = 0
[pid   479] symlink("/dev/binderfs", "./binderfs") = 0
[pid   305] newfstatat(3, "",  <unfinished ...>
[pid   479] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   305] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   479] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   305] getdents64(3,  <unfinished ...>
[pid   479] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   305] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   479] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   305] umount2("./4/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   479] <... ioctl resumed>, 0)     = 0
[pid   479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./4/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./4/cgroup.cpu")    = 0
[pid   305] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[   36.277412][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   36.285354][   T19] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   36.298661][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   36.308032][    T6] cdc_ncm 1-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid   305] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./4/binderfs")      = 0
[pid   305] umount2("./4/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./4/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./4/cgroup")        = 0
[pid   305] umount2("./4/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./4/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./4/cgroup.net")    = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] close(3)                    = 0
[pid   305] rmdir("./4")                = 0
[pid   305] mkdir("./5", 0777)          = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 480 attached
, child_tidptr=0x55555647a650) = 7
[pid   480] set_robust_list(0x55555647a660, 24) = 0
[pid   480] chdir("./5")                = 0
[pid   480] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   480] setpgid(0, 0)               = 0
[pid   480] symlink("/syzcgroup/unified/syz3", "./cgroup" <unfinished ...>
[pid   449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   480] <... symlink resumed>)      = 0
[pid   449] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   480] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" <unfinished ...>
[pid   449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   445] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   480] <... symlink resumed>)      = 0
[pid   449] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   480] symlink("/syzcgroup/net/syz3", "./cgroup.net" <unfinished ...>
[pid   449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   445] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   480] <... symlink resumed>)      = 0
[pid   449] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   480] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   449] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   445] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   480] <... openat resumed>)       = 3
[pid   445] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   480] write(3, "1000", 4 <unfinished ...>
[pid   419] close(3 <unfinished ...>
[pid   480] <... write resumed>)        = 4
[pid   480] close(3 <unfinished ...>
[pid   419] <... close resumed>)        = 0
[pid   480] <... close resumed>)        = 0
[pid   480] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   419] close(4 <unfinished ...>
[pid   480] <... symlink resumed>)      = 0
[pid   419] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   480] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid   419] close(5 <unfinished ...>
[pid   480] <... openat resumed>)       = 3
[pid   419] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   480] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   419] close(6 <unfinished ...>
[pid   480] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   419] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   480] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   419] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   480] <... ioctl resumed>, 0)     = 0
[pid   419] close(8 <unfinished ...>
[pid   480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   419] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[   36.332176][   T19] usb 4-1: USB disconnect, device number 6
[   36.343885][    T6] usb 1-1: USB disconnect, device number 6
[   36.356058][   T19] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[   36.368462][    T6] cdc_ncm 1-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[pid   480] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   419] close(9 <unfinished ...>
[pid   480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   419] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   449] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   445] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   419] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   419] exit_group(0)               = ?
[pid   419] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./4/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./4/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./4/cgroup.cpu")    = 0
[pid   306] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./4/binderfs")      = 0
[pid   306] umount2("./4/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./4/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./4/cgroup")        = 0
[pid   306] umount2("./4/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./4/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./4/cgroup.net")    = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./4")                = 0
[pid   306] mkdir("./5", 0777)          = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 7
[   36.387481][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   36.407096][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   36.428980][  T323] usb 3-1: USB disconnect, device number 6
./strace-static-x86_64: Process 485 attached
[pid   485] set_robust_list(0x55555647a660, 24) = 0
[pid   485] chdir("./5")                = 0
[pid   485] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   485] setpgid(0, 0)               = 0
[pid   485] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid   485] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid   485] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid   485] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   485] write(3, "1000", 4)         = 4
[pid   485] close(3)                    = 0
[pid   485] symlink("/dev/binderfs", "./binderfs") = 0
[pid   485] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   485] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   485] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[   36.437104][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[   36.477531][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   36.483789][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   36.499263][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[pid   449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   449] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   445] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   449] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   445] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   446] close(3)                    = 0
[pid   446] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   446] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   446] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   446] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   446] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   446] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   446] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(18)                   = -1 EBADF (Bad file descriptor)
[   36.617461][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   36.623838][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   36.631149][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   36.639495][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   36.647673][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[   36.653586][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[pid   446] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   446] exit_group(0)               = ?
[pid   446] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./4/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./4/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./4/cgroup.cpu")    = 0
[pid   308] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./4/binderfs")      = 0
[pid   308] umount2("./4/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./4/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./4/cgroup")        = 0
[pid   308] umount2("./4/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./4/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./4/cgroup.net")    = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./4")                = 0
[pid   308] mkdir("./5", 0777)          = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 509 attached
 <unfinished ...>
[pid   509] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   308] <... clone resumed>, child_tidptr=0x55555647a650) = 7
[pid   509] <... set_robust_list resumed>) = 0
[pid   509] chdir("./5")                = 0
[pid   509] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   509] setpgid(0, 0)               = 0
[pid   509] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid   509] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid   509] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid   509] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   509] write(3, "1000", 4)         = 4
[pid   509] close(3)                    = 0
[pid   509] symlink("/dev/binderfs", "./binderfs") = 0
[pid   509] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   509] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   509] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   36.697808][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   36.712730][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   36.732413][   T24] usb 6-1: USB disconnect, device number 6
[   36.738466][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[pid   509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   480] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   449] close(3 <unfinished ...>
[pid   445] close(3 <unfinished ...>
[pid   449] <... close resumed>)        = 0
[pid   445] <... close resumed>)        = 0
[pid   449] close(4 <unfinished ...>
[pid   445] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   449] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   445] close(5 <unfinished ...>
[pid   449] close(5 <unfinished ...>
[pid   445] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   449] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   445] close(6 <unfinished ...>
[pid   480] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   449] close(6 <unfinished ...>
[pid   445] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   449] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   445] close(7 <unfinished ...>
[pid   449] close(7 <unfinished ...>
[pid   445] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   449] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   445] close(8 <unfinished ...>
[pid   449] close(8 <unfinished ...>
[pid   445] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   449] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[   36.798791][   T19] usb 4-1: new high-speed USB device number 7 using dummy_hcd
[   36.837471][    T6] usb 1-1: new high-speed USB device number 7 using dummy_hcd
[pid   445] close(9 <unfinished ...>
[pid   449] close(9 <unfinished ...>
[pid   445] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   445] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   445] exit_group(0)               = ?
[pid   445] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./4/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./4/cgroup.cpu",  <unfinished ...>
[pid   479] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   449] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./4/cgroup.cpu" <unfinished ...>
[pid   479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   449] close(10 <unfinished ...>
[pid   307] <... unlink resumed>)       = 0
[pid   307] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   449] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   449] close(11 <unfinished ...>
[pid   307] newfstatat(AT_FDCWD, "./4/binderfs",  <unfinished ...>
[pid   449] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   449] close(12 <unfinished ...>
[pid   307] unlink("./4/binderfs" <unfinished ...>
[pid   449] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] <... unlink resumed>)       = 0
[pid   449] close(13 <unfinished ...>
[pid   307] umount2("./4/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   449] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   449] close(14 <unfinished ...>
[pid   307] newfstatat(AT_FDCWD, "./4/cgroup",  <unfinished ...>
[pid   449] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   449] close(15 <unfinished ...>
[pid   307] unlink("./4/cgroup" <unfinished ...>
[pid   449] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] <... unlink resumed>)       = 0
[pid   449] close(16 <unfinished ...>
[pid   307] umount2("./4/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   449] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   449] close(17 <unfinished ...>
[pid   307] newfstatat(AT_FDCWD, "./4/cgroup.net",  <unfinished ...>
[pid   449] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   449] close(18 <unfinished ...>
[pid   307] unlink("./4/cgroup.net" <unfinished ...>
[pid   449] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] <... unlink resumed>)       = 0
[pid   449] close(19 <unfinished ...>
[pid   307] getdents64(3,  <unfinished ...>
[pid   449] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   449] close(20 <unfinished ...>
[pid   307] close(3 <unfinished ...>
[pid   449] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] <... close resumed>)        = 0
[pid   449] close(21 <unfinished ...>
[pid   307] rmdir("./4" <unfinished ...>
[pid   449] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   307] <... rmdir resumed>)        = 0
[pid   307] mkdir("./5", 0777)          = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 523 attached
 <unfinished ...>
[pid   523] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   307] <... clone resumed>, child_tidptr=0x55555647a650) = 7
[pid   523] <... set_robust_list resumed>) = 0
[pid   523] chdir("./5")                = 0
[pid   523] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   523] setpgid(0, 0)               = 0
[pid   523] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid   523] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid   523] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid   523] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   523] write(3, "1000", 4)         = 4
[pid   523] close(3)                    = 0
[pid   523] symlink("/dev/binderfs", "./binderfs") = 0
[pid   523] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   523] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   523] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   449] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   479] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   449] close(23 <unfinished ...>
[pid   479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   449] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   449] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   449] exit_group(0)               = ?
[pid   449] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   304] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   304] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./4/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./4/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[   36.847507][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   36.852884][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   36.865509][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   36.881132][   T37] cdc_ncm 2-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid   304] unlink("./4/cgroup.cpu")    = 0
[pid   304] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./4/binderfs")      = 0
[pid   304] umount2("./4/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./4/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./4/cgroup")        = 0
[pid   304] umount2("./4/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./4/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./4/cgroup.net")    = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./4")                = 0
[pid   304] mkdir("./5", 0777)          = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 524 attached
 <unfinished ...>
[pid   524] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   304] <... clone resumed>, child_tidptr=0x55555647a650) = 7
[pid   524] <... set_robust_list resumed>) = 0
[pid   524] chdir("./5")                = 0
[pid   485] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   524] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   524] setpgid(0, 0)               = 0
[pid   524] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid   524] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid   524] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid   524] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   524] write(3, "1000", 4 <unfinished ...>
[pid   485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   524] <... write resumed>)        = 4
[pid   524] close(3)                    = 0
[pid   524] symlink("/dev/binderfs", "./binderfs") = 0
[pid   524] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   524] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   524] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   485] <... ioctl resumed>, 0x7ffefefdae60) = 18
[   36.897499][  T323] usb 3-1: new high-speed USB device number 7 using dummy_hcd
[   36.917476][  T316] usb 5-1: USB disconnect, device number 6
[   36.929240][   T37] usb 2-1: USB disconnect, device number 6
[   36.938834][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[   36.951946][   T37] cdc_ncm 2-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[pid   485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   480] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid   480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   479] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   480] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   479] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   480] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   479] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid   479] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   509] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   485] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   480] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   37.157416][   T24] usb 6-1: new high-speed USB device number 7 using dummy_hcd
[   37.157436][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   509] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   485] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   480] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   479] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   485] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   480] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   479] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   485] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   480] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   479] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   37.207458][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   485] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   480] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   479] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   485] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   480] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   479] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   485] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   480] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   479] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   37.297422][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   37.337456][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[pid   479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   485] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   479] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   485] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   480] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   479] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   480] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid   479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   480] <... ioctl resumed>, 0)     = 0
[pid   480] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[   37.346759][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   37.354993][   T19] usb 4-1: Product: syz
[   37.359318][   T19] usb 4-1: Manufacturer: syz
[   37.363869][   T19] usb 4-1: SerialNumber: syz
[   37.367418][  T316] usb 5-1: new high-speed USB device number 7 using dummy_hcd
[   37.377471][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   37.386323][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[pid   480] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   523] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   485] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   480] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   524] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   523] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   485] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   524] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   509] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   485] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   479] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   479] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   479] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   479] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[   37.394452][    T6] usb 1-1: Product: syz
[   37.397384][   T37] usb 2-1: new high-speed USB device number 7 using dummy_hcd
[   37.398985][    T6] usb 1-1: Manufacturer: syz
[   37.410998][    T6] usb 1-1: SerialNumber: syz
[pid   485] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   509] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   485] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   509] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   485] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   485] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   485] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   485] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   509] <... ioctl resumed>, 0x7ffefefdae60) = 92
[   37.487440][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   37.496378][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   37.504509][  T323] usb 3-1: Product: syz
[   37.508684][  T323] usb 3-1: Manufacturer: syz
[   37.513094][  T323] usb 3-1: SerialNumber: syz
[pid   509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   485] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   509] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[pid   509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   480] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[   37.557510][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   480] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   509] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   480] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   523] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   509] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   524] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   523] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   479] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   479] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   509] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   524] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   523] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   479] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   509] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   524] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   523] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   509] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   523] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   524] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   509] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   524] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   523] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid   485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   485] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   485] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   485] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   37.727424][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   37.736352][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   37.744240][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   37.754936][   T24] usb 6-1: Product: syz
[   37.759123][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   37.769921][   T24] usb 6-1: Manufacturer: syz
[pid   524] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   523] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   509] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   509] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   509] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   509] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   524] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   523] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   509] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   37.774334][   T24] usb 6-1: SerialNumber: syz
[pid   523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   480] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   480] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   480] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   524] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   523] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   480] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   524] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   523] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   479] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   479] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   479] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   524] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   523] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   479] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   524] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   523] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   524] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   523] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   485] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   485] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   485] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[   37.957455][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   37.966329][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   37.974279][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   37.983242][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   37.991166][  T316] usb 5-1: Product: syz
[   37.995139][  T316] usb 5-1: Manufacturer: syz
[   37.999722][   T37] usb 2-1: Product: syz
[pid   509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   509] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   509] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   524] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   509] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   523] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   523] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   523] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   523] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   524] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   524] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   524] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   524] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   523] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   480] <... ioctl resumed>, 0x7ffefefdae80) = 28
[   38.003688][   T37] usb 2-1: Manufacturer: syz
[   38.008262][  T316] usb 5-1: SerialNumber: syz
[   38.013063][   T37] usb 2-1: SerialNumber: syz
[pid   479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid   485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid   509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   509] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   509] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   509] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   480] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   524] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   523] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   523] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   524] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   523] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   524] <... ioctl resumed>, 0)     = 0
[pid   524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   524] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   523] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   480] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   479] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   485] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid   524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   524] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   524] <... ioctl resumed>, 0xa)   = 0
[pid   523] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   524] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   523] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   524] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   523] <... ioctl resumed>, 0xa)   = 0
[pid   480] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   523] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   523] <... ioctl resumed>, 0xb)   = 0
[pid   523] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   524] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   523] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   480] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   38.507491][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   38.514275][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   38.521967][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid   479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid   485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   38.557419][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   38.563987][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   38.571404][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[pid   485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid   509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   509] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[   38.637419][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   38.643714][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   38.651287][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid   524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   480] close(3 <unfinished ...>
[pid   524] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   523] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   480] <... close resumed>)        = 0
[pid   524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   480] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   480] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   480] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   480] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   480] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   480] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   480] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   480] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   480] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   480] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   480] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   480] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   480] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   480] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   480] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   480] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   480] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   480] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   524] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   523] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   480] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   480] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   480] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   480] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   480] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   480] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   480] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   480] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   480] exit_group(0)               = ?
[pid   480] +++ exited with 0 +++
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] umount2("./5/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./5/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./5/cgroup.cpu")    = 0
[pid   305] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./5/binderfs")      = 0
[pid   305] umount2("./5/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./5/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./5/cgroup")        = 0
[pid   305] umount2("./5/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./5/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./5/cgroup.net")    = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] close(3)                    = 0
[pid   305] rmdir("./5")                = 0
[pid   305] mkdir("./6", 0777)          = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 541 attached
 <unfinished ...>
[pid   541] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 8
[pid   541] <... set_robust_list resumed>) = 0
[pid   541] chdir("./6")                = 0
[pid   541] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   541] setpgid(0, 0)               = 0
[pid   541] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0
[pid   541] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0
[pid   541] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0
[pid   541] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   541] write(3, "1000", 4)         = 4
[pid   541] close(3)                    = 0
[pid   541] symlink("/dev/binderfs", "./binderfs") = 0
[pid   541] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   541] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   541] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   479] close(3)                    = 0
[pid   479] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   479] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   479] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   479] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   479] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   479] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   479] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   479] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   479] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   479] close(13)                   = -1 EBADF (Bad file descriptor)
[   38.727719][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   38.734717][   T19] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   38.757739][   T19] usb 4-1: USB disconnect, device number 7
[   38.767736][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[pid   479] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   479] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   479] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   479] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   479] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   479] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   479] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   479] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   479] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   479] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   479] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   479] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   479] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   479] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   479] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   479] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   479] exit_group(0)               = ?
[pid   479] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   302] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./5/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./5/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./5/cgroup.cpu")    = 0
[pid   302] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./5/binderfs")      = 0
[pid   302] umount2("./5/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./5/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./5/cgroup")        = 0
[pid   302] umount2("./5/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./5/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./5/cgroup.net")    = 0
[   38.780176][    T6] cdc_ncm 1-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   38.794042][   T19] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[   38.816805][    T6] usb 1-1: USB disconnect, device number 7
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3 <unfinished ...>
[pid   485] close(3 <unfinished ...>
[pid   302] <... close resumed>)        = 0
[pid   302] rmdir("./5" <unfinished ...>
[pid   485] <... close resumed>)        = 0
[pid   302] <... rmdir resumed>)        = 0
[pid   302] mkdir("./6", 0777 <unfinished ...>
[pid   485] close(4 <unfinished ...>
[pid   302] <... mkdir resumed>)        = 0
[pid   485] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 544 attached
 <unfinished ...>
[pid   485] close(5 <unfinished ...>
[pid   544] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   302] <... clone resumed>, child_tidptr=0x55555647a650) = 8
[pid   544] <... set_robust_list resumed>) = 0
[pid   485] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   544] chdir("./6" <unfinished ...>
[pid   485] close(6 <unfinished ...>
[pid   544] <... chdir resumed>)        = 0
[pid   485] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   544] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   485] close(7 <unfinished ...>
[pid   544] <... prctl resumed>)        = 0
[pid   485] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   544] setpgid(0, 0)               = 0
[pid   485] close(8 <unfinished ...>
[pid   544] symlink("/syzcgroup/unified/syz0", "./cgroup" <unfinished ...>
[pid   485] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   544] <... symlink resumed>)      = 0
[pid   485] close(9 <unfinished ...>
[pid   544] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" <unfinished ...>
[pid   485] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   544] <... symlink resumed>)      = 0
[pid   485] close(10 <unfinished ...>
[pid   544] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0
[pid   544] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   485] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   544] write(3, "1000", 4 <unfinished ...>
[pid   485] close(11 <unfinished ...>
[pid   544] <... write resumed>)        = 4
[pid   485] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   544] close(3 <unfinished ...>
[pid   509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   485] close(12 <unfinished ...>
[pid   544] <... close resumed>)        = 0
[pid   509] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   485] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   544] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   485] close(13 <unfinished ...>
[pid   544] <... symlink resumed>)      = 0
[pid   544] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid   485] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   544] <... openat resumed>)       = 3
[pid   544] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   544] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   485] close(14 <unfinished ...>
[pid   544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   485] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   544] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   485] close(15 <unfinished ...>
[   38.827797][    T6] cdc_ncm 1-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[   38.847420][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   38.868705][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid   544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   485] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   509] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   485] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   485] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   485] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   485] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   485] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   485] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   485] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   485] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   485] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   485] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   485] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   485] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   485] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   485] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   485] exit_group(0)               = ?
[pid   485] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   306] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   524] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   523] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   524] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   523] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   524] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   523] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   524] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   523] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   306] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./5/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./5/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./5/cgroup.cpu")    = 0
[pid   306] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./5/binderfs")      = 0
[pid   306] umount2("./5/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./5/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./5/cgroup")        = 0
[pid   306] umount2("./5/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./5/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./5/cgroup.net")    = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./5")                = 0
[pid   306] mkdir("./6", 0777)          = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 8
./strace-static-x86_64: Process 554 attached
[pid   554] set_robust_list(0x55555647a660, 24) = 0
[pid   554] chdir("./6")                = 0
[pid   554] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   554] setpgid(0, 0)               = 0
[pid   524] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   523] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   554] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid   554] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid   554] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[   38.887419][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   38.893700][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   38.904886][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[pid   554] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   554] write(3, "1000", 4)         = 4
[pid   554] close(3)                    = 0
[pid   554] symlink("/dev/binderfs", "./binderfs") = 0
[pid   554] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   554] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   554] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   38.948133][  T323] usb 3-1: USB disconnect, device number 7
[   38.954034][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[pid   554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   509] close(3)                    = 0
[pid   509] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   509] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   509] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   509] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   509] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   509] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   509] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   509] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   509] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   509] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   509] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   509] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   509] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   509] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   509] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   509] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   509] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   509] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   509] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   509] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   509] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   509] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   509] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   509] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   509] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   509] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   509] exit_group(0)               = ?
[pid   509] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   308] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./5/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./5/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./5/cgroup.cpu")    = 0
[pid   308] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./5/binderfs")      = 0
[pid   308] umount2("./5/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./5/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./5/cgroup")        = 0
[pid   308] umount2("./5/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./5/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./5/cgroup.net")    = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./5")                = 0
[pid   308] mkdir("./6", 0777)          = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 571 attached
 <unfinished ...>
[pid   571] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   308] <... clone resumed>, child_tidptr=0x55555647a650) = 8
[pid   571] <... set_robust_list resumed>) = 0
[pid   571] chdir("./6")                = 0
[pid   571] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   571] setpgid(0, 0)               = 0
[pid   571] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid   571] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid   571] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid   571] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   571] write(3, "1000", 4)         = 4
[pid   571] close(3)                    = 0
[pid   571] symlink("/dev/binderfs", "./binderfs") = 0
[pid   571] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   571] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   571] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   524] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   523] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   524] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   523] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   39.117428][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   39.130356][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   39.141237][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   39.147562][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   39.153729][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[pid   541] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   39.163035][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   39.178223][   T24] usb 6-1: USB disconnect, device number 7
[   39.184126][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[   39.193096][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[   39.198577][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[   39.207400][   T19] usb 4-1: new high-speed USB device number 8 using dummy_hcd
[pid   541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   544] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   39.257369][    T6] usb 1-1: new high-speed USB device number 8 using dummy_hcd
[pid   544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   524] close(3)                    = 0
[pid   523] close(3 <unfinished ...>
[pid   524] close(4 <unfinished ...>
[pid   523] <... close resumed>)        = 0
[pid   524] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   523] close(4 <unfinished ...>
[pid   524] close(5 <unfinished ...>
[pid   523] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   524] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   523] close(5 <unfinished ...>
[pid   524] close(6 <unfinished ...>
[pid   523] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   524] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   523] close(6 <unfinished ...>
[pid   524] close(7 <unfinished ...>
[pid   523] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   524] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   523] close(7 <unfinished ...>
[pid   524] close(8 <unfinished ...>
[pid   523] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   523] close(8 <unfinished ...>
[pid   524] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   524] close(9 <unfinished ...>
[pid   523] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   524] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   524] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   523] close(9 <unfinished ...>
[pid   524] close(11 <unfinished ...>
[pid   523] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   523] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   524] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   523] close(11 <unfinished ...>
[pid   524] close(12 <unfinished ...>
[pid   523] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   524] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   524] close(13 <unfinished ...>
[pid   523] close(12 <unfinished ...>
[pid   524] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   523] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   524] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   523] close(13 <unfinished ...>
[pid   524] close(15 <unfinished ...>
[pid   523] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   524] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   523] close(14 <unfinished ...>
[pid   524] close(16 <unfinished ...>
[pid   523] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   524] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   523] close(15 <unfinished ...>
[pid   524] close(17 <unfinished ...>
[pid   523] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   524] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   523] close(16 <unfinished ...>
[pid   524] close(18 <unfinished ...>
[pid   523] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   524] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   523] close(17 <unfinished ...>
[pid   524] close(19 <unfinished ...>
[pid   523] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   524] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   523] close(18 <unfinished ...>
[pid   524] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   524] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   524] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   524] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   524] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   524] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   524] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   524] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   524] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   523] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   524] close(29 <unfinished ...>
[pid   523] close(19 <unfinished ...>
[pid   524] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   523] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   524] exit_group(0 <unfinished ...>
[pid   523] close(20 <unfinished ...>
[pid   524] <... exit_group resumed>)   = ?
[pid   523] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   524] +++ exited with 0 +++
[pid   523] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   523] close(22 <unfinished ...>
[pid   304] restart_syscall(<... resuming interrupted clone ...> <unfinished ...>
[pid   523] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   523] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   523] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   523] close(25 <unfinished ...>
[pid   304] <... restart_syscall resumed>) = 0
[pid   304] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   523] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   304] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   523] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   523] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   523] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   523] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   523] exit_group(0)               = ?
[pid   523] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./5/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./5/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./5/cgroup.cpu")    = 0
[pid   307] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./5/binderfs")      = 0
[pid   307] umount2("./5/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./5/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./5/cgroup")        = 0
[pid   307] umount2("./5/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./5/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./5/cgroup.net")    = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./5")                = 0
[pid   307] mkdir("./6", 0777)          = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 595 attached
 <unfinished ...>
[pid   595] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   307] <... clone resumed>, child_tidptr=0x55555647a650) = 8
[pid   595] <... set_robust_list resumed>) = 0
[pid   595] chdir("./6")                = 0
[pid   595] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   595] setpgid(0, 0)               = 0
[pid   595] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid   595] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid   595] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid   595] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   595] write(3, "1000", 4)         = 4
[pid   595] close(3)                    = 0
[pid   595] symlink("/dev/binderfs", "./binderfs") = 0
[pid   595] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   595] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   595] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   304] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   595] <... ioctl resumed>, 0)     = 0
[pid   304] <... openat resumed>)       = 3
[pid   595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./5/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./5/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./5/cgroup.cpu")    = 0
[pid   554] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   304] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   304] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./5/binderfs")      = 0
[pid   304] umount2("./5/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./5/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./5/cgroup")        = 0
[pid   304] umount2("./5/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./5/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./5/cgroup.net")    = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./5")                = 0
[   39.357453][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   39.364517][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   39.369879][  T323] usb 3-1: new high-speed USB device number 8 using dummy_hcd
[   39.382662][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid   304] mkdir("./6", 0777)          = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 8
[pid   554] <... ioctl resumed>, 0x7ffefefdae60) = 18
./strace-static-x86_64: Process 598 attached
[pid   554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   598] set_robust_list(0x55555647a660, 24) = 0
[pid   598] chdir("./6")                = 0
[pid   598] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   598] setpgid(0, 0)               = 0
[pid   598] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid   598] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid   598] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid   598] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   598] write(3, "1000", 4)         = 4
[pid   598] close(3)                    = 0
[pid   598] symlink("/dev/binderfs", "./binderfs") = 0
[pid   598] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   598] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   598] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   39.400566][  T316] cdc_ncm 5-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   39.416757][   T37] usb 2-1: USB disconnect, device number 7
[   39.431975][  T316] usb 5-1: USB disconnect, device number 7
[   39.447622][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[pid   598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   541] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid   541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   544] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   39.457676][  T316] cdc_ncm 5-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[pid   544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   541] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   544] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   541] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   544] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   541] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   544] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   541] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   39.567962][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   39.597418][   T24] usb 6-1: new high-speed USB device number 8 using dummy_hcd
[pid   541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   571] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   544] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   541] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   571] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   554] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   544] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   541] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   544] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   554] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   541] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   39.617424][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   554] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   544] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   541] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   544] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   541] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   554] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   544] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   541] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   554] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   544] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   541] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   554] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   544] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[   39.747454][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   39.756681][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   39.765308][   T19] usb 4-1: Product: syz
[   39.767417][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   39.769358][   T19] usb 4-1: Manufacturer: syz
[   39.784534][   T19] usb 4-1: SerialNumber: syz
[pid   544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   554] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   541] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   541] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   541] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   541] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   554] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   544] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   541] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   544] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   544] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   544] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   544] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   554] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   544] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   39.789057][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   39.798439][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   39.806581][    T6] usb 1-1: Product: syz
[   39.810712][    T6] usb 1-1: Manufacturer: syz
[   39.815165][    T6] usb 1-1: SerialNumber: syz
[pid   554] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   595] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   571] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   554] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   571] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   595] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   554] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   571] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   554] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   39.867501][  T316] usb 5-1: new high-speed USB device number 8 using dummy_hcd
[pid   571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   571] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   554] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   571] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   598] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid   571] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   554] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   39.947462][   T37] usb 2-1: new high-speed USB device number 8 using dummy_hcd
[   39.954909][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   39.963812][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   39.971869][  T323] usb 3-1: Product: syz
[   39.975840][  T323] usb 3-1: Manufacturer: syz
[   39.980495][  T323] usb 3-1: SerialNumber: syz
[pid   598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   554] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   554] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   554] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   554] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   571] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   541] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   571] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   541] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   39.997531][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   544] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   544] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   544] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   544] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   571] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   544] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   571] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   595] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   571] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   595] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid   595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   554] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   554] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   598] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   595] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   571] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   554] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   571] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   598] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   595] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   571] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   40.177637][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   40.186616][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   40.194556][   T24] usb 6-1: Product: syz
[   40.198530][   T24] usb 6-1: Manufacturer: syz
[   40.202915][   T24] usb 6-1: SerialNumber: syz
[pid   541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   541] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   544] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   544] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   544] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   595] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   598] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   544] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   595] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   598] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   40.257493][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   595] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   598] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   595] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   598] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   595] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   598] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   595] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   40.357501][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   598] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   595] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   554] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   554] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   554] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   571] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   598] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   571] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   554] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   595] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid   598] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   598] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   595] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   544] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   595] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   595] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   595] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   595] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   598] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   595] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   40.467593][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   40.476471][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   40.484555][  T316] usb 5-1: Product: syz
[   40.488654][  T316] usb 5-1: Manufacturer: syz
[   40.493067][  T316] usb 5-1: SerialNumber: syz
[pid   598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   598] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   598] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[   40.567494][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   40.576431][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   40.584609][   T37] usb 2-1: Product: syz
[   40.588743][   T37] usb 2-1: Manufacturer: syz
[   40.593148][   T37] usb 2-1: SerialNumber: syz
[pid   571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   571] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   554] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   571] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   554] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   541] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   544] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   544] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   544] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   595] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   595] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   595] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   595] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   571] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   554] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   554] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   571] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   554] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   541] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid   595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   595] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   595] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   595] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[   40.937474][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   40.944117][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   40.951623][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[   40.957447][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   40.963816][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   40.971427][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[pid   598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   571] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   554] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   571] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   571] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   554] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   541] close(3)                    = 0
[pid   541] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   541] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   541] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   541] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   541] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   541] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   544] close(3 <unfinished ...>
[pid   541] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   541] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   544] <... close resumed>)        = 0
[pid   541] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   541] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   541] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   541] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   541] close(16 <unfinished ...>
[pid   544] close(4 <unfinished ...>
[pid   541] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   544] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   541] close(17 <unfinished ...>
[pid   544] close(5 <unfinished ...>
[pid   541] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   544] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   541] close(18 <unfinished ...>
[pid   544] close(6 <unfinished ...>
[pid   541] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   544] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   541] close(19 <unfinished ...>
[pid   544] close(7 <unfinished ...>
[pid   541] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   544] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   541] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   541] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   541] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   541] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   541] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   541] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   541] close(26 <unfinished ...>
[pid   544] close(8 <unfinished ...>
[pid   541] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   544] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   541] close(27 <unfinished ...>
[pid   544] close(9 <unfinished ...>
[pid   541] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   544] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   541] close(28 <unfinished ...>
[pid   544] close(10 <unfinished ...>
[pid   541] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   544] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   541] close(29)                   = -1 EBADF (Bad file descriptor)
[   41.137447][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   41.143819][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   41.147515][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   41.152680][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[   41.160397][   T19] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid   541] exit_group(0)               = ?
[pid   541] +++ exited with 0 +++
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   305] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] umount2("./6/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./6/cgroup.cpu",  <unfinished ...>
[pid   595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   544] close(11 <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   595] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   544] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] unlink("./6/cgroup.cpu" <unfinished ...>
[pid   595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   544] close(12 <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid   595] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   544] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./6/binderfs",  <unfinished ...>
[pid   544] close(13 <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   544] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] unlink("./6/binderfs" <unfinished ...>
[pid   544] close(14 <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid   544] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] umount2("./6/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   544] close(15 <unfinished ...>
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   544] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] newfstatat(AT_FDCWD, "./6/cgroup",  <unfinished ...>
[pid   544] close(16 <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   544] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] unlink("./6/cgroup" <unfinished ...>
[pid   544] close(17 <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid   544] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] umount2("./6/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   544] close(18 <unfinished ...>
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   544] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] newfstatat(AT_FDCWD, "./6/cgroup.net",  <unfinished ...>
[pid   544] close(19 <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   544] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] unlink("./6/cgroup.net")    = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] close(3)                    = 0
[pid   305] rmdir("./6" <unfinished ...>
[pid   544] close(20 <unfinished ...>
[pid   305] <... rmdir resumed>)        = 0
[pid   305] mkdir("./7", 0777)          = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 604 attached
 <unfinished ...>
[pid   604] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 9
[pid   604] <... set_robust_list resumed>) = 0
[pid   604] chdir("./7")                = 0
[pid   604] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   604] setpgid(0, 0)               = 0
[pid   604] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0
[pid   604] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0
[pid   604] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0
[pid   604] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   604] write(3, "1000", 4)         = 4
[pid   604] close(3)                    = 0
[pid   604] symlink("/dev/binderfs", "./binderfs") = 0
[pid   604] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   604] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   604] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   544] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   544] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   544] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   544] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   544] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   544] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   544] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   544] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   544] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   544] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   544] exit_group(0)               = ?
[pid   544] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./6/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./6/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./6/cgroup.cpu")    = 0
[pid   302] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./6/binderfs")      = 0
[pid   302] umount2("./6/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./6/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./6/cgroup")        = 0
[pid   302] umount2("./6/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[   41.187495][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   41.207686][    T6] cdc_ncm 1-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   41.220158][   T19] usb 4-1: USB disconnect, device number 8
[   41.226217][   T19] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[pid   302] newfstatat(AT_FDCWD, "./6/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./6/cgroup.net")    = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./6")                = 0
[pid   302] mkdir("./7", 0777)          = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 606 attached
 <unfinished ...>
[pid   606] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   302] <... clone resumed>, child_tidptr=0x55555647a650) = 9
[pid   606] <... set_robust_list resumed>) = 0
[pid   606] chdir("./7")                = 0
[pid   606] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   606] setpgid(0, 0)               = 0
[pid   606] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0
[pid   606] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0
[pid   606] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0
[pid   606] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   606] write(3, "1000", 4)         = 4
[pid   606] close(3)                    = 0
[pid   606] symlink("/dev/binderfs", "./binderfs") = 0
[pid   606] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   606] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   606] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[   41.252498][    T6] usb 1-1: USB disconnect, device number 8
[   41.269419][    T6] cdc_ncm 1-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[pid   554] close(3 <unfinished ...>
[pid   571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   554] <... close resumed>)        = 0
[pid   571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   554] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   554] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   554] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   554] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   554] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   554] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   554] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   554] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   554] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   554] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   554] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   554] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   554] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   554] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   554] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   554] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   554] close(20 <unfinished ...>
[pid   571] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   554] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   554] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   554] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   554] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   554] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   554] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   554] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   554] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   554] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   554] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   554] exit_group(0)               = ?
[pid   554] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./6/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./6/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./6/cgroup.cpu")    = 0
[pid   306] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./6/binderfs")      = 0
[pid   306] umount2("./6/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./6/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./6/cgroup")        = 0
[pid   306] umount2("./6/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[   41.347484][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   41.353851][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   41.371005][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   41.381900][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid   306] newfstatat(AT_FDCWD, "./6/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   306] unlink("./6/cgroup.net" <unfinished ...>
[pid   595] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   306] <... unlink resumed>)       = 0
[pid   595] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   595] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   306] getdents64(3,  <unfinished ...>
[pid   595] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   306] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   595] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   306] close(3)                    = 0
[pid   306] rmdir("./6")                = 0
[pid   306] mkdir("./7", 0777)          = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 620 attached
 <unfinished ...>
[pid   620] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x55555647a650) = 9
[pid   620] <... set_robust_list resumed>) = 0
[pid   620] chdir("./7")                = 0
[pid   620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   620] setpgid(0, 0)               = 0
[pid   620] symlink("/syzcgroup/unified/syz2", "./cgroup" <unfinished ...>
[pid   595] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   620] <... symlink resumed>)      = 0
[pid   620] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid   620] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid   620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   620] write(3, "1000", 4)         = 4
[pid   620] close(3)                    = 0
[pid   620] symlink("/dev/binderfs", "./binderfs") = 0
[pid   620] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   620] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   620] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   41.393491][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[   41.406587][  T323] usb 3-1: USB disconnect, device number 8
[   41.425112][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[pid   620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   571] close(3)                    = 0
[pid   571] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   571] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   571] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   571] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   571] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   571] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   571] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   571] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   571] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   571] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   571] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   571] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   571] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   571] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   571] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   571] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   571] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   571] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   571] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   571] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   571] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   571] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   571] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   571] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   571] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   571] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   571] exit_group(0)               = ?
[pid   571] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   308] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./6/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./6/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./6/cgroup.cpu")    = 0
[pid   308] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./6/binderfs")      = 0
[pid   308] umount2("./6/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./6/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./6/cgroup")        = 0
[pid   308] umount2("./6/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./6/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./6/cgroup.net")    = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./6")                = 0
[pid   308] mkdir("./7", 0777)          = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 9
./strace-static-x86_64: Process 634 attached
[pid   634] set_robust_list(0x55555647a660, 24) = 0
[pid   634] chdir("./7")                = 0
[pid   634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   634] setpgid(0, 0)               = 0
[pid   634] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid   634] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid   634] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid   634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   634] write(3, "1000", 4)         = 4
[pid   634] close(3 <unfinished ...>
[pid   595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   634] <... close resumed>)        = 0
[pid   595] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   634] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   634] <... symlink resumed>)      = 0
[pid   634] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   634] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   634] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   41.567431][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   41.574935][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   41.597206][   T24] usb 6-1: USB disconnect, device number 8
[   41.604033][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[pid   634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   595] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   41.627453][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   41.634306][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   41.642281][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[   41.657378][   T19] usb 4-1: new high-speed USB device number 9 using dummy_hcd
[pid   604] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   606] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   604] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   606] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   41.677377][    T6] usb 1-1: new high-speed USB device number 9 using dummy_hcd
[pid   598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[   41.747413][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   41.754547][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   41.762624][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[pid   595] close(3)                    = 0
[pid   595] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   595] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   595] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   595] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   595] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   595] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   595] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   595] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   595] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   595] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   595] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   595] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   595] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   595] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   595] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   595] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   595] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   595] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   595] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   595] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   595] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   595] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   595] close(26 <unfinished ...>
[pid   620] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   595] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   595] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   595] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   595] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   595] exit_group(0)               = ?
[pid   595] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./6/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./6/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./6/cgroup.cpu")    = 0
[pid   307] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./6/binderfs")      = 0
[pid   307] umount2("./6/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./6/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./6/cgroup")        = 0
[pid   307] umount2("./6/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./6/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./6/cgroup.net")    = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./6")                = 0
[pid   307] mkdir("./7", 0777)          = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 9
./strace-static-x86_64: Process 662 attached
[pid   662] set_robust_list(0x55555647a660, 24) = 0
[pid   662] chdir("./7")                = 0
[pid   662] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   662] setpgid(0, 0)               = 0
[pid   662] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid   662] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid   662] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid   620] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   662] <... openat resumed>)       = 3
[pid   662] write(3, "1000", 4)         = 4
[pid   662] close(3)                    = 0
[pid   662] symlink("/dev/binderfs", "./binderfs") = 0
[pid   662] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   662] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   662] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   41.817412][  T323] usb 3-1: new high-speed USB device number 9 using dummy_hcd
[   41.847436][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[pid   662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   604] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   606] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   604] <... ioctl resumed>, 0x7ffefefdae60) = 18
[   41.859885][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   41.878516][  T316] usb 5-1: USB disconnect, device number 8
[   41.885619][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[pid   604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   598] close(3)                    = 0
[pid   598] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   606] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   598] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   598] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   598] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   598] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   598] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   598] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   598] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   598] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   598] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   598] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   598] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   598] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   598] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   598] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   598] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   598] close(20 <unfinished ...>
[pid   604] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   598] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   598] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   598] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   598] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   598] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   598] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   598] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   598] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   598] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   598] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   598] exit_group(0)               = ?
[pid   598] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   304] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   606] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   304] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./6/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./6/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./6/cgroup.cpu")    = 0
[pid   304] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./6/binderfs")      = 0
[pid   304] umount2("./6/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./6/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./6/cgroup" <unfinished ...>
[pid   604] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   304] <... unlink resumed>)       = 0
[pid   604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] umount2("./6/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./6/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./6/cgroup.net")    = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./6")                = 0
[pid   304] mkdir("./7", 0777)          = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 676 attached
 <unfinished ...>
[pid   676] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   304] <... clone resumed>, child_tidptr=0x55555647a650) = 9
[pid   676] <... set_robust_list resumed>) = 0
[pid   676] chdir("./7")                = 0
[pid   676] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   676] setpgid(0, 0)               = 0
[pid   676] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid   606] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   676] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" <unfinished ...>
[pid   606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   676] <... symlink resumed>)      = 0
[pid   676] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid   676] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   676] write(3, "1000", 4)         = 4
[pid   676] close(3)                    = 0
[pid   676] symlink("/dev/binderfs", "./binderfs") = 0
[pid   676] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   676] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   676] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   604] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   606] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   41.969175][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   41.980869][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   41.997357][   T24] usb 6-1: new high-speed USB device number 9 using dummy_hcd
[pid   606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   634] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   606] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   604] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   634] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   606] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   604] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   620] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   606] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   604] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   42.019778][   T37] usb 2-1: USB disconnect, device number 8
[   42.025658][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[   42.027534][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   42.045576][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   620] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   606] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   604] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   620] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   606] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   604] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   620] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   606] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   604] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   606] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   604] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   620] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid   604] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   606] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   604] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   620] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   42.197508][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   42.217510][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   42.226417][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   42.235426][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[pid   620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[pid   620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   606] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   604] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   606] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid   604] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid   606] <... ioctl resumed>, 0)     = 0
[pid   604] <... ioctl resumed>, 0)     = 0
[pid   606] ioctl(3, USB_RAW_IOCTL_CONFIGURE <unfinished ...>
[pid   604] ioctl(3, USB_RAW_IOCTL_CONFIGURE <unfinished ...>
[pid   606] <... ioctl resumed>, 0)     = 0
[pid   604] <... ioctl resumed>, 0)     = 0
[pid   606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   606] <... ioctl resumed>, 0x7f6288c903ec) = 0
[pid   604] <... ioctl resumed>, 0x7f6288c903ec) = 0
[pid   606] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   604] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   662] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   634] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   620] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   606] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   604] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   42.243401][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   42.251228][   T19] usb 4-1: Product: syz
[   42.255187][   T19] usb 4-1: Manufacturer: syz
[   42.259906][    T6] usb 1-1: Product: syz
[   42.263876][    T6] usb 1-1: Manufacturer: syz
[   42.268447][   T19] usb 4-1: SerialNumber: syz
[   42.273108][    T6] usb 1-1: SerialNumber: syz
[   42.287607][  T316] usb 5-1: new high-speed USB device number 9 using dummy_hcd
[pid   662] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   620] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   634] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   620] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   634] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   620] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   634] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[   42.387490][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   42.396425][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   42.404220][  T323] usb 3-1: Product: syz
[   42.408245][  T323] usb 3-1: Manufacturer: syz
[   42.412611][  T323] usb 3-1: SerialNumber: syz
[pid   634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   620] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   620] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   620] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   620] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   676] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   634] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   620] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   676] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   634] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   42.427423][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   42.438357][   T37] usb 2-1: new high-speed USB device number 9 using dummy_hcd
[pid   634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   604] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   606] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   604] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   606] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   606] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   634] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   606] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   604] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   662] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid   634] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   662] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   634] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   662] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   634] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   634] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   634] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   634] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   662] <... ioctl resumed>, 0x7ffefefdae60) = 92
[   42.597445][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   42.606488][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   42.614295][   T24] usb 6-1: Product: syz
[   42.618344][   T24] usb 6-1: Manufacturer: syz
[   42.622680][   T24] usb 6-1: SerialNumber: syz
[pid   662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   634] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   620] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   620] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   662] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   620] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   662] <... ioctl resumed>, 0x7ffefefdae60) = 4
[   42.657458][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   676] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   662] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   606] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   604] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   606] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   604] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   606] <... ioctl resumed>, 0xa)   = 0
[pid   604] <... ioctl resumed>, 0xa)   = 0
[pid   606] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   604] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   606] <... ioctl resumed>, 0xb)   = 0
[pid   604] <... ioctl resumed>, 0xb)   = 0
[pid   606] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   604] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   676] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   662] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   606] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   604] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   676] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   662] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   676] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   662] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   676] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   662] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   676] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   634] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   634] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   620] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   620] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   620] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   676] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   634] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   620] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   662] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   662] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   662] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[   42.827444][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   42.838212][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   42.846983][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   42.854883][  T316] usb 5-1: Product: syz
[   42.858807][  T316] usb 5-1: Manufacturer: syz
[   42.863218][  T316] usb 5-1: SerialNumber: syz
[pid   662] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   676] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   662] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   606] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   604] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   676] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   606] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   604] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   676] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   676] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   634] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   676] ioctl(3, USB_RAW_IOCTL_CONFIGURE <unfinished ...>
[pid   634] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   620] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   676] <... ioctl resumed>, 0)     = 0
[pid   634] <... ioctl resumed>, 0xa)   = 0
[pid   620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   634] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   676] <... ioctl resumed>, 0x7f6288c903ec) = 0
[pid   634] <... ioctl resumed>, 0xb)   = 0
[pid   676] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   634] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   620] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   676] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   662] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   662] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[   43.047431][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   43.056405][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   43.064238][   T37] usb 2-1: Product: syz
[   43.068233][   T37] usb 2-1: Manufacturer: syz
[   43.072624][   T37] usb 2-1: SerialNumber: syz
[pid   604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   604] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   604] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   606] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   606] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   604] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   620] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   676] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   676] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   634] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   620] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   662] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   662] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   662] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   606] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   604] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid   606] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   43.417435][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   43.423671][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   43.431049][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   43.437212][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   43.444746][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[   43.450388][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid   676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   676] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   620] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   676] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   634] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   676] <... ioctl resumed>, 0xa)   = 0
[pid   634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   676] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   634] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   676] <... ioctl resumed>, 0xb)   = 0
[pid   676] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   634] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   676] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   634] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   620] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[   43.547458][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   43.553716][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   43.561411][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid   604] close(3)                    = 0
[pid   604] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   604] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   604] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   604] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   604] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   604] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   604] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   604] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   604] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   604] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   604] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   604] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   604] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   604] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   604] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   604] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   606] close(3 <unfinished ...>
[pid   604] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   604] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   604] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   604] close(23 <unfinished ...>
[pid   606] <... close resumed>)        = 0
[pid   604] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   606] close(4 <unfinished ...>
[pid   604] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   604] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   604] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   604] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   604] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   604] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   604] exit_group(0 <unfinished ...>
[pid   606] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   604] <... exit_group resumed>)   = ?
[pid   604] +++ exited with 0 +++
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   606] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   606] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   606] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   606] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   606] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   606] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   606] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   606] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   606] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   305] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   606] close(14 <unfinished ...>
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   606] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   606] close(15 <unfinished ...>
[pid   305] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   606] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... openat resumed>)       = 3
[pid   606] close(16 <unfinished ...>
[pid   305] newfstatat(3, "",  <unfinished ...>
[pid   606] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   606] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   305] getdents64(3,  <unfinished ...>
[pid   606] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   606] close(19 <unfinished ...>
[pid   305] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   606] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] umount2("./7/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   606] close(20 <unfinished ...>
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   606] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] newfstatat(AT_FDCWD, "./7/cgroup.cpu",  <unfinished ...>
[pid   606] close(21 <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   606] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] unlink("./7/cgroup.cpu" <unfinished ...>
[pid   606] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   305] <... unlink resumed>)       = 0
[pid   606] close(23 <unfinished ...>
[pid   305] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   606] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   606] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   606] close(25 <unfinished ...>
[pid   305] newfstatat(AT_FDCWD, "./7/binderfs",  <unfinished ...>
[pid   606] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   606] close(26 <unfinished ...>
[pid   305] unlink("./7/binderfs" <unfinished ...>
[pid   606] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   606] close(27 <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid   606] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] umount2("./7/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   606] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   606] close(29 <unfinished ...>
[pid   305] newfstatat(AT_FDCWD, "./7/cgroup",  <unfinished ...>
[pid   606] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   606] exit_group(0 <unfinished ...>
[pid   305] unlink("./7/cgroup" <unfinished ...>
[pid   606] <... exit_group resumed>)   = ?
[pid   606] +++ exited with 0 +++
[pid   305] <... unlink resumed>)       = 0
[pid   305] umount2("./7/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] newfstatat(AT_FDCWD, "./7/cgroup.net",  <unfinished ...>
[pid   302] restart_syscall(<... resuming interrupted clone ...> <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./7/cgroup.net")    = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] <... restart_syscall resumed>) = 0
[pid   305] close(3)                    = 0
[pid   305] rmdir("./7")                = 0
[pid   305] mkdir("./8", 0777 <unfinished ...>
[pid   302] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   305] <... mkdir resumed>)        = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
./strace-static-x86_64: Process 694 attached
[pid   302] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   694] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 10
[pid   694] <... set_robust_list resumed>) = 0
[pid   302] <... openat resumed>)       = 3
[pid   694] chdir("./8" <unfinished ...>
[pid   302] newfstatat(3, "",  <unfinished ...>
[pid   694] <... chdir resumed>)        = 0
[pid   694] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   302] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   694] <... prctl resumed>)        = 0
[pid   302] getdents64(3,  <unfinished ...>
[pid   694] setpgid(0, 0)               = 0
[pid   302] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   694] symlink("/syzcgroup/unified/syz3", "./cgroup" <unfinished ...>
[pid   302] umount2("./7/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   694] <... symlink resumed>)      = 0
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   694] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" <unfinished ...>
[pid   302] newfstatat(AT_FDCWD, "./7/cgroup.cpu",  <unfinished ...>
[pid   694] <... symlink resumed>)      = 0
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   694] symlink("/syzcgroup/net/syz3", "./cgroup.net" <unfinished ...>
[pid   302] unlink("./7/cgroup.cpu" <unfinished ...>
[pid   694] <... symlink resumed>)      = 0
[pid   302] <... unlink resumed>)       = 0
[pid   694] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   302] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   694] <... openat resumed>)       = 3
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   694] write(3, "1000", 4 <unfinished ...>
[pid   302] newfstatat(AT_FDCWD, "./7/binderfs",  <unfinished ...>
[pid   694] <... write resumed>)        = 4
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   694] close(3 <unfinished ...>
[pid   302] unlink("./7/binderfs" <unfinished ...>
[pid   694] <... close resumed>)        = 0
[pid   302] <... unlink resumed>)       = 0
[pid   694] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   302] umount2("./7/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   694] <... symlink resumed>)      = 0
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   694] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid   302] newfstatat(AT_FDCWD, "./7/cgroup",  <unfinished ...>
[pid   694] <... openat resumed>)       = 3
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   694] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   302] unlink("./7/cgroup" <unfinished ...>
[pid   694] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   302] <... unlink resumed>)       = 0
[pid   694] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   302] umount2("./7/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   694] <... ioctl resumed>, 0)     = 0
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   302] newfstatat(AT_FDCWD, "./7/cgroup.net",  <unfinished ...>
[pid   694] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   302] unlink("./7/cgroup.net")    = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./7")                = 0
[pid   302] mkdir("./8", 0777)          = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 695 attached
, child_tidptr=0x55555647a650) = 10
[pid   695] set_robust_list(0x55555647a660, 24) = 0
[pid   695] chdir("./8")                = 0
[pid   695] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   695] setpgid(0, 0)               = 0
[pid   695] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0
[pid   695] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0
[pid   695] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0
[pid   695] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   695] write(3, "1000", 4)         = 4
[pid   695] close(3)                    = 0
[pid   695] symlink("/dev/binderfs", "./binderfs") = 0
[pid   695] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   695] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   695] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   43.647484][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   43.652966][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   43.660659][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   43.675262][   T19] cdc_ncm 4-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid   695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   620] close(3 <unfinished ...>
[pid   676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   634] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   620] <... close resumed>)        = 0
[pid   676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   620] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   620] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   620] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   620] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   620] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   620] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   620] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   620] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   620] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   620] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   620] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   620] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   620] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   620] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   620] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   620] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   620] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   620] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   620] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   620] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   620] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   620] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   620] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   620] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   620] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   620] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   620] exit_group(0)               = ?
[pid   620] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./7/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./7/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[   43.702397][    T6] usb 1-1: USB disconnect, device number 9
[   43.717687][   T19] usb 4-1: USB disconnect, device number 9
[   43.724190][   T19] cdc_ncm 4-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[   43.733676][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[pid   306] unlink("./7/cgroup.cpu")    = 0
[pid   306] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./7/binderfs",  <unfinished ...>
[pid   676] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   634] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   306] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   662] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   306] unlink("./7/binderfs")      = 0
[pid   306] umount2("./7/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./7/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./7/cgroup")        = 0
[pid   306] umount2("./7/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./7/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./7/cgroup.net")    = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3 <unfinished ...>
[pid   662] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   306] <... close resumed>)        = 0
[pid   306] rmdir("./7")                = 0
[pid   306] mkdir("./8", 0777)          = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 703 attached
 <unfinished ...>
[pid   703] set_robust_list(0x55555647a660, 24) = 0
[pid   306] <... clone resumed>, child_tidptr=0x55555647a650) = 10
[pid   703] chdir("./8")                = 0
[pid   703] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   703] setpgid(0, 0)               = 0
[pid   703] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid   703] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid   703] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid   703] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   703] write(3, "1000", 4)         = 4
[pid   703] close(3)                    = 0
[pid   703] symlink("/dev/binderfs", "./binderfs") = 0
[pid   703] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   703] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   703] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   43.767478][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   43.772856][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   43.789301][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   43.799069][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   43.812824][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[   43.821173][  T323] usb 3-1: USB disconnect, device number 9
[   43.832733][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[pid   703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   634] close(3 <unfinished ...>
[pid   676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   634] <... close resumed>)        = 0
[pid   676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   634] close(4 <unfinished ...>
[pid   676] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   634] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   676] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   634] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   634] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   634] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   634] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   634] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   634] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   634] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   634] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   634] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   634] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   634] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   634] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   634] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   634] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   634] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   634] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   634] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   634] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   676] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   634] close(23 <unfinished ...>
[pid   662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   634] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   634] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   634] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   634] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   634] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   634] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   634] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   634] exit_group(0)               = ?
[pid   634] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./7/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./7/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./7/cgroup.cpu")    = 0
[pid   308] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./7/binderfs")      = 0
[pid   308] umount2("./7/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./7/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./7/cgroup")        = 0
[pid   308] umount2("./7/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./7/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./7/cgroup.net")    = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./7")                = 0
[pid   308] mkdir("./8", 0777)          = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 724 attached
 <unfinished ...>
[pid   724] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   308] <... clone resumed>, child_tidptr=0x55555647a650) = 10
[pid   724] <... set_robust_list resumed>) = 0
[pid   724] chdir("./8")                = 0
[pid   724] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   724] setpgid(0, 0)               = 0
[pid   724] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid   724] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid   724] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid   724] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   724] write(3, "1000", 4)         = 4
[pid   724] close(3)                    = 0
[pid   724] symlink("/dev/binderfs", "./binderfs") = 0
[pid   724] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   724] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   724] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   662] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   43.987595][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   43.998683][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   44.010083][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   44.017521][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   44.025951][   T24] usb 6-1: USB disconnect, device number 9
[   44.034713][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[   44.043877][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[pid   694] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid   694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   695] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   695] <... ioctl resumed>, 0x7ffefefdae60) = 18
[   44.127445][   T19] usb 4-1: new high-speed USB device number 10 using dummy_hcd
[   44.167446][    T6] usb 1-1: new high-speed USB device number 10 using dummy_hcd
[pid   695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   676] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   662] close(3)                    = 0
[pid   662] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   662] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   662] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   662] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   662] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   662] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   662] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   662] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   662] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   662] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   662] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   662] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   662] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   662] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   662] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   662] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   662] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   662] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   662] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   662] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   662] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   662] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   662] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   662] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   662] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   662] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   662] exit_group(0)               = ?
[pid   662] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   307] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./7/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./7/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./7/cgroup.cpu")    = 0
[pid   307] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./7/binderfs")      = 0
[pid   307] umount2("./7/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./7/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./7/cgroup")        = 0
[pid   307] umount2("./7/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./7/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./7/cgroup.net")    = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./7")                = 0
[pid   307] mkdir("./8", 0777)          = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 10
./strace-static-x86_64: Process 725 attached
[pid   725] set_robust_list(0x55555647a660, 24) = 0
[pid   725] chdir("./8")                = 0
[pid   725] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   725] setpgid(0, 0)               = 0
[pid   725] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid   725] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid   725] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid   725] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   725] write(3, "1000", 4)         = 4
[pid   725] close(3)                    = 0
[pid   725] symlink("/dev/binderfs", "./binderfs") = 0
[pid   725] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   725] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   725] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   44.207453][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   44.215160][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   44.222685][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[   44.228312][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   44.235972][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   44.246854][  T323] usb 3-1: new high-speed USB device number 10 using dummy_hcd
[pid   725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   703] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   44.269833][  T316] usb 5-1: USB disconnect, device number 9
[   44.275734][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[pid   703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   694] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid   694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   676] close(3)                    = 0
[pid   676] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   676] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   676] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   676] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   676] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   676] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   676] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   676] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   676] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   676] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   676] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   676] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   676] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   676] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   676] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   676] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   676] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   676] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   676] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   676] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   676] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   676] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   676] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   676] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   676] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   676] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   676] exit_group(0)               = ?
[pid   676] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   304] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./7/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   695] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   694] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   304] newfstatat(AT_FDCWD, "./7/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./7/cgroup.cpu")    = 0
[pid   304] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./7/binderfs")      = 0
[pid   304] umount2("./7/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./7/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./7/cgroup")        = 0
[pid   304] umount2("./7/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./7/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./7/cgroup.net")    = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./7")                = 0
[pid   304] mkdir("./8", 0777)          = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 747 attached
 <unfinished ...>
[pid   747] set_robust_list(0x55555647a660, 24) = 0
[pid   747] chdir("./8" <unfinished ...>
[pid   304] <... clone resumed>, child_tidptr=0x55555647a650) = 10
[pid   747] <... chdir resumed>)        = 0
[pid   747] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   747] setpgid(0, 0)               = 0
[pid   747] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid   747] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid   747] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid   747] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   747] write(3, "1000", 4)         = 4
[pid   747] close(3)                    = 0
[pid   747] symlink("/dev/binderfs", "./binderfs") = 0
[pid   747] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   747] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   747] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   695] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   694] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   695] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   694] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   44.427436][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   44.440543][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   44.454840][   T37] usb 2-1: USB disconnect, device number 9
[   44.461642][   T24] usb 6-1: new high-speed USB device number 10 using dummy_hcd
[pid   694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   724] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   695] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   694] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   724] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   724] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   695] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   694] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   44.470995][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[   44.487986][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   703] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   695] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   694] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   703] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   695] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   694] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   703] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   695] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   694] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   703] <... ioctl resumed>, 0x7ffefefdae60) = 9
[   44.537415][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   694] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   695] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   703] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   695] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   694] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   703] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   695] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   694] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   44.637412][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   44.667447][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   44.667483][  T316] usb 5-1: new high-speed USB device number 10 using dummy_hcd
[pid   694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   703] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   695] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   694] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[pid   703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   725] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   703] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   695] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   44.676299][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   44.691840][   T19] usb 4-1: Product: syz
[   44.696175][   T19] usb 4-1: Manufacturer: syz
[   44.700819][   T19] usb 4-1: SerialNumber: syz
[   44.727486][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[pid   695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   725] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   703] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   695] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   694] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   694] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   694] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   694] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[pid   703] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   724] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   724] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid   703] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   695] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   695] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   695] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[   44.736342][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   44.745023][    T6] usb 1-1: Product: syz
[   44.750716][    T6] usb 1-1: Manufacturer: syz
[   44.755124][    T6] usb 1-1: SerialNumber: syz
[pid   695] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   724] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   703] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   695] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   724] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   724] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   724] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[   44.817477][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   44.826354][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   44.834574][  T323] usb 3-1: Product: syz
[   44.838746][  T323] usb 3-1: Manufacturer: syz
[   44.843475][  T323] usb 3-1: SerialNumber: syz
[pid   724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   703] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   703] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   703] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   703] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   703] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   724] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   703] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   724] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   747] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   724] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   747] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   724] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   724] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[   44.857422][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   44.887443][   T37] usb 2-1: new high-speed USB device number 10 using dummy_hcd
[pid   724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   694] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   694] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   725] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   724] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   694] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   724] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   725] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   724] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   695] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   695] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   725] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   724] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   695] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   724] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   725] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   724] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   725] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid   725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   45.037422][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   45.046433][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   45.054421][   T24] usb 6-1: Product: syz
[   45.058426][   T24] usb 6-1: Manufacturer: syz
[   45.062785][   T24] usb 6-1: SerialNumber: syz
[pid   703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   724] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   703] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   703] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   703] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   703] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   703] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   724] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   724] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   724] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   724] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   703] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   725] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   724] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[   45.077465][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   747] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   725] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   694] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   694] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   694] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   747] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   725] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   694] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   747] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid   725] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   695] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   695] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   695] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   747] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   725] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   695] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   747] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   725] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   747] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   703] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   703] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   703] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   724] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   724] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   724] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   724] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   725] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   724] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   703] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   747] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   725] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   747] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   725] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   45.257447][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   45.268177][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   45.276995][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   45.284891][  T316] usb 5-1: Product: syz
[   45.288802][  T316] usb 5-1: Manufacturer: syz
[   45.293218][  T316] usb 5-1: SerialNumber: syz
[pid   747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   747] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   694] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   747] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid   747] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[pid   724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   724] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[   45.437419][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   45.446454][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   45.454370][   T37] usb 2-1: Product: syz
[   45.458367][   T37] usb 2-1: Manufacturer: syz
[   45.462755][   T37] usb 2-1: SerialNumber: syz
[pid   724] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   724] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   724] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   703] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   725] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   725] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   694] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   695] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   747] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   724] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   703] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   703] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   703] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   724] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   703] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid   695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   45.847490][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   45.853737][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   45.861650][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid   695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid   747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   45.897479][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   45.904114][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   45.911663][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[pid   724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   725] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   724] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   703] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   724] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   724] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   724] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   724] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   725] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   703] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   724] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   45.967517][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   45.973911][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   45.981252][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid   694] close(3)                    = 0
[pid   694] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   694] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   694] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   694] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   694] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   694] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   694] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   694] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   694] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   694] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   694] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   694] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   694] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   694] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   694] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   694] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   694] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   694] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   694] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   694] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   694] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   694] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   694] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   694] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   694] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   694] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   694] exit_group(0)               = ?
[pid   694] +++ exited with 0 +++
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   305] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] umount2("./8/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./8/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./8/cgroup.cpu")    = 0
[pid   305] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./8/binderfs")      = 0
[pid   305] umount2("./8/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./8/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./8/cgroup")        = 0
[pid   305] umount2("./8/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./8/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./8/cgroup.net")    = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] close(3)                    = 0
[pid   305] rmdir("./8")                = 0
[pid   305] mkdir("./9", 0777)          = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 756 attached
, child_tidptr=0x55555647a650) = 11
[pid   756] set_robust_list(0x55555647a660, 24) = 0
[pid   756] chdir("./9")                = 0
[pid   756] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   756] setpgid(0, 0)               = 0
[pid   756] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0
[pid   756] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0
[pid   756] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0
[pid   756] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   756] write(3, "1000", 4)         = 4
[pid   756] close(3)                    = 0
[pid   756] symlink("/dev/binderfs", "./binderfs") = 0
[pid   756] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   756] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   756] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   695] close(3 <unfinished ...>
[pid   756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   695] <... close resumed>)        = 0
[pid   695] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   695] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   695] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   695] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   695] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   695] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   695] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   695] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   695] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   695] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   695] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   695] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   695] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   695] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   695] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   695] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   695] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   695] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   695] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   695] close(23)                   = -1 EBADF (Bad file descriptor)
[   46.077410][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   46.084032][   T19] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   46.099578][   T19] usb 4-1: USB disconnect, device number 10
[   46.106221][   T19] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[pid   695] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   695] close(25 <unfinished ...>
[pid   747] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   695] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   695] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   695] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   695] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   695] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   695] exit_group(0)               = ?
[pid   695] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./8/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./8/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./8/cgroup.cpu")    = 0
[pid   302] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./8/binderfs",  <unfinished ...>
[pid   747] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   703] close(3 <unfinished ...>
[pid   302] unlink("./8/binderfs" <unfinished ...>
[pid   725] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   302] <... unlink resumed>)       = 0
[pid   302] umount2("./8/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./8/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./8/cgroup")        = 0
[pid   302] umount2("./8/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./8/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./8/cgroup.net")    = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./8")                = 0
[pid   302] mkdir("./9", 0777)          = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 759 attached
 <unfinished ...>
[pid   759] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   302] <... clone resumed>, child_tidptr=0x55555647a650) = 11
[pid   759] <... set_robust_list resumed>) = 0
[pid   724] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   759] chdir("./9" <unfinished ...>
[pid   725] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   724] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   703] <... close resumed>)        = 0
[pid   759] <... chdir resumed>)        = 0
[pid   725] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   703] close(4 <unfinished ...>
[pid   759] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   725] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   703] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   759] <... prctl resumed>)        = 0
[pid   725] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   703] close(5 <unfinished ...>
[pid   759] setpgid(0, 0 <unfinished ...>
[pid   725] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   703] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   759] <... setpgid resumed>)      = 0
[pid   703] close(6 <unfinished ...>
[pid   759] symlink("/syzcgroup/unified/syz0", "./cgroup" <unfinished ...>
[pid   703] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   759] <... symlink resumed>)      = 0
[pid   703] close(7 <unfinished ...>
[pid   759] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" <unfinished ...>
[pid   703] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   759] <... symlink resumed>)      = 0
[pid   703] close(8 <unfinished ...>
[pid   759] symlink("/syzcgroup/net/syz0", "./cgroup.net" <unfinished ...>
[pid   703] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   759] <... symlink resumed>)      = 0
[pid   703] close(9 <unfinished ...>
[pid   759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   703] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   759] <... openat resumed>)       = 3
[pid   703] close(10 <unfinished ...>
[pid   759] write(3, "1000", 4 <unfinished ...>
[pid   703] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   759] <... write resumed>)        = 4
[pid   703] close(11 <unfinished ...>
[pid   759] close(3 <unfinished ...>
[pid   703] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   759] <... close resumed>)        = 0
[   46.127482][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   46.138217][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   46.155811][    T6] usb 1-1: USB disconnect, device number 10
[   46.168012][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[pid   703] close(12 <unfinished ...>
[pid   759] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   725] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   724] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   703] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   703] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   703] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   703] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   703] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   703] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   703] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   703] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   703] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   703] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   703] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   703] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   703] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   703] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   703] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   703] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   703] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   703] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   703] exit_group(0)               = ?
[pid   703] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   759] <... symlink resumed>)      = 0
[pid   759] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   759] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   759] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   306] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   759] <... ioctl resumed>, 0)     = 0
[pid   306] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "",  <unfinished ...>
[pid   759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   306] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   759] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./8/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./8/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./8/cgroup.cpu")    = 0
[pid   306] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./8/binderfs")      = 0
[pid   306] umount2("./8/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./8/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./8/cgroup")        = 0
[pid   306] umount2("./8/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./8/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./8/cgroup.net")    = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./8")                = 0
[pid   306] mkdir("./9", 0777)          = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 764 attached
 <unfinished ...>
[pid   764] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x55555647a650) = 11
[pid   764] <... set_robust_list resumed>) = 0
[pid   764] chdir("./9")                = 0
[pid   764] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   764] setpgid(0, 0)               = 0
[pid   764] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid   764] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid   764] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid   764] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   764] write(3, "1000", 4)         = 4
[pid   764] close(3)                    = 0
[pid   764] symlink("/dev/binderfs", "./binderfs") = 0
[pid   764] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   764] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   764] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   46.187545][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   46.193957][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   46.205240][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   46.214812][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   46.229271][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[   46.256667][  T323] usb 3-1: USB disconnect, device number 10
[   46.268113][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[pid   764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   747] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   724] close(3 <unfinished ...>
[pid   725] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   724] <... close resumed>)        = 0
[pid   725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   724] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   724] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   724] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   724] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   724] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   724] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   724] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   724] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   724] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   724] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   724] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   724] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   724] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   724] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   724] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   724] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   724] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   724] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   724] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   724] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   724] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   724] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   724] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   724] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   724] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   724] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   724] exit_group(0)               = ?
[pid   724] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "",  <unfinished ...>
[pid   725] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   308] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./8/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./8/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./8/cgroup.cpu")    = 0
[pid   308] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./8/binderfs")      = 0
[pid   308] umount2("./8/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./8/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./8/cgroup")        = 0
[pid   308] umount2("./8/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./8/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./8/cgroup.net")    = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./8")                = 0
[pid   308] mkdir("./9", 0777)          = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 786 attached
 <unfinished ...>
[pid   786] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   308] <... clone resumed>, child_tidptr=0x55555647a650) = 11
[pid   786] <... set_robust_list resumed>) = 0
[pid   786] chdir("./9")                = 0
[pid   786] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   786] setpgid(0, 0)               = 0
[pid   786] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[   46.397451][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   46.404469][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   46.417456][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   46.424491][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   46.438315][   T24] usb 6-1: USB disconnect, device number 10
[pid   786] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid   786] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid   786] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   786] write(3, "1000", 4)         = 4
[pid   786] close(3)                    = 0
[pid   786] symlink("/dev/binderfs", "./binderfs") = 0
[pid   786] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   786] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   786] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   46.449677][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[   46.460633][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[pid   786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   756] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   46.497379][   T19] usb 4-1: new high-speed USB device number 11 using dummy_hcd
[pid   756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   759] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   747] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   725] close(3)                    = 0
[pid   759] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   725] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   725] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   725] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   725] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   725] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   725] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   725] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   725] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   725] close(12 <unfinished ...>
[pid   759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   46.577408][    T6] usb 1-1: new high-speed USB device number 11 using dummy_hcd
[   46.607428][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   46.613911][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   46.621735][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[pid   725] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   725] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   725] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   725] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   725] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   725] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   725] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   725] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   725] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   725] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   725] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   725] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   725] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   725] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   725] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   725] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   725] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   725] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   725] exit_group(0)               = ?
[pid   725] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./8/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./8/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./8/cgroup.cpu")    = 0
[pid   307] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./8/binderfs")      = 0
[pid   307] umount2("./8/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./8/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./8/cgroup")        = 0
[pid   307] umount2("./8/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./8/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./8/cgroup.net")    = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./8")                = 0
[pid   307] mkdir("./9", 0777)          = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 789 attached
 <unfinished ...>
[pid   789] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   307] <... clone resumed>, child_tidptr=0x55555647a650) = 11
[pid   789] <... set_robust_list resumed>) = 0
[pid   789] chdir("./9")                = 0
[pid   789] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   789] setpgid(0, 0)               = 0
[pid   789] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid   789] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid   789] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid   789] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[   46.627420][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   46.634701][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   46.649502][  T316] usb 5-1: USB disconnect, device number 10
[   46.667642][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[pid   789] write(3, "1000", 4)         = 4
[pid   789] close(3)                    = 0
[pid   789] symlink("/dev/binderfs", "./binderfs") = 0
[pid   789] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   789] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   789] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   764] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   46.677397][  T323] usb 3-1: new high-speed USB device number 11 using dummy_hcd
[pid   764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   756] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid   756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   747] close(3)                    = 0
[pid   747] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   747] close(5 <unfinished ...>
[pid   756] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   747] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   747] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   747] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   747] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   747] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   747] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   747] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   747] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   747] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   747] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   747] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   747] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   747] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   747] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   747] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   747] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   747] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   747] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   747] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   747] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   747] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   747] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   747] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   756] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   747] close(28 <unfinished ...>
[pid   756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   747] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   747] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   747] exit_group(0)               = ?
[pid   747] +++ exited with 0 +++
[pid   759] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   304] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./8/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./8/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./8/cgroup.cpu")    = 0
[pid   304] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   759] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   756] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   304] newfstatat(AT_FDCWD, "./8/binderfs",  <unfinished ...>
[   46.827422][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   46.834479][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   46.848117][   T37] usb 2-1: USB disconnect, device number 10
[   46.856267][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[   46.858086][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] unlink("./8/binderfs")      = 0
[pid   304] umount2("./8/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./8/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./8/cgroup")        = 0
[pid   304] umount2("./8/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./8/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./8/cgroup.net" <unfinished ...>
[pid   759] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   756] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   304] <... unlink resumed>)       = 0
[pid   759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./8")                = 0
[pid   304] mkdir("./9", 0777)          = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 809 attached
 <unfinished ...>
[pid   809] set_robust_list(0x55555647a660, 24) = 0
[pid   809] chdir("./9" <unfinished ...>
[pid   304] <... clone resumed>, child_tidptr=0x55555647a650) = 11
[pid   809] <... chdir resumed>)        = 0
[pid   809] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   809] setpgid(0, 0)               = 0
[pid   809] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid   809] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid   809] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid   809] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   809] write(3, "1000", 4)         = 4
[pid   809] close(3)                    = 0
[pid   809] symlink("/dev/binderfs", "./binderfs") = 0
[pid   809] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   809] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   809] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   786] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   759] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   756] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   786] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   759] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   756] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   46.865394][   T24] usb 6-1: new high-speed USB device number 11 using dummy_hcd
[pid   756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   764] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   759] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   756] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   764] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   759] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   756] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   759] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   764] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   756] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   46.947499][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   764] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   759] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   756] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   764] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   759] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   756] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   764] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   759] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   759] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   756] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   756] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   756] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   756] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   756] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   764] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   47.037446][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   47.046397][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   47.054626][   T19] usb 4-1: Product: syz
[   47.058645][   T19] usb 4-1: Manufacturer: syz
[   47.063384][   T19] usb 4-1: SerialNumber: syz
[   47.067433][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   759] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   756] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   764] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   789] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   759] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   764] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   789] <... ioctl resumed>, 0x7ffefefdae60) = 18
[   47.107411][  T316] usb 5-1: new high-speed USB device number 11 using dummy_hcd
[   47.127435][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   47.136287][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   47.145083][    T6] usb 1-1: Product: syz
[   47.149207][    T6] usb 1-1: Manufacturer: syz
[pid   789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   786] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   764] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   759] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   759] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   759] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   759] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   786] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   764] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   759] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   47.153608][    T6] usb 1-1: SerialNumber: syz
[pid   786] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   764] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   786] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   764] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   786] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   764] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   786] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   764] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   809] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   764] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   764] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   764] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   756] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   756] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   756] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   756] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   809] <... ioctl resumed>, 0x7ffefefdae60) = 18
[   47.247414][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   47.256337][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   47.264351][  T323] usb 3-1: Product: syz
[   47.268465][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   47.279162][  T323] usb 3-1: Manufacturer: syz
[   47.283551][  T323] usb 3-1: SerialNumber: syz
[   47.288176][   T37] usb 2-1: new high-speed USB device number 11 using dummy_hcd
[pid   786] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   764] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   789] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid   789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   786] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   759] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   789] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   786] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   759] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   789] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   786] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   789] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   786] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   789] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   786] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   789] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   786] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   786] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   786] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   756] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   756] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   756] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   764] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   764] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   786] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   789] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   764] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   47.457453][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   47.466491][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   47.474493][   T24] usb 6-1: Product: syz
[   47.478514][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   47.489189][   T24] usb 6-1: Manufacturer: syz
[   47.493552][   T24] usb 6-1: SerialNumber: syz
[pid   789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   756] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   809] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   789] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   809] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   789] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   809] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   789] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   759] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   809] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   789] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   759] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   809] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   789] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   809] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[pid   789] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   789] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   789] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   789] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   809] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   789] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   47.657447][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   47.668234][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   47.676995][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   47.685093][  T316] usb 5-1: Product: syz
[   47.689177][  T316] usb 5-1: Manufacturer: syz
[   47.693495][  T316] usb 5-1: SerialNumber: syz
[pid   786] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   764] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   786] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   764] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   764] <... ioctl resumed>, 0xa)   = 0
[pid   786] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   764] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   786] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   764] <... ioctl resumed>, 0xb)   = 0
[pid   764] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   809] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   786] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   764] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   756] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   809] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   809] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   759] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   809] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[   47.847442][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   47.856428][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   47.864576][   T37] usb 2-1: Product: syz
[   47.868685][   T37] usb 2-1: Manufacturer: syz
[   47.873093][   T37] usb 2-1: SerialNumber: syz
[pid   809] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[pid   789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   789] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   789] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   786] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   764] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   786] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   786] <... ioctl resumed>, 0xa)   = 0
[pid   786] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   786] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   756] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   756] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   756] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   764] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   786] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   756] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   759] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   809] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   789] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   789] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   789] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   809] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   786] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   764] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   764] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   786] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   764] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[   48.207455][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   48.213759][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   48.221479][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid   759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[   48.297427][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   48.303679][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   48.311356][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[pid   809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   809] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   789] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   809] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   789] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   786] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   764] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   786] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   786] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   764] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   756] close(3)                    = 0
[pid   756] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   756] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   756] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   756] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   756] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   756] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   756] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   756] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   756] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   756] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   756] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   756] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   756] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   756] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   756] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   756] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   756] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   756] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   756] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   756] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   756] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   756] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   756] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   756] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   756] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   756] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   756] exit_group(0)               = ?
[pid   756] +++ exited with 0 +++
[   48.417508][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   48.424549][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   48.431948][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[   48.437427][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   48.437439][   T28] kauditd_printk_skb: 5 callbacks suppressed
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] umount2("./9/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./9/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./9/cgroup.cpu")    = 0
[pid   305] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./9/binderfs")      = 0
[pid   305] umount2("./9/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./9/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./9/cgroup")        = 0
[pid   305] umount2("./9/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   759] close(3 <unfinished ...>
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./9/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./9/cgroup.net")    = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] close(3)                    = 0
[pid   305] rmdir("./9")                = 0
[pid   305] mkdir("./10", 0777 <unfinished ...>
[pid   759] <... close resumed>)        = 0
[pid   305] <... mkdir resumed>)        = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 819 attached
 <unfinished ...>
[pid   759] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 12
[pid   819] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   759] close(5 <unfinished ...>
[pid   819] <... set_robust_list resumed>) = 0
[pid   759] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   819] chdir("./10" <unfinished ...>
[pid   759] close(6 <unfinished ...>
[pid   819] <... chdir resumed>)        = 0
[pid   759] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   819] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   759] close(7 <unfinished ...>
[pid   819] setpgid(0, 0 <unfinished ...>
[pid   759] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   819] <... setpgid resumed>)      = 0
[pid   759] close(8 <unfinished ...>
[pid   819] symlink("/syzcgroup/unified/syz3", "./cgroup" <unfinished ...>
[pid   759] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   819] <... symlink resumed>)      = 0
[pid   759] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   819] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" <unfinished ...>
[pid   759] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   819] <... symlink resumed>)      = 0
[pid   759] close(11 <unfinished ...>
[pid   819] symlink("/syzcgroup/net/syz3", "./cgroup.net" <unfinished ...>
[pid   759] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   759] close(12 <unfinished ...>
[pid   819] <... symlink resumed>)      = 0
[pid   759] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   819] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   759] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   819] <... openat resumed>)       = 3
[pid   759] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   819] write(3, "1000", 4 <unfinished ...>
[pid   759] close(15 <unfinished ...>
[pid   819] <... write resumed>)        = 4
[pid   759] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   759] close(16 <unfinished ...>
[pid   819] close(3 <unfinished ...>
[pid   759] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   759] close(17 <unfinished ...>
[pid   819] <... close resumed>)        = 0
[pid   759] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   819] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   759] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   819] <... symlink resumed>)      = 0
[pid   759] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   759] close(20 <unfinished ...>
[pid   819] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid   759] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   759] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   819] <... openat resumed>)       = 3
[pid   759] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   819] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   759] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   759] close(24 <unfinished ...>
[pid   819] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   759] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   759] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   759] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   759] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   819] <... ioctl resumed>, 0)     = 0
[pid   759] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   759] close(29 <unfinished ...>
[pid   819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   759] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   759] exit_group(0 <unfinished ...>
[pid   819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   759] <... exit_group resumed>)   = ?
[pid   759] +++ exited with 0 +++
[pid   819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   302] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[   48.437451][   T28] audit: type=1400 audit(1701913026.662:81): avc:  denied  { remove_name } for  pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1
[   48.449961][   T19] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   48.470999][   T28] audit: type=1400 audit(1701913026.662:82): avc:  denied  { rename } for  pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[   48.496232][   T19] usb 4-1: USB disconnect, device number 11
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./9/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./9/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./9/cgroup.cpu")    = 0
[pid   302] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./9/binderfs")      = 0
[pid   302] umount2("./9/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./9/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./9/cgroup")        = 0
[pid   302] umount2("./9/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./9/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./9/cgroup.net")    = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./9")                = 0
[pid   302] mkdir("./10", 0777)         = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 820 attached
 <unfinished ...>
[pid   820] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   302] <... clone resumed>, child_tidptr=0x55555647a650) = 12
[pid   820] <... set_robust_list resumed>) = 0
[pid   820] chdir("./10")               = 0
[pid   820] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   820] setpgid(0, 0)               = 0
[pid   820] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0
[pid   820] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0
[pid   820] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0
[pid   820] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   820] write(3, "1000", 4)         = 4
[pid   820] close(3)                    = 0
[pid   820] symlink("/dev/binderfs", "./binderfs") = 0
[pid   820] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   820] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   820] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   48.527496][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   48.538886][    T6] cdc_ncm 1-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   48.554085][   T19] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[   48.564678][    T6] usb 1-1: USB disconnect, device number 11
[pid   820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   809] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   789] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   789] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   809] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   789] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   764] close(3)                    = 0
[pid   786] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   764] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   764] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   764] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   764] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   764] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   764] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   764] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   764] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   764] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   764] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   764] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   764] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   764] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   764] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   764] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   764] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   764] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   764] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   764] close(22)                   = -1 EBADF (Bad file descriptor)
[   48.574043][    T6] cdc_ncm 1-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[pid   764] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   764] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   764] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   764] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   764] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   764] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   764] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   764] exit_group(0)               = ?
[pid   764] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   786] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   306] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./9/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./9/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./9/cgroup.cpu")    = 0
[pid   306] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./9/binderfs")      = 0
[pid   306] umount2("./9/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./9/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[   48.627481][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   48.634024][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   48.641045][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   48.652570][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   48.665397][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[pid   306] unlink("./9/cgroup")        = 0
[pid   306] umount2("./9/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./9/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./9/cgroup.net")    = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./9")                = 0
[pid   306] mkdir("./10", 0777)         = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 831 attached
, child_tidptr=0x55555647a650) = 12
[pid   831] set_robust_list(0x55555647a660, 24) = 0
[pid   831] chdir("./10")               = 0
[pid   831] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   831] setpgid(0, 0)               = 0
[pid   831] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid   831] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid   831] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid   831] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   831] write(3, "1000", 4)         = 4
[pid   831] close(3)                    = 0
[pid   831] symlink("/dev/binderfs", "./binderfs") = 0
[pid   831] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   831] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   831] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   48.675351][  T323] usb 3-1: USB disconnect, device number 11
[   48.684556][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[pid   831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   809] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   809] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   789] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   786] close(3)                    = 0
[pid   786] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   786] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   786] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   786] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   786] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   786] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   786] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   786] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   786] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   786] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   786] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   786] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   786] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   786] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   786] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   786] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   786] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   786] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   786] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   786] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   786] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   786] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   786] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   786] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   786] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   786] close(29)                   = -1 EBADF (Bad file descriptor)
[   48.817508][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   48.823771][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   48.832087][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[   48.857439][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[pid   786] exit_group(0)               = ?
[pid   786] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./9/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./9/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./9/cgroup.cpu")    = 0
[pid   308] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./9/binderfs")      = 0
[pid   308] umount2("./9/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./9/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./9/cgroup")        = 0
[pid   308] umount2("./9/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./9/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./9/cgroup.net")    = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./9")                = 0
[pid   308] mkdir("./10", 0777)         = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 849 attached
 <unfinished ...>
[pid   849] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   308] <... clone resumed>, child_tidptr=0x55555647a650) = 12
[pid   849] <... set_robust_list resumed>) = 0
[pid   849] chdir("./10")               = 0
[pid   849] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   849] setpgid(0, 0)               = 0
[pid   849] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid   849] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid   849] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid   849] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   849] write(3, "1000", 4)         = 4
[pid   849] close(3)                    = 0
[pid   849] symlink("/dev/binderfs", "./binderfs") = 0
[pid   849] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   849] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   849] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   48.864464][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   48.877292][   T24] usb 6-1: USB disconnect, device number 11
[   48.895047][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[pid   849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   820] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   819] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   789] close(3 <unfinished ...>
[pid   809] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   789] <... close resumed>)        = 0
[pid   809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   789] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   789] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   789] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   789] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   789] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   789] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   789] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   789] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   789] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   789] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   789] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   789] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   789] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   789] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   789] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   789] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   789] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   789] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   789] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   789] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   789] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   789] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   789] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   789] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   789] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   789] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   789] exit_group(0)               = ?
[pid   789] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./9/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   820] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   307] newfstatat(AT_FDCWD, "./9/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./9/cgroup.cpu")    = 0
[pid   307] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./9/binderfs")      = 0
[pid   307] umount2("./9/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./9/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./9/cgroup")        = 0
[pid   307] umount2("./9/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./9/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./9/cgroup.net")    = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./9")                = 0
[pid   307] mkdir("./10", 0777)         = 0
[   48.987435][   T19] usb 4-1: new high-speed USB device number 12 using dummy_hcd
[   49.007450][    T6] usb 1-1: new high-speed USB device number 12 using dummy_hcd
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   809] <... ioctl resumed>, 0x7ffefefdae80) = 26
./strace-static-x86_64: Process 869 attached
[pid   869] set_robust_list(0x55555647a660, 24) = 0
[pid   869] chdir("./10")               = 0
[pid   869] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   869] setpgid(0, 0)               = 0
[pid   869] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid   869] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid   869] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid   869] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   869] write(3, "1000", 4 <unfinished ...>
[pid   307] <... clone resumed>, child_tidptr=0x55555647a650) = 12
[pid   869] <... write resumed>)        = 4
[pid   869] close(3)                    = 0
[pid   869] symlink("/dev/binderfs", "./binderfs") = 0
[pid   869] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   869] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   869] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   49.057461][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   49.064484][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   49.071066][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   49.080734][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   49.091607][  T323] usb 3-1: new high-speed USB device number 12 using dummy_hcd
[   49.099116][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[pid   869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   831] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   49.110783][  T316] usb 5-1: USB disconnect, device number 11
[   49.118116][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[pid   831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   809] close(3)                    = 0
[pid   809] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   809] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   809] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   809] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   809] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   809] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   809] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   809] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   809] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   809] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   809] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   809] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   809] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   809] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   809] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   809] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   809] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   809] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   809] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   809] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   809] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   809] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   809] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   809] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   809] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   809] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   820] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   819] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   809] exit_group(0 <unfinished ...>
[pid   820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   809] <... exit_group resumed>)   = ?
[pid   809] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   304] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./9/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./9/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./9/cgroup.cpu" <unfinished ...>
[pid   819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   820] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] <... unlink resumed>)       = 0
[pid   304] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./9/binderfs")      = 0
[pid   304] umount2("./9/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./9/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./9/cgroup")        = 0
[pid   304] umount2("./9/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./9/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./9/cgroup.net")    = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./9")                = 0
[pid   820] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   819] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   304] mkdir("./10", 0777 <unfinished ...>
[pid   820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] <... mkdir resumed>)        = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 878 attached
 <unfinished ...>
[pid   878] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   304] <... clone resumed>, child_tidptr=0x55555647a650) = 12
[pid   878] <... set_robust_list resumed>) = 0
[pid   878] chdir("./10")               = 0
[pid   878] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   878] setpgid(0, 0)               = 0
[pid   878] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid   878] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid   878] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid   878] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   878] write(3, "1000", 4)         = 4
[pid   878] close(3)                    = 0
[pid   878] symlink("/dev/binderfs", "./binderfs") = 0
[pid   878] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   878] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   878] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   820] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   49.277393][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   49.284547][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   49.298297][   T37] usb 2-1: USB disconnect, device number 11
[pid   820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   849] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   820] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   819] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   849] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   831] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   820] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   49.319328][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[   49.328589][   T24] usb 6-1: new high-speed USB device number 12 using dummy_hcd
[   49.347527][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   831] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   820] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   819] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   831] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   49.367418][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   820] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   831] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   819] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   820] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   831] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   820] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   831] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   820] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   819] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   831] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   820] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   49.467434][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   831] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   820] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   819] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   820] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   831] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   869] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid   831] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   49.517465][  T316] usb 5-1: new high-speed USB device number 12 using dummy_hcd
[   49.517524][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   49.535037][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   49.543014][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   49.553067][   T19] usb 4-1: Product: syz
[   49.557053][   T19] usb 4-1: Manufacturer: syz
[pid   831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   849] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   831] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   819] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   819] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   819] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   820] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   820] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   820] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   820] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   831] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   819] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   849] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   820] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   49.561557][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   49.569440][   T19] usb 4-1: SerialNumber: syz
[   49.574312][    T6] usb 1-1: Product: syz
[   49.578319][    T6] usb 1-1: Manufacturer: syz
[   49.586755][    T6] usb 1-1: SerialNumber: syz
[pid   849] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   831] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   849] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   831] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   831] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   831] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   831] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   849] <... ioctl resumed>, 0x7ffefefdae60) = 92
[   49.647411][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   49.656417][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   49.664476][  T323] usb 3-1: Product: syz
[   49.668688][  T323] usb 3-1: Manufacturer: syz
[   49.673106][  T323] usb 3-1: SerialNumber: syz
[pid   849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   831] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   849] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[pid   878] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   849] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   869] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   878] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   49.707447][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   49.727380][   T37] usb 2-1: new high-speed USB device number 12 using dummy_hcd
[pid   869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid   849] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   819] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   819] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   849] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   869] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   820] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   820] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   819] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   849] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   820] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   869] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   849] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   869] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid   869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   849] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   831] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   831] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   869] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   831] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   849] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   869] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   849] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   849] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[pid   869] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   49.897433][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   49.908191][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   49.916977][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   49.924906][   T24] usb 6-1: Product: syz
[   49.928817][   T24] usb 6-1: Manufacturer: syz
[   49.933208][   T24] usb 6-1: SerialNumber: syz
[pid   869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   878] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   869] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   878] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   819] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   819] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   819] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   820] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   820] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   820] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   878] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   869] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   819] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   820] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   869] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   878] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[   50.077439][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   50.086402][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   50.094261][  T316] usb 5-1: Product: syz
[   50.098304][  T316] usb 5-1: Manufacturer: syz
[   50.102643][  T316] usb 5-1: SerialNumber: syz
[pid   878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   869] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   869] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   869] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   869] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   869] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   831] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   831] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   831] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   878] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   869] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   831] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   50.117441][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[pid   878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   849] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   878] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   849] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   878] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   878] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   819] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   878] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   820] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   878] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   878] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   878] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   869] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   869] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   869] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   869] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   869] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   878] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   831] <... ioctl resumed>, 0x7ffefefdae80) = 28
[   50.307482][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   50.316354][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   50.324193][   T37] usb 2-1: Product: syz
[   50.328179][   T37] usb 2-1: Manufacturer: syz
[   50.332572][   T37] usb 2-1: SerialNumber: syz
[pid   849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   819] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   820] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   819] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   820] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   869] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   878] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   869] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   878] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   869] <... ioctl resumed>, 0xa)   = 0
[pid   878] <... ioctl resumed>, 0)     = 0
[pid   869] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   831] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   869] <... ioctl resumed>, 0xb)   = 0
[pid   831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   869] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   878] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   831] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   878] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   831] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   869] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   831] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   878] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid   819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   819] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   820] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   869] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   831] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   878] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   878] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   878] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[   50.717508][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   50.724144][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   50.731652][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   50.738115][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[   50.743591][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   50.751060][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[pid   878] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   869] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   831] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[   50.807555][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   50.813826][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   50.821505][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid   819] close(3)                    = 0
[pid   819] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   819] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   819] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   819] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   819] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   819] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   819] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   819] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   819] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   819] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   819] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   819] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   819] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   819] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   819] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   819] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   819] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   819] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   819] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   819] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   819] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   819] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   819] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   819] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   819] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   819] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   819] exit_group(0)               = ?
[pid   819] +++ exited with 0 +++
[pid   820] close(3 <unfinished ...>
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   820] <... close resumed>)        = 0
[pid   820] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   305] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   820] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   305] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   820] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   305] <... openat resumed>)       = 3
[pid   820] close(7 <unfinished ...>
[pid   305] newfstatat(3, "",  <unfinished ...>
[pid   820] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   820] close(8 <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   820] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] getdents64(3,  <unfinished ...>
[pid   820] close(9 <unfinished ...>
[pid   305] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   820] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] umount2("./10/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   820] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   820] close(11 <unfinished ...>
[pid   305] newfstatat(AT_FDCWD, "./10/cgroup.cpu",  <unfinished ...>
[pid   820] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   820] close(12 <unfinished ...>
[pid   305] unlink("./10/cgroup.cpu" <unfinished ...>
[pid   820] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   820] close(13 <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid   820] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   820] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   820] close(15 <unfinished ...>
[pid   305] newfstatat(AT_FDCWD, "./10/binderfs",  <unfinished ...>
[pid   820] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   820] close(16 <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   820] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] unlink("./10/binderfs" <unfinished ...>
[pid   820] close(17 <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid   820] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] umount2("./10/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   820] close(18 <unfinished ...>
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   820] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] newfstatat(AT_FDCWD, "./10/cgroup",  <unfinished ...>
[pid   820] close(19 <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   820] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] unlink("./10/cgroup" <unfinished ...>
[pid   820] close(20 <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid   820] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] umount2("./10/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   820] close(21 <unfinished ...>
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   820] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] newfstatat(AT_FDCWD, "./10/cgroup.net",  <unfinished ...>
[pid   820] close(22 <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   820] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] unlink("./10/cgroup.net" <unfinished ...>
[pid   820] close(23 <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid   820] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] getdents64(3,  <unfinished ...>
[pid   820] close(24 <unfinished ...>
[pid   305] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   820] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] close(3 <unfinished ...>
[pid   820] close(25 <unfinished ...>
[pid   305] <... close resumed>)        = 0
[pid   820] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] rmdir("./10" <unfinished ...>
[pid   820] close(26 <unfinished ...>
[pid   305] <... rmdir resumed>)        = 0
[pid   820] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] mkdir("./11", 0777 <unfinished ...>
[pid   820] close(27 <unfinished ...>
[pid   305] <... mkdir resumed>)        = 0
[pid   820] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   820] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 13
[pid   820] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   820] exit_group(0)               = ?
[pid   820] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./10/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 908 attached
) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./10/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./10/cgroup.cpu")   = 0
[pid   302] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./10/binderfs")     = 0
[pid   302] umount2("./10/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./10/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./10/cgroup")       = 0
[pid   302] umount2("./10/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./10/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./10/cgroup.net")   = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./10")               = 0
[pid   302] mkdir("./11", 0777)         = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 909 attached
 <unfinished ...>
[pid   909] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   302] <... clone resumed>, child_tidptr=0x55555647a650) = 13
[pid   909] <... set_robust_list resumed>) = 0
[pid   908] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   909] chdir("./11")               = 0
[pid   908] <... set_robust_list resumed>) = 0
[pid   909] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   909] setpgid(0, 0)               = 0
[pid   909] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0
[pid   908] chdir("./11" <unfinished ...>
[pid   909] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" <unfinished ...>
[pid   908] <... chdir resumed>)        = 0
[pid   909] <... symlink resumed>)      = 0
[pid   909] symlink("/syzcgroup/net/syz0", "./cgroup.net" <unfinished ...>
[pid   908] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   909] <... symlink resumed>)      = 0
[pid   908] <... prctl resumed>)        = 0
[pid   909] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   908] setpgid(0, 0 <unfinished ...>
[pid   909] <... openat resumed>)       = 3
[pid   908] <... setpgid resumed>)      = 0
[pid   909] write(3, "1000", 4)         = 4
[pid   909] close(3)                    = 0
[pid   908] symlink("/syzcgroup/unified/syz3", "./cgroup" <unfinished ...>
[pid   909] symlink("/dev/binderfs", "./binderfs") = 0
[pid   908] <... symlink resumed>)      = 0
[pid   909] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   908] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" <unfinished ...>
[pid   909] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   909] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   908] <... symlink resumed>)      = 0
[pid   909] <... ioctl resumed>, 0)     = 0
[pid   909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   908] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0
[pid   908] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   908] write(3, "1000", 4)         = 4
[pid   908] close(3)                    = 0
[pid   908] symlink("/dev/binderfs", "./binderfs") = 0
[pid   908] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   908] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   908] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   50.937398][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   50.945814][   T19] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   50.956846][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[pid   908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   831] close(3 <unfinished ...>
[pid   869] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   831] <... close resumed>)        = 0
[pid   869] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   831] close(4 <unfinished ...>
[pid   869] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   878] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   869] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   831] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   869] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   831] close(5)                    = -1 EBADF (Bad file descriptor)
[   50.978306][    T6] cdc_ncm 1-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   50.992350][   T19] usb 4-1: USB disconnect, device number 12
[   51.007780][    T6] usb 1-1: USB disconnect, device number 12
[   51.013790][    T6] cdc_ncm 1-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[pid   831] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   831] close(7 <unfinished ...>
[pid   878] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   869] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   831] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   831] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   831] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   831] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   831] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   831] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   831] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   831] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   831] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   831] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   831] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   831] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   831] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   831] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   831] close(21 <unfinished ...>
[pid   849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   831] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   849] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   831] close(22 <unfinished ...>
[pid   849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   831] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   831] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   831] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   831] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   831] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   831] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   831] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   831] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   831] exit_group(0)               = ?
[pid   831] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./10/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./10/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./10/cgroup.cpu")   = 0
[pid   306] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   849] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   306] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./10/binderfs")     = 0
[pid   306] umount2("./10/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./10/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./10/cgroup")       = 0
[pid   306] umount2("./10/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./10/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./10/cgroup.net")   = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./10")               = 0
[pid   306] mkdir("./11", 0777)         = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 13
./strace-static-x86_64: Process 914 attached
[   51.026499][   T19] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[   51.037563][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   51.054263][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   51.065444][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[pid   914] set_robust_list(0x55555647a660, 24) = 0
[pid   914] chdir("./11")               = 0
[pid   914] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   914] setpgid(0, 0)               = 0
[pid   914] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid   914] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid   914] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid   914] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   914] write(3, "1000", 4)         = 4
[pid   914] close(3)                    = 0
[pid   914] symlink("/dev/binderfs", "./binderfs") = 0
[pid   914] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   914] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   914] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   51.072006][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   51.079942][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[   51.094260][  T323] usb 3-1: USB disconnect, device number 12
[   51.115214][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[pid   914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   878] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid   878] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   849] close(3)                    = 0
[pid   849] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   849] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   849] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   849] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   849] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   849] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   849] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   849] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   849] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   849] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   849] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   849] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   849] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   849] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   849] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   849] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   849] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   849] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   849] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   849] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   849] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   849] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   849] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   849] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   849] close(28)                   = -1 EBADF (Bad file descriptor)
[   51.257551][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   51.263830][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   51.271888][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[   51.287437][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[pid   849] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   849] exit_group(0)               = ?
[pid   849] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./10/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./10/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./10/cgroup.cpu")   = 0
[pid   308] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./10/binderfs")     = 0
[pid   308] umount2("./10/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./10/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./10/cgroup")       = 0
[pid   308] umount2("./10/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./10/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./10/cgroup.net")   = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./10")               = 0
[pid   308] mkdir("./11", 0777)         = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 938 attached
 <unfinished ...>
[pid   938] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   308] <... clone resumed>, child_tidptr=0x55555647a650) = 13
[pid   938] <... set_robust_list resumed>) = 0
[pid   938] chdir("./11")               = 0
[pid   938] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   938] setpgid(0, 0)               = 0
[pid   938] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid   938] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid   938] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid   938] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   938] write(3, "1000", 4)         = 4
[pid   938] close(3)                    = 0
[pid   938] symlink("/dev/binderfs", "./binderfs") = 0
[pid   938] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   938] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   938] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   51.297994][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   51.321171][   T24] usb 6-1: USB disconnect, device number 12
[   51.330757][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[pid   938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   909] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   869] close(3)                    = 0
[pid   878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   869] close(4 <unfinished ...>
[pid   878] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   869] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   869] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   869] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   869] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   869] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   869] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   869] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   869] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   869] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   869] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   869] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   869] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   869] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   869] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   869] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   869] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   869] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   869] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   869] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   869] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   869] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   869] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   869] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   869] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   869] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   869] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   869] exit_group(0)               = ?
[pid   909] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   869] +++ exited with 0 +++
[pid   909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   307] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[   51.437417][    T6] usb 1-1: new high-speed USB device number 13 using dummy_hcd
[   51.467371][   T19] usb 4-1: new high-speed USB device number 13 using dummy_hcd
[   51.478041][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./10/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./10/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./10/cgroup.cpu")   = 0
[pid   307] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./10/binderfs")     = 0
[pid   307] umount2("./10/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./10/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./10/cgroup")       = 0
[pid   307] umount2("./10/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./10/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./10/cgroup.net" <unfinished ...>
[pid   878] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   307] <... unlink resumed>)       = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./10")               = 0
[pid   307] mkdir("./11", 0777)         = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 13
./strace-static-x86_64: Process 957 attached
[pid   908] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   957] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   957] <... set_robust_list resumed>) = 0
[pid   957] chdir("./11")               = 0
[pid   957] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   908] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   957] setpgid(0, 0 <unfinished ...>
[pid   908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   957] <... setpgid resumed>)      = 0
[pid   957] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid   957] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid   957] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid   957] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   957] write(3, "1000", 4)         = 4
[pid   957] close(3)                    = 0
[   51.485580][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   51.496611][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   51.503335][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   51.511021][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[   51.530604][  T316] usb 5-1: USB disconnect, device number 12
[pid   957] symlink("/dev/binderfs", "./binderfs") = 0
[pid   957] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   957] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   957] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   914] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   51.537363][  T323] usb 3-1: new high-speed USB device number 13 using dummy_hcd
[   51.550946][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[pid   914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   909] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   878] close(3)                    = 0
[pid   878] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   878] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   878] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   878] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   878] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   878] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   878] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   878] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   878] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   878] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   878] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   878] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   878] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   878] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   878] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   878] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   878] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   878] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   878] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   878] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   878] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   878] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   878] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   878] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   878] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   878] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   878] exit_group(0)               = ?
[pid   878] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   304] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./10/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./10/cgroup.cpu",  <unfinished ...>
[pid   909] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   304] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] unlink("./10/cgroup.cpu")   = 0
[pid   304] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./10/binderfs")     = 0
[pid   304] umount2("./10/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./10/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./10/cgroup")       = 0
[pid   304] umount2("./10/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./10/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./10/cgroup.net")   = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./10")               = 0
[pid   304] mkdir("./11", 0777)         = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 13
./strace-static-x86_64: Process 968 attached
[pid   968] set_robust_list(0x55555647a660, 24) = 0
[pid   968] chdir("./11")               = 0
[pid   968] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   968] setpgid(0, 0)               = 0
[pid   968] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid   968] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid   909] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   908] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   968] symlink("/syzcgroup/net/syz1", "./cgroup.net" <unfinished ...>
[pid   909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   968] <... symlink resumed>)      = 0
[pid   968] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   968] write(3, "1000", 4)         = 4
[pid   968] close(3)                    = 0
[pid   968] symlink("/dev/binderfs", "./binderfs") = 0
[pid   908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   968] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   968] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   968] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   938] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   908] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   909] <... ioctl resumed>, 0x7ffefefdae60) = 9
[   51.707424][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   51.714911][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   51.727393][   T24] usb 6-1: new high-speed USB device number 13 using dummy_hcd
[   51.751287][   T37] usb 2-1: USB disconnect, device number 12
[pid   938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   908] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   938] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   909] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   908] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   914] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   908] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   909] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   51.759830][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[   51.797500][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   914] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   908] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   909] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   914] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   909] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   908] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   914] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   909] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   908] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   914] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   51.837432][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   909] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   908] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   914] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   909] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   908] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   909] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   908] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   51.917516][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   914] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   909] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   908] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   957] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   914] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   908] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   51.967481][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   51.967487][  T316] usb 5-1: new high-speed USB device number 13 using dummy_hcd
[   51.985309][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   51.993921][    T6] usb 1-1: Product: syz
[   51.999538][    T6] usb 1-1: Manufacturer: syz
[   52.004664][    T6] usb 1-1: SerialNumber: syz
[pid   908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   957] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   914] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   908] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   909] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   909] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid   938] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   909] <... ioctl resumed>, 0)     = 0
[pid   938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   909] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   909] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   909] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   914] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   909] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   938] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   914] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   908] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   908] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   908] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   908] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   908] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   914] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   938] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   908] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   52.017439][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   52.026295][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   52.034286][   T19] usb 4-1: Product: syz
[   52.038473][   T19] usb 4-1: Manufacturer: syz
[   52.043097][   T19] usb 4-1: SerialNumber: syz
[pid   938] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   914] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   938] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid   938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   914] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   914] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[   52.097513][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   52.106584][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   52.114477][  T323] usb 3-1: Product: syz
[   52.118574][  T323] usb 3-1: Manufacturer: syz
[   52.122993][  T323] usb 3-1: SerialNumber: syz
[pid   914] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   914] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   938] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   914] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   938] <... ioctl resumed>, 0x7ffefefdae60) = 4
[   52.137438][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   968] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   938] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   968] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   938] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   957] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   938] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   52.187408][   T37] usb 2-1: new high-speed USB device number 13 using dummy_hcd
[pid   938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   909] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   909] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   909] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   909] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   957] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   938] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   909] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   957] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   938] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   908] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   908] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   908] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   908] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   938] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   908] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   957] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   957] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid   957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   938] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   938] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[   52.307514][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   52.316376][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   52.324431][   T24] usb 6-1: Product: syz
[   52.328535][   T24] usb 6-1: Manufacturer: syz
[   52.332955][   T24] usb 6-1: SerialNumber: syz
[pid   938] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   938] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   914] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   914] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   957] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   938] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   914] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   957] <... ioctl resumed>, 0x7ffefefdae60) = 4
[   52.347422][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   968] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   957] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   909] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   909] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   909] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   968] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   957] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   909] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   968] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   957] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   908] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   908] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   908] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   968] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   957] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   968] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid   968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   938] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   938] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[   52.537441][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   52.546436][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   52.554544][  T316] usb 5-1: Product: syz
[   52.558643][  T316] usb 5-1: Manufacturer: syz
[   52.563059][  T316] usb 5-1: SerialNumber: syz
[pid   914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   957] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   914] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   914] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   914] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   957] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid   914] <... ioctl resumed>, 0xb)   = 0
[pid   914] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   957] <... ioctl resumed>, 0)     = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   938] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   914] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   968] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   957] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   52.577448][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid   968] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   968] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   909] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   968] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   968] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   908] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   968] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid   968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   938] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   914] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   938] <... ioctl resumed>, 0xa)   = 0
[pid   914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   938] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   938] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   914] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   957] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   957] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   968] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   957] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[   52.777416][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   52.786290][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   52.794114][   T37] usb 2-1: Product: syz
[   52.798132][   T37] usb 2-1: Manufacturer: syz
[   52.802506][   T37] usb 2-1: SerialNumber: syz
[pid   968] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[pid   909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   909] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   909] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   909] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   908] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   908] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   908] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   914] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   938] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   914] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   914] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   938] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   968] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid   908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   53.147411][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   53.153647][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   53.161299][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[   53.187436][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[pid   908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid   938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   938] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   914] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   938] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid   914] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   53.193691][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   53.201903][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid   957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid   968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[   53.257555][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   53.263893][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   53.271264][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid   909] close(3)                    = 0
[pid   909] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   909] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   909] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   909] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   909] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   909] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   909] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   909] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   909] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   909] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   909] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   909] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   909] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   909] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   909] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   909] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   909] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   909] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   909] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   909] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   909] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   909] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   909] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   909] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   909] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   909] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   909] exit_group(0)               = ?
[pid   909] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./11/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./11/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./11/cgroup.cpu")   = 0
[pid   302] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./11/binderfs")     = 0
[pid   302] umount2("./11/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./11/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./11/cgroup")       = 0
[pid   302] umount2("./11/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./11/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./11/cgroup.net")   = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./11")               = 0
[pid   302] mkdir("./12", 0777)         = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 998 attached
, child_tidptr=0x55555647a650) = 14
[pid   998] set_robust_list(0x55555647a660, 24) = 0
[pid   998] chdir("./12")               = 0
[pid   998] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   998] setpgid(0, 0)               = 0
[pid   998] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0
[pid   998] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0
[pid   998] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0
[pid   998] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   998] write(3, "1000", 4)         = 4
[pid   998] close(3)                    = 0
[pid   998] symlink("/dev/binderfs", "./binderfs") = 0
[pid   998] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid   998] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid   998] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid   998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid   998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   908] close(3)                    = 0
[pid   908] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   908] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   908] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   908] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   908] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   908] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   908] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   908] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   908] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   908] close(13)                   = -1 EBADF (Bad file descriptor)
[   53.377544][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   53.386138][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   53.407401][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   53.417811][    T6] usb 1-1: USB disconnect, device number 13
[pid   908] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   908] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   908] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   908] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   908] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   908] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   908] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   908] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   908] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   908] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   908] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   908] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   908] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   908] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   908] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   908] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   908] exit_group(0)               = ?
[pid   908] +++ exited with 0 +++
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   305] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] umount2("./11/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./11/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./11/cgroup.cpu")   = 0
[pid   305] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./11/binderfs")     = 0
[pid   938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   914] close(3 <unfinished ...>
[pid   305] umount2("./11/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./11/cgroup",  <unfinished ...>
[pid   938] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   914] <... close resumed>)        = 0
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   914] close(4 <unfinished ...>
[pid   305] unlink("./11/cgroup")       = 0
[pid   305] umount2("./11/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./11/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./11/cgroup.net")   = 0
[pid   305] getdents64(3,  <unfinished ...>
[pid   914] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[   53.425095][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[   53.436679][   T19] cdc_ncm 4-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   53.458786][   T19] usb 4-1: USB disconnect, device number 13
[   53.469034][   T19] cdc_ncm 4-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[pid   305] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   914] close(5 <unfinished ...>
[pid   305] close(3 <unfinished ...>
[pid   957] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   914] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... close resumed>)        = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   914] close(6 <unfinished ...>
[pid   305] rmdir("./11" <unfinished ...>
[pid   957] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   914] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... rmdir resumed>)        = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   914] close(7 <unfinished ...>
[pid   305] mkdir("./12", 0777 <unfinished ...>
[pid   957] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   914] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... mkdir resumed>)        = 0
[pid   957] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   914] close(8 <unfinished ...>
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1000 attached
 <unfinished ...>
[pid   914] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1000] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   914] close(9 <unfinished ...>
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 14
[pid  1000] <... set_robust_list resumed>) = 0
[pid   914] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1000] chdir("./12" <unfinished ...>
[pid   914] close(10 <unfinished ...>
[pid  1000] <... chdir resumed>)        = 0
[pid   914] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1000] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   914] close(11 <unfinished ...>
[pid  1000] <... prctl resumed>)        = 0
[pid   914] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1000] setpgid(0, 0)               = 0
[pid   914] close(12 <unfinished ...>
[pid  1000] symlink("/syzcgroup/unified/syz3", "./cgroup" <unfinished ...>
[pid   914] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1000] <... symlink resumed>)      = 0
[pid   914] close(13 <unfinished ...>
[pid  1000] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" <unfinished ...>
[pid   914] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1000] <... symlink resumed>)      = 0
[pid   914] close(14 <unfinished ...>
[pid  1000] symlink("/syzcgroup/net/syz3", "./cgroup.net" <unfinished ...>
[pid   914] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   938] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   957] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1000] <... symlink resumed>)      = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   914] close(15 <unfinished ...>
[pid  1000] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   968] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   914] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1000] <... openat resumed>)       = 3
[pid   968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   914] close(16 <unfinished ...>
[pid  1000] write(3, "1000", 4 <unfinished ...>
[pid   914] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1000] <... write resumed>)        = 4
[pid   914] close(17 <unfinished ...>
[pid  1000] close(3 <unfinished ...>
[pid   914] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1000] <... close resumed>)        = 0
[pid   914] close(18 <unfinished ...>
[pid  1000] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   914] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1000] <... symlink resumed>)      = 0
[pid   914] close(19 <unfinished ...>
[pid  1000] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid   914] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1000] <... openat resumed>)       = 3
[pid   914] close(20 <unfinished ...>
[pid  1000] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   914] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1000] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   914] close(21 <unfinished ...>
[pid  1000] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   914] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1000] <... ioctl resumed>, 0)     = 0
[pid   914] close(22 <unfinished ...>
[pid  1000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   914] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1000] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   914] close(23 <unfinished ...>
[pid  1000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   914] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   914] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   914] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   914] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   968] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   914] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   914] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   914] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   914] exit_group(0)               = ?
[pid   914] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./11/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./11/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./11/cgroup.cpu")   = 0
[pid   306] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./11/binderfs")     = 0
[pid   306] umount2("./11/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[   53.487627][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   53.494135][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   53.502367][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   53.514430][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   53.522301][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[pid   306] newfstatat(AT_FDCWD, "./11/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./11/cgroup")       = 0
[pid   306] umount2("./11/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./11/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./11/cgroup.net")   = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./11")               = 0
[pid   306] mkdir("./12", 0777)         = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1003 attached
 <unfinished ...>
[pid  1003] set_robust_list(0x55555647a660, 24) = 0
[pid  1003] chdir("./12" <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x55555647a650) = 14
[pid  1003] <... chdir resumed>)        = 0
[pid  1003] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1003] setpgid(0, 0)               = 0
[pid  1003] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid  1003] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid  1003] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid  1003] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1003] write(3, "1000", 4)         = 4
[pid  1003] close(3)                    = 0
[pid  1003] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1003] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1003] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1003] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   53.534886][  T323] usb 3-1: USB disconnect, device number 13
[   53.541695][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[pid  1003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid   968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   968] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   938] close(3 <unfinished ...>
[pid   957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   938] <... close resumed>)        = 0
[pid   938] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   938] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   938] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   938] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   938] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   938] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   938] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   938] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   938] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   938] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   938] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   938] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   938] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   938] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   938] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   938] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   938] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   938] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   938] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   938] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   938] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   938] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   938] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   938] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   938] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   938] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   938] exit_group(0)               = ?
[pid   938] +++ exited with 0 +++
[pid   968] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   957] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   308] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./11/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./11/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./11/cgroup.cpu")   = 0
[pid   308] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./11/binderfs")     = 0
[pid   308] umount2("./11/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./11/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./11/cgroup")       = 0
[pid   308] umount2("./11/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./11/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./11/cgroup.net")   = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./11")               = 0
[pid   308] mkdir("./12", 0777)         = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1028 attached
, child_tidptr=0x55555647a650) = 14
[pid  1028] set_robust_list(0x55555647a660, 24) = 0
[pid  1028] chdir("./12")               = 0
[pid  1028] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1028] setpgid(0, 0)               = 0
[pid  1028] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid  1028] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid  1028] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid  1028] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1028] write(3, "1000", 4)         = 4
[pid  1028] close(3)                    = 0
[pid  1028] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1028] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1028] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1028] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   53.737566][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   53.743935][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   53.750992][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   53.761222][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   53.772872][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[   53.781412][   T24] usb 6-1: USB disconnect, device number 13
[   53.788401][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[pid  1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   998] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1000] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   998] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1000] <... ioctl resumed>, 0x7ffefefdae60) = 18
[   53.847390][    T6] usb 1-1: new high-speed USB device number 14 using dummy_hcd
[   53.857395][   T19] usb 4-1: new high-speed USB device number 14 using dummy_hcd
[pid  1000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   957] close(3)                    = 0
[pid   957] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   957] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   957] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   957] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   957] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   957] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   957] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   957] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   957] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   957] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   957] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   957] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   957] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   957] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   957] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   957] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   957] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   957] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   957] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   957] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   957] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   957] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   957] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   957] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   957] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   957] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   957] exit_group(0)               = ?
[pid   957] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   307] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./11/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./11/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1003] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   968] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   307] unlink("./11/cgroup.cpu")   = 0
[pid   307] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./11/binderfs")     = 0
[pid   307] umount2("./11/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./11/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./11/cgroup")       = 0
[pid   307] umount2("./11/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./11/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./11/cgroup.net")   = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./11")               = 0
[pid   307] mkdir("./12", 0777)         = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1029 attached
 <unfinished ...>
[pid  1029] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   307] <... clone resumed>, child_tidptr=0x55555647a650) = 14
[pid  1029] <... set_robust_list resumed>) = 0
[pid  1029] chdir("./12")               = 0
[pid  1029] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1029] setpgid(0, 0)               = 0
[pid  1029] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid  1029] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid  1029] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid  1029] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1029] write(3, "1000", 4)         = 4
[pid  1029] close(3)                    = 0
[pid  1029] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1029] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1029] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1029] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1003] <... ioctl resumed>, 0x7ffefefdae60) = 18
[   53.947375][  T323] usb 3-1: new high-speed USB device number 14 using dummy_hcd
[   53.967445][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   53.973788][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   53.981888][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   53.989720][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   54.000430][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[   54.010198][  T316] usb 5-1: USB disconnect, device number 13
[   54.018540][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[pid  1003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   998] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1000] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   998] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1000] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   998] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1000] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   998] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   968] close(3)                    = 0
[pid   968] close(4)                    = -1 EBADF (Bad file descriptor)
[pid   968] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   968] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   968] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   968] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   968] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   968] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   968] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   968] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   968] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   968] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   968] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   968] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   968] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   968] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   968] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   968] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   968] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   968] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   968] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   968] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   968] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   968] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   968] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   968] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   968] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   968] exit_group(0)               = ?
[pid   968] +++ exited with 0 +++
[pid  1000] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   304] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   304] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   998] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   304] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   304] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./11/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./11/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./11/cgroup.cpu")   = 0
[pid   304] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./11/binderfs")     = 0
[pid   304] umount2("./11/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./11/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./11/cgroup")       = 0
[pid   304] umount2("./11/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./11/cgroup.net",  <unfinished ...>
[pid  1000] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   304] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   304] unlink("./11/cgroup.net")   = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./11")               = 0
[pid   304] mkdir("./12", 0777)         = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1052 attached
, child_tidptr=0x55555647a650) = 14
[pid  1052] set_robust_list(0x55555647a660, 24) = 0
[pid  1052] chdir("./12")               = 0
[pid  1052] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1052] setpgid(0, 0)               = 0
[pid  1052] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid  1052] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid  1052] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[   54.177458][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   54.184507][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   54.195473][   T24] usb 6-1: new high-speed USB device number 14 using dummy_hcd
[   54.207557][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   54.210275][   T37] usb 2-1: USB disconnect, device number 13
[pid  1052] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1000] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1003] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1028] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1052] write(3, "1000", 4 <unfinished ...>
[pid   998] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1052] <... write resumed>)        = 4
[pid   998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1052] close(3)                    = 0
[pid  1052] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1052] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1052] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1052] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1000] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   998] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1003] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1028] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1000] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   998] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1003] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   998] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1000] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   54.218338][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   54.224246][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[pid   998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1003] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1000] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   998] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1003] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1000] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   998] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1000] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1003] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   998] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1000] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   998] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1003] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   54.347467][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   54.387512][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[pid  1000] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   998] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1003] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[   54.396375][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   54.404418][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   54.413547][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   54.421523][    T6] usb 1-1: Product: syz
[   54.425499][    T6] usb 1-1: Manufacturer: syz
[   54.430251][   T19] usb 4-1: Product: syz
[   54.434240][   T19] usb 4-1: Manufacturer: syz
[   54.438845][    T6] usb 1-1: SerialNumber: syz
[pid  1003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1000] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   998] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1000] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid   998] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid  1000] <... ioctl resumed>, 0)     = 0
[pid  1000] ioctl(3, USB_RAW_IOCTL_CONFIGURE <unfinished ...>
[pid   998] <... ioctl resumed>, 0)     = 0
[pid   998] ioctl(3, USB_RAW_IOCTL_CONFIGURE <unfinished ...>
[pid  1000] <... ioctl resumed>, 0)     = 0
[pid   998] <... ioctl resumed>, 0)     = 0
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid   998] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1029] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1003] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   998] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1000] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1029] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1003] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1028] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   54.443765][   T19] usb 4-1: SerialNumber: syz
[   54.457464][  T316] usb 5-1: new high-speed USB device number 14 using dummy_hcd
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1003] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1028] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1003] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1003] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1003] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1028] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1003] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   54.517425][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   54.526363][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   54.534475][  T323] usb 3-1: Product: syz
[   54.538498][  T323] usb 3-1: Manufacturer: syz
[   54.542905][  T323] usb 3-1: SerialNumber: syz
[pid  1028] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid  1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1052] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1028] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1000] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   998] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   998] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid   998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1000] <... ioctl resumed>, 0)     = 0
[pid   998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   998] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  1000] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   998] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1052] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1028] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1000] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   998] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   54.627466][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   54.667402][   T37] usb 2-1: new high-speed USB device number 14 using dummy_hcd
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1029] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1028] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1029] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1028] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1029] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1028] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1029] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1028] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1003] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1029] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid  1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   54.807527][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   54.816484][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   54.824558][   T24] usb 6-1: Product: syz
[   54.828726][   T24] usb 6-1: Manufacturer: syz
[   54.833137][   T24] usb 6-1: SerialNumber: syz
[pid  1028] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1028] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1028] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1029] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1028] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1029] <... ioctl resumed>, 0x7ffefefdae60) = 4
[   54.847436][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   998] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   998] <... ioctl resumed>, 0xa)   = 0
[pid  1000] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   998] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   998] <... ioctl resumed>, 0xb)   = 0
[pid   998] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1000] <... ioctl resumed>, 0xa)   = 0
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1029] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1052] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1000] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   998] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1029] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1052] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1029] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1052] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1029] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1052] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1029] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1052] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1029] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1003] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1052] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1029] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1052] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1052] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1029] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1028] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   55.018418][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   55.027285][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   55.035099][  T316] usb 5-1: Product: syz
[   55.039220][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   55.050191][  T316] usb 5-1: Manufacturer: syz
[   55.054687][  T316] usb 5-1: SerialNumber: syz
[pid  1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1000] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1052] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1000] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   998] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1052] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1003] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1052] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1052] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1029] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1028] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1029] <... ioctl resumed>, 0)     = 0
[pid  1028] <... ioctl resumed>, 0xa)   = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1029] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1028] <... ioctl resumed>, 0xb)   = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1029] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1052] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1029] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1028] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   55.237482][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   55.246346][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   55.254288][   T37] usb 2-1: Product: syz
[   55.258324][   T37] usb 2-1: Manufacturer: syz
[   55.262670][   T37] usb 2-1: SerialNumber: syz
[pid   998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid   998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   998] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1000] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid   998] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1000] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   998] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1028] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1029] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1028] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1052] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1029] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1000] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   998] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1000] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1000] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   998] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1003] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[   55.587419][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   55.593706][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   55.600194][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   55.607781][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   55.615065][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[   55.620647][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[   55.657420][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   55.663830][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   55.671085][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid  1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1052] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1028] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1029] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1052] <... ioctl resumed>, 0xa)   = 0
[pid  1028] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1052] <... ioctl resumed>, 0xb)   = 0
[pid  1028] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1052] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1029] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1000] close(3)                    = 0
[pid  1000] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1000] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1000] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1000] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1000] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1000] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1000] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1000] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1000] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1000] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1000] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1000] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1000] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1000] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1000] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1000] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1000] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1000] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1000] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1000] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1000] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1000] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1000] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1000] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1000] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1000] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1000] exit_group(0 <unfinished ...>
[pid   998] close(3 <unfinished ...>
[pid  1000] <... exit_group resumed>)   = ?
[pid  1000] +++ exited with 0 +++
[pid   998] <... close resumed>)        = 0
[pid   998] close(4 <unfinished ...>
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   998] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   998] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   998] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   998] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   998] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   998] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   998] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   998] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   998] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   998] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   998] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   998] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   998] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   998] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   998] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   998] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   305] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   998] close(20 <unfinished ...>
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   998] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   998] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   305] <... openat resumed>)       = 3
[pid   998] close(22 <unfinished ...>
[pid   305] newfstatat(3, "",  <unfinished ...>
[pid   998] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   998] close(23 <unfinished ...>
[pid   305] getdents64(3,  <unfinished ...>
[pid   998] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   998] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   998] close(25 <unfinished ...>
[pid   305] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   998] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   998] close(26 <unfinished ...>
[pid   305] umount2("./12/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   998] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   998] close(27 <unfinished ...>
[pid   305] newfstatat(AT_FDCWD, "./12/cgroup.cpu",  <unfinished ...>
[pid   998] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   998] close(28 <unfinished ...>
[pid   305] unlink("./12/cgroup.cpu" <unfinished ...>
[pid   998] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   998] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   998] exit_group(0 <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid   998] <... exit_group resumed>)   = ?
[pid   305] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   998] +++ exited with 0 +++
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./12/binderfs",  <unfinished ...>
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] restart_syscall(<... resuming interrupted clone ...> <unfinished ...>
[pid   305] unlink("./12/binderfs" <unfinished ...>
[pid   302] <... restart_syscall resumed>) = 0
[pid   305] <... unlink resumed>)       = 0
[pid   305] umount2("./12/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./12/cgroup",  <unfinished ...>
[pid   302] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] <... openat resumed>)       = 3
[pid   305] unlink("./12/cgroup" <unfinished ...>
[pid   302] newfstatat(3, "",  <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid   302] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] umount2("./12/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   302] getdents64(3,  <unfinished ...>
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   302] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] newfstatat(AT_FDCWD, "./12/cgroup.net",  <unfinished ...>
[pid   302] umount2("./12/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   305] unlink("./12/cgroup.net" <unfinished ...>
[pid   302] newfstatat(AT_FDCWD, "./12/cgroup.cpu",  <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] getdents64(3,  <unfinished ...>
[pid   302] unlink("./12/cgroup.cpu" <unfinished ...>
[pid   305] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] close(3 <unfinished ...>
[pid   302] <... unlink resumed>)       = 0
[pid   305] <... close resumed>)        = 0
[pid   302] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   305] rmdir("./12" <unfinished ...>
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   305] <... rmdir resumed>)        = 0
[pid   302] newfstatat(AT_FDCWD, "./12/binderfs",  <unfinished ...>
[pid   305] mkdir("./13", 0777 <unfinished ...>
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] <... mkdir resumed>)        = 0
[pid   302] unlink("./12/binderfs" <unfinished ...>
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   302] <... unlink resumed>)       = 0
[pid   302] umount2("./12/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 1060 attached
) = -1 EINVAL (Invalid argument)
[pid  1060] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 15
[pid   302] newfstatat(AT_FDCWD, "./12/cgroup",  <unfinished ...>
[pid  1060] <... set_robust_list resumed>) = 0
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1060] chdir("./13" <unfinished ...>
[pid   302] unlink("./12/cgroup" <unfinished ...>
[pid  1060] <... chdir resumed>)        = 0
[pid   302] <... unlink resumed>)       = 0
[pid  1060] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   302] umount2("./12/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1060] <... prctl resumed>)        = 0
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1060] setpgid(0, 0 <unfinished ...>
[pid   302] newfstatat(AT_FDCWD, "./12/cgroup.net",  <unfinished ...>
[pid  1060] <... setpgid resumed>)      = 0
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1060] symlink("/syzcgroup/unified/syz3", "./cgroup" <unfinished ...>
[pid   302] unlink("./12/cgroup.net" <unfinished ...>
[pid  1060] <... symlink resumed>)      = 0
[pid   302] <... unlink resumed>)       = 0
[pid  1060] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" <unfinished ...>
[pid   302] getdents64(3,  <unfinished ...>
[pid  1060] <... symlink resumed>)      = 0
[pid   302] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid  1060] symlink("/syzcgroup/net/syz3", "./cgroup.net" <unfinished ...>
[pid   302] close(3 <unfinished ...>
[pid  1060] <... symlink resumed>)      = 0
[pid   302] <... close resumed>)        = 0
[pid  1060] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   302] rmdir("./12" <unfinished ...>
[pid  1060] <... openat resumed>)       = 3
[pid   302] <... rmdir resumed>)        = 0
[pid  1060] write(3, "1000", 4 <unfinished ...>
[pid   302] mkdir("./13", 0777 <unfinished ...>
[pid  1060] <... write resumed>)        = 4
[pid   302] <... mkdir resumed>)        = 0
[pid  1060] close(3 <unfinished ...>
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid  1060] <... close resumed>)        = 0
[pid  1060] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 1061 attached
) = 0
[pid   302] <... clone resumed>, child_tidptr=0x55555647a650) = 15
[pid  1061] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid  1060] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid  1061] <... set_robust_list resumed>) = 0
[pid  1060] <... openat resumed>)       = 3
[pid  1061] chdir("./13" <unfinished ...>
[pid  1060] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid  1061] <... chdir resumed>)        = 0
[pid  1060] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1061] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid  1060] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid  1061] <... prctl resumed>)        = 0
[pid  1060] <... ioctl resumed>, 0)     = 0
[pid  1060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1061] setpgid(0, 0)               = 0
[pid  1061] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0
[pid  1061] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0
[pid  1061] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0
[pid  1061] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1061] write(3, "1000", 4)         = 4
[pid  1061] close(3)                    = 0
[pid  1061] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1061] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1061] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1061] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1003] close(3)                    = 0
[pid  1003] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1003] close(5)                    = -1 EBADF (Bad file descriptor)
[   55.817455][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   55.823886][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   55.831638][   T19] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   55.849422][    T6] cdc_ncm 1-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid  1003] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1003] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1003] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1003] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1003] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1003] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1003] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1003] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1003] close(14)                   = -1 EBADF (Bad file descriptor)
[   55.867465][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   55.875768][   T19] usb 4-1: USB disconnect, device number 14
[   55.882004][    T6] usb 1-1: USB disconnect, device number 14
[   55.896593][    T6] cdc_ncm 1-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[   55.899251][  T323] cdc_ncm 3-1:5.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid  1003] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1003] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1003] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1003] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1003] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1003] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1003] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1003] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1003] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1003] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1003] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1003] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1003] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1003] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1003] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1003] exit_group(0)               = ?
[pid  1003] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./12/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./12/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./12/cgroup.cpu")   = 0
[pid   306] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./12/binderfs")     = 0
[pid   306] umount2("./12/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./12/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./12/cgroup")       = 0
[pid   306] umount2("./12/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./12/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./12/cgroup.net")   = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./12")               = 0
[pid   306] mkdir("./13", 0777)         = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1064 attached
, child_tidptr=0x55555647a650) = 15
[pid  1064] set_robust_list(0x55555647a660, 24) = 0
[pid  1064] chdir("./13")               = 0
[pid  1064] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1064] setpgid(0, 0)               = 0
[pid  1064] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid  1064] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid  1064] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid  1064] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1064] write(3, "1000", 4)         = 4
[pid  1064] close(3)                    = 0
[pid  1064] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1064] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1064] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1064] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1052] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1028] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[   55.906558][   T19] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[   55.951193][  T323] usb 3-1: USB disconnect, device number 14
[   55.957240][  T323] cdc_ncm 3-1:5.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1028] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1052] <... ioctl resumed>, 0x7ffefefdae80) = 28
[   55.987512][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   55.993768][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   56.005476][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[pid  1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1029] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1028] close(3)                    = 0
[pid  1028] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1028] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1028] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1028] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1028] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1028] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1028] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1028] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1028] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1028] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1028] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1028] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1028] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1028] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1028] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1028] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1028] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1028] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1028] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1028] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1028] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1028] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1028] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1028] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1028] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1028] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1028] exit_group(0)               = ?
[pid  1028] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./12/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./12/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./12/cgroup.cpu")   = 0
[pid   308] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./12/binderfs")     = 0
[pid   308] umount2("./12/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./12/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./12/cgroup")       = 0
[pid   308] umount2("./12/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./12/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./12/cgroup.net")   = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./12")               = 0
[pid   308] mkdir("./13", 0777)         = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 15
./strace-static-x86_64: Process 1090 attached
[pid  1090] set_robust_list(0x55555647a660, 24) = 0
[pid  1090] chdir("./13")               = 0
[pid  1090] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1090] setpgid(0, 0)               = 0
[pid  1090] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid  1090] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid  1090] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid  1090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1090] write(3, "1000", 4)         = 4
[   56.197512][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   56.204720][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   56.212451][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[   56.218166][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   56.229161][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid  1090] close(3)                    = 0
[pid  1090] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1090] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1090] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1090] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   56.251806][   T24] usb 6-1: USB disconnect, device number 14
[   56.258444][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[pid  1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1061] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   56.327379][    T6] usb 1-1: new high-speed USB device number 15 using dummy_hcd
[pid  1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1029] close(3 <unfinished ...>
[pid  1052] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1029] <... close resumed>)        = 0
[pid  1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1029] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1029] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1029] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1029] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1029] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1029] close(9 <unfinished ...>
[pid  1052] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1029] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1029] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1029] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1029] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1029] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1029] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1029] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1029] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1029] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1029] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1029] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1029] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1029] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1029] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1029] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1029] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1029] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1029] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1029] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1029] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1029] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1029] exit_group(0)               = ?
[pid  1029] +++ exited with 0 +++
[pid  1060] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1064] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "",  <unfinished ...>
[pid  1064] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   307] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./12/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./12/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[   56.397362][   T19] usb 4-1: new high-speed USB device number 15 using dummy_hcd
[   56.397369][  T323] usb 3-1: new high-speed USB device number 15 using dummy_hcd
[   56.417589][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   56.425267][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   56.432629][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[pid  1060] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   307] unlink("./12/cgroup.cpu")   = 0
[pid   307] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./12/binderfs")     = 0
[pid   307] umount2("./12/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./12/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./12/cgroup")       = 0
[pid   307] umount2("./12/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./12/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./12/cgroup.net")   = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./12")               = 0
[pid   307] mkdir("./13", 0777)         = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 15
./strace-static-x86_64: Process 1116 attached
[pid  1116] set_robust_list(0x55555647a660, 24) = 0
[pid  1116] chdir("./13")               = 0
[pid  1116] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1116] setpgid(0, 0)               = 0
[pid  1116] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid  1116] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid  1116] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid  1116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1116] write(3, "1000", 4)         = 4
[pid  1116] close(3)                    = 0
[pid  1116] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1116] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1116] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1116] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   56.445187][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   56.456305][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[   56.469065][  T316] usb 5-1: USB disconnect, device number 14
[   56.476161][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[pid  1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1061] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1052] close(3)                    = 0
[pid  1052] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1052] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1052] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1052] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1052] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1052] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1052] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1052] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1052] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1052] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1052] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1052] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1052] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1052] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1052] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1052] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1052] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1052] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1052] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1052] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1052] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1052] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1052] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1052] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1052] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1061] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1052] close(29 <unfinished ...>
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1052] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1052] exit_group(0)               = ?
[pid  1052] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   304] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./12/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./12/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./12/cgroup.cpu")   = 0
[pid   304] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./12/binderfs")     = 0
[pid   304] umount2("./12/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./12/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./12/cgroup")       = 0
[pid   304] umount2("./12/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./12/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./12/cgroup.net")   = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./12")               = 0
[pid   304] mkdir("./13", 0777)         = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1120 attached
, child_tidptr=0x55555647a650) = 15
[pid  1120] set_robust_list(0x55555647a660, 24) = 0
[pid  1120] chdir("./13")               = 0
[pid  1120] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1120] setpgid(0, 0)               = 0
[pid  1120] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid  1120] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid  1120] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid  1120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1120] write(3, "1000", 4)         = 4
[pid  1120] close(3)                    = 0
[pid  1120] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1120] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1120] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1120] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1061] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1120] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1061] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1060] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1064] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   56.627441][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   56.635310][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   56.650150][   T37] usb 2-1: USB disconnect, device number 14
[   56.658411][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1061] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1060] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1090] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1064] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1061] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1060] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1090] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1064] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1061] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1060] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   56.677512][   T24] usb 6-1: new high-speed USB device number 15 using dummy_hcd
[   56.687445][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1064] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1061] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1060] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1064] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1061] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1060] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1064] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1061] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1060] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1061] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1060] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1064] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1061] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1060] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1064] <... ioctl resumed>, 0x7ffefefdae60) = 4
[   56.777422][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   56.797567][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1061] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1060] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1064] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1060] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1116] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1064] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1060] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1064] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1116] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1061] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_CONFIGURE <unfinished ...>
[pid  1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1061] <... ioctl resumed>, 0)     = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1060] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   56.867415][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   56.876256][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   56.884293][    T6] usb 1-1: Product: syz
[   56.887437][  T316] usb 5-1: new high-speed USB device number 15 using dummy_hcd
[   56.888446][    T6] usb 1-1: Manufacturer: syz
[   56.900292][    T6] usb 1-1: SerialNumber: syz
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1064] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1061] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1060] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1064] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1090] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1064] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1060] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   56.957465][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   56.966325][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   56.974301][   T19] usb 4-1: Product: syz
[   56.978484][   T19] usb 4-1: Manufacturer: syz
[   56.982989][   T19] usb 4-1: SerialNumber: syz
[   56.997560][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[pid  1060] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1060] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1090] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1060] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1090] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1064] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1064] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1064] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1090] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1064] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   57.006432][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   57.014679][  T323] usb 3-1: Product: syz
[   57.018806][  T323] usb 3-1: Manufacturer: syz
[   57.023216][  T323] usb 3-1: SerialNumber: syz
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid  1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1120] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1090] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[   57.077384][   T37] usb 2-1: new high-speed USB device number 15 using dummy_hcd
[   57.087574][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1116] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1090] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1061] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1116] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1090] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1116] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1090] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1116] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1116] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1090] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1060] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1116] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1090] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1116] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[pid  1090] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1090] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1090] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1120] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1116] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1090] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   57.267447][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   57.278382][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   57.287234][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   57.295196][   T24] usb 6-1: Product: syz
[   57.299237][   T24] usb 6-1: Manufacturer: syz
[   57.303597][   T24] usb 6-1: SerialNumber: syz
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1120] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1116] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1116] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1120] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1061] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  1116] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1120] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1116] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1120] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1120] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1116] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1120] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1116] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid  1064] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1116] <... ioctl resumed>, 0)     = 0
[pid  1116] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1120] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1116] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   57.447444][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   57.456375][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   57.467014][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   57.474876][  T316] usb 5-1: Product: syz
[   57.478804][  T316] usb 5-1: Manufacturer: syz
[   57.483222][  T316] usb 5-1: SerialNumber: syz
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1120] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1090] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1120] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1061] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1120] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1120] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1120] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1120] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1120] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1064] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   57.647407][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   57.656276][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   57.664117][   T37] usb 2-1: Product: syz
[   57.668189][   T37] usb 2-1: Manufacturer: syz
[   57.672595][   T37] usb 2-1: SerialNumber: syz
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1120] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1064] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1120] <... ioctl resumed>, 0)     = 0
[pid  1064] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1120] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1064] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1120] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1064] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   58.047413][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   58.053652][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   58.061538][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[pid  1060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1120] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1064] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1120] <... ioctl resumed>, 0xa)   = 0
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1064] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[   58.127443][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   58.134175][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   58.141946][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[   58.147522][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   58.153849][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   58.161174][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid  1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1061] close(3)                    = 0
[pid  1061] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1061] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1061] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1061] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1061] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1061] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1061] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1061] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1061] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1061] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1061] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1061] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1061] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1061] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1061] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1061] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1061] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1061] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1061] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1061] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1061] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1061] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1061] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1061] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1061] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1061] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1061] exit_group(0)               = ?
[pid  1061] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./13/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./13/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./13/cgroup.cpu")   = 0
[pid   302] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./13/binderfs")     = 0
[pid   302] umount2("./13/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./13/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./13/cgroup")       = 0
[pid   302] umount2("./13/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./13/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./13/cgroup.net")   = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./13")               = 0
[pid   302] mkdir("./14", 0777)         = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1122 attached
 <unfinished ...>
[pid  1122] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   302] <... clone resumed>, child_tidptr=0x55555647a650) = 16
[pid  1122] <... set_robust_list resumed>) = 0
[pid  1122] chdir("./14")               = 0
[pid  1122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1122] setpgid(0, 0)               = 0
[pid  1122] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0
[pid  1122] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0
[pid  1122] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0
[pid  1122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1122] write(3, "1000", 4)         = 4
[pid  1122] close(3)                    = 0
[pid  1122] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1122] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1122] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1122] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1060] close(3)                    = 0
[pid  1060] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1060] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1060] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1060] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1060] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1060] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1060] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1060] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1060] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1060] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1060] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1060] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1060] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1060] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1060] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1060] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1060] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1060] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1060] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1060] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1060] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1060] close(25)                   = -1 EBADF (Bad file descriptor)
[   58.277398][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   58.290305][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   58.311687][    T6] usb 1-1: USB disconnect, device number 15
[   58.317862][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[pid  1060] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1060] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1064] close(3 <unfinished ...>
[pid  1060] close(28 <unfinished ...>
[pid  1120] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1064] <... close resumed>)        = 0
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1060] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1064] close(4 <unfinished ...>
[pid  1060] close(29 <unfinished ...>
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1060] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1064] close(5 <unfinished ...>
[pid  1060] exit_group(0 <unfinished ...>
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1060] <... exit_group resumed>)   = ?
[pid  1064] close(6 <unfinished ...>
[pid  1060] +++ exited with 0 +++
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1064] close(7 <unfinished ...>
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1064] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   305] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1064] close(9 <unfinished ...>
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid  1064] close(10 <unfinished ...>
[pid   305] <... openat resumed>)       = 3
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] newfstatat(3, "",  <unfinished ...>
[pid  1064] close(11 <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] getdents64(3,  <unfinished ...>
[pid  1064] close(12 <unfinished ...>
[pid   305] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] umount2("./13/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1064] close(13 <unfinished ...>
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] newfstatat(AT_FDCWD, "./13/cgroup.cpu",  <unfinished ...>
[pid  1064] close(14 <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] unlink("./13/cgroup.cpu" <unfinished ...>
[pid  1064] close(15 <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./13/binderfs",  <unfinished ...>
[pid  1064] close(16 <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] unlink("./13/binderfs" <unfinished ...>
[pid  1064] close(17 <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] umount2("./13/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1064] close(18 <unfinished ...>
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] newfstatat(AT_FDCWD, "./13/cgroup",  <unfinished ...>
[pid  1064] close(19 <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] unlink("./13/cgroup" <unfinished ...>
[pid  1064] close(20 <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid   305] umount2("./13/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1116] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1064] close(21 <unfinished ...>
[pid   305] newfstatat(AT_FDCWD, "./13/cgroup.net",  <unfinished ...>
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./13/cgroup.net" <unfinished ...>
[pid  1116] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1064] close(22 <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] getdents64(3,  <unfinished ...>
[pid  1116] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  1064] close(23 <unfinished ...>
[pid   305] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] close(3 <unfinished ...>
[pid  1064] close(24 <unfinished ...>
[pid   305] <... close resumed>)        = 0
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] rmdir("./13" <unfinished ...>
[pid  1064] close(25 <unfinished ...>
[pid   305] <... rmdir resumed>)        = 0
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] mkdir("./14", 0777 <unfinished ...>
[pid  1064] close(26 <unfinished ...>
[pid   305] <... mkdir resumed>)        = 0
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1126 attached
 <unfinished ...>
[pid  1064] close(27 <unfinished ...>
[pid  1126] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 16
[pid  1126] <... set_robust_list resumed>) = 0
[pid  1126] chdir("./14")               = 0
[pid  1126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1126] setpgid(0, 0)               = 0
[pid  1126] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0
[pid  1126] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0
[pid  1120] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1116] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1064] close(28 <unfinished ...>
[pid  1126] symlink("/syzcgroup/net/syz3", "./cgroup.net" <unfinished ...>
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1126] <... symlink resumed>)      = 0
[pid  1064] close(29 <unfinished ...>
[pid  1126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid  1064] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1126] <... openat resumed>)       = 3
[pid  1064] exit_group(0 <unfinished ...>
[pid  1126] write(3, "1000", 4 <unfinished ...>
[pid  1064] <... exit_group resumed>)   = ?
[   58.347504][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   58.367571][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   58.374649][   T19] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   58.377018][  T323] cdc_ncm 3-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid  1126] <... write resumed>)        = 4
[pid  1064] +++ exited with 0 +++
[pid  1126] close(3 <unfinished ...>
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid  1126] <... close resumed>)        = 0
[pid  1126] symlink("/dev/binderfs", "./binderfs") = 0
[pid   306] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1126] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid   306] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1126] <... openat resumed>)       = 3
[pid   306] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid  1126] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   306] <... openat resumed>)       = 3
[pid  1126] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   306] newfstatat(3, "",  <unfinished ...>
[pid  1126] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   306] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid  1126] <... ioctl resumed>, 0)     = 0
[pid   306] getdents64(3,  <unfinished ...>
[pid  1126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   306] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid  1126] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   306] umount2("./13/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   306] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./13/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./13/cgroup.cpu")   = 0
[pid   306] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./13/binderfs")     = 0
[pid   306] umount2("./13/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./13/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./13/cgroup")       = 0
[pid   306] umount2("./13/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./13/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./13/cgroup.net")   = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./13")               = 0
[pid   306] mkdir("./14", 0777)         = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 16
./strace-static-x86_64: Process 1128 attached
[pid  1128] set_robust_list(0x55555647a660, 24) = 0
[pid  1128] chdir("./14")               = 0
[pid  1128] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1128] setpgid(0, 0)               = 0
[pid  1128] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid  1128] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid  1128] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid  1128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1128] write(3, "1000", 4)         = 4
[pid  1128] close(3)                    = 0
[pid  1128] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1128] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1128] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1128] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1128] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1090] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   58.393694][   T19] usb 4-1: USB disconnect, device number 15
[   58.417072][   T19] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[   58.423762][  T323] usb 3-1: USB disconnect, device number 15
[pid  1090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[   58.442407][  T323] cdc_ncm 3-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[   58.451501][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   58.459562][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   58.466852][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[pid  1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1120] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1116] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1120] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1116] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   58.587514][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   58.593875][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   58.601375][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[pid  1090] close(3)                    = 0
[pid  1090] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1090] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1090] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1090] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1090] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1090] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1090] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1090] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1090] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1090] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1090] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1090] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1090] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1090] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1090] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1090] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1090] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1090] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1090] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1090] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1090] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1090] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1090] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1090] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1090] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1090] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1090] exit_group(0)               = ?
[pid  1090] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./13/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./13/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./13/cgroup.cpu")   = 0
[pid   308] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./13/binderfs")     = 0
[pid   308] umount2("./13/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./13/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./13/cgroup")       = 0
[pid   308] umount2("./13/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./13/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./13/cgroup.net")   = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./13")               = 0
[pid   308] mkdir("./14", 0777)         = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1153 attached
 <unfinished ...>
[pid  1153] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   308] <... clone resumed>, child_tidptr=0x55555647a650) = 16
[pid  1153] <... set_robust_list resumed>) = 0
[pid  1153] chdir("./14")               = 0
[pid  1153] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1153] setpgid(0, 0)               = 0
[pid  1153] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid  1153] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid  1153] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid  1153] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1153] write(3, "1000", 4)         = 4
[pid  1153] close(3)                    = 0
[pid  1153] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1153] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1153] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1153] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   58.667444][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   58.675379][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   58.701719][   T24] usb 6-1: USB disconnect, device number 15
[   58.708036][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[pid  1153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1122] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1116] close(3)                    = 0
[pid  1120] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1116] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1116] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1116] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1116] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1116] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1116] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1116] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1116] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1116] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1116] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1116] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1116] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1116] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1122] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1116] close(17 <unfinished ...>
[pid  1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1116] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1116] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1116] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1116] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1116] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1116] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1116] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1116] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1116] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1116] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1116] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1116] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1116] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1116] exit_group(0)               = ?
[pid  1116] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./13/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./13/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./13/cgroup.cpu")   = 0
[pid   307] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./13/binderfs")     = 0
[pid   307] umount2("./13/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./13/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./13/cgroup")       = 0
[pid   307] umount2("./13/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./13/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./13/cgroup.net")   = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./13")               = 0
[pid   307] mkdir("./14", 0777)         = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1164 attached
, child_tidptr=0x55555647a650) = 16
[pid  1164] set_robust_list(0x55555647a660, 24) = 0
[pid  1164] chdir("./14")               = 0
[pid  1164] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1164] setpgid(0, 0)               = 0
[pid  1164] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid  1164] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid  1164] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid  1164] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1164] write(3, "1000", 4)         = 4
[pid  1164] close(3)                    = 0
[pid  1164] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1164] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[   58.757361][    T6] usb 1-1: new high-speed USB device number 16 using dummy_hcd
[pid  1164] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1164] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid  1120] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1164] <... ioctl resumed>, 0)     = 0
[pid  1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1126] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   58.817425][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   58.823740][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   58.827414][   T19] usb 4-1: new high-speed USB device number 16 using dummy_hcd
[   58.830899][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   58.845123][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   58.857544][  T323] usb 3-1: new high-speed USB device number 16 using dummy_hcd
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1128] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   58.865192][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[   58.872038][  T316] usb 5-1: USB disconnect, device number 15
[   58.879330][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[pid  1128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1122] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1120] close(3)                    = 0
[pid  1120] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1120] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1120] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1120] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1120] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1120] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1120] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1120] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1120] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1120] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1120] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1120] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1120] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1120] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1120] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1120] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1120] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1120] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1120] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1120] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1120] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1120] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1120] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1120] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1120] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1120] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1120] exit_group(0)               = ?
[pid  1120] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   304] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid  1122] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   304] <... openat resumed>)       = 3
[pid  1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./13/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./13/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./13/cgroup.cpu")   = 0
[pid   304] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./13/binderfs" <unfinished ...>
[pid  1122] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   304] <... unlink resumed>)       = 0
[pid   304] umount2("./13/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   304] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./13/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./13/cgroup")       = 0
[pid   304] umount2("./13/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./13/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./13/cgroup.net")   = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./13")               = 0
[pid   304] mkdir("./14", 0777)         = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1183 attached
 <unfinished ...>
[pid  1183] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   304] <... clone resumed>, child_tidptr=0x55555647a650) = 16
[pid  1183] <... set_robust_list resumed>) = 0
[pid  1183] chdir("./14")               = 0
[pid  1183] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1183] setpgid(0, 0)               = 0
[pid  1183] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid  1183] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid  1183] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid  1183] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1183] write(3, "1000", 4)         = 4
[pid  1183] close(3)                    = 0
[pid  1183] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1183] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1122] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1183] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid  1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1183] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1183] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1126] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1122] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1126] <... ioctl resumed>, 0x7ffefefdae60) = 18
[   59.027433][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   59.034789][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   59.047295][   T37] usb 2-1: USB disconnect, device number 15
[   59.063981][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[pid  1126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1128] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1126] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1122] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1128] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1126] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1122] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1153] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1128] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1126] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1122] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   59.117448][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   59.137605][   T24] usb 6-1: new high-speed USB device number 16 using dummy_hcd
[pid  1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1153] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1128] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1126] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1122] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1122] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1128] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1126] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1128] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1122] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1126] <... ioctl resumed>, 0x7ffefefdae60) = 4
[   59.187439][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1128] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1126] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1122] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1126] <... ioctl resumed>, 0x7ffefefdae60) = 8
[   59.227553][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1128] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1126] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1122] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1128] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1126] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1126] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1122] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1122] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1122] <... ioctl resumed>, 0)     = 0
[pid  1122] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1128] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1164] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   59.288495][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   59.298313][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   59.306738][    T6] usb 1-1: Product: syz
[   59.311473][    T6] usb 1-1: Manufacturer: syz
[   59.316322][    T6] usb 1-1: SerialNumber: syz
[   59.317507][  T316] usb 5-1: new high-speed USB device number 16 using dummy_hcd
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1126] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1122] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1164] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1128] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1126] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1126] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1126] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[   59.357556][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   59.367098][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   59.375700][   T19] usb 4-1: Product: syz
[   59.380215][   T19] usb 4-1: Manufacturer: syz
[   59.384800][   T19] usb 4-1: SerialNumber: syz
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1153] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1128] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1126] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1128] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1128] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1128] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1153] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1128] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   59.417464][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   59.426421][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   59.434541][  T323] usb 3-1: Product: syz
[   59.438846][  T323] usb 3-1: Manufacturer: syz
[   59.443280][  T323] usb 3-1: SerialNumber: syz
[pid  1153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1183] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1153] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   59.487467][   T37] usb 2-1: new high-speed USB device number 16 using dummy_hcd
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1183] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1153] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1153] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[   59.537458][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1164] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1153] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1153] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1164] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1126] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1164] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1153] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1164] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1164] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1153] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1128] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1164] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1153] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1164] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1153] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1164] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1153] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1153] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1183] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1122] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   59.717418][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   59.728160][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   59.736969][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   59.745103][   T24] usb 6-1: Product: syz
[   59.749283][   T24] usb 6-1: Manufacturer: syz
[   59.753701][   T24] usb 6-1: SerialNumber: syz
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1164] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1153] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1183] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1164] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1183] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1183] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1126] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1164] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1183] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1128] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1164] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1183] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[pid  1183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1164] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1164] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1164] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[   59.897440][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   59.917649][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   59.926509][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   59.934414][  T316] usb 5-1: Product: syz
[   59.938339][  T316] usb 5-1: Manufacturer: syz
[   59.942742][  T316] usb 5-1: SerialNumber: syz
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1183] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1164] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1183] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1153] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1183] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1126] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1183] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1183] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1183] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[pid  1128] <... ioctl resumed>, 0x7ffefefdae80) = 28
[   60.077432][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   60.086481][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   60.094391][   T37] usb 2-1: Product: syz
[   60.098360][   T37] usb 2-1: Manufacturer: syz
[   60.102758][   T37] usb 2-1: SerialNumber: syz
[pid  1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1122] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1153] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1128] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1183] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1128] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1122] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   60.447467][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   60.453829][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   60.461396][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[pid  1126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1183] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1128] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1128] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   60.527408][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   60.533643][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   60.541206][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid  1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[   60.577449][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   60.583879][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   60.591254][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid  1153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1122] close(3)                    = 0
[pid  1122] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1122] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1122] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1122] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1122] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1122] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1122] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1122] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1122] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1122] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1122] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1122] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1122] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1122] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1122] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1122] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1122] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1122] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1122] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1122] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1122] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1122] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1122] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1122] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1122] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1122] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1122] exit_group(0)               = ?
[pid  1122] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./14/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./14/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./14/cgroup.cpu")   = 0
[pid   302] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./14/binderfs")     = 0
[pid   302] umount2("./14/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./14/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./14/cgroup")       = 0
[pid   302] umount2("./14/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./14/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./14/cgroup.net")   = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid  1153] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   302] rmdir("./14")               = 0
[pid   302] mkdir("./15", 0777)         = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 17
./strace-static-x86_64: Process 1212 attached
[pid  1212] set_robust_list(0x55555647a660, 24) = 0
[pid  1212] chdir("./15")               = 0
[pid  1212] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1212] setpgid(0, 0)               = 0
[pid  1212] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0
[pid  1212] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0
[pid  1212] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0
[pid  1212] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1212] write(3, "1000", 4)         = 4
[pid  1212] close(3)                    = 0
[pid  1212] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1212] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1212] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1212] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1126] close(3)                    = 0
[pid  1126] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1126] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1126] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1126] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1126] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1126] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1126] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1126] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1126] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1126] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1126] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1126] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1126] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1126] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1126] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1126] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1126] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1126] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1126] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1126] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1126] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1126] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1126] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1126] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1126] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1126] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1126] exit_group(0)               = ?
[pid  1126] +++ exited with 0 +++
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   305] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] umount2("./14/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./14/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./14/cgroup.cpu")   = 0
[pid   305] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./14/binderfs")     = 0
[pid   305] umount2("./14/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./14/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./14/cgroup")       = 0
[pid   305] umount2("./14/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./14/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./14/cgroup.net")   = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[   60.677419][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   60.685094][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   60.698021][    T6] usb 1-1: USB disconnect, device number 16
[   60.704047][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[pid   305] close(3)                    = 0
[pid   305] rmdir("./14")               = 0
[pid   305] mkdir("./15", 0777)         = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1218 attached
 <unfinished ...>
[pid  1218] set_robust_list(0x55555647a660, 24) = 0
[pid  1218] chdir("./15" <unfinished ...>
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 17
[pid  1218] <... chdir resumed>)        = 0
[pid  1218] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1218] setpgid(0, 0)               = 0
[pid  1218] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0
[pid  1218] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0
[pid  1218] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0
[pid  1218] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1218] write(3, "1000", 4)         = 4
[pid  1218] close(3)                    = 0
[pid  1218] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1218] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid  1183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1128] close(3 <unfinished ...>
[pid  1218] <... openat resumed>)       = 3
[pid  1183] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1128] <... close resumed>)        = 0
[pid  1218] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1128] close(4 <unfinished ...>
[pid  1218] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1128] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1218] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid  1128] close(5 <unfinished ...>
[pid  1218] <... ioctl resumed>, 0)     = 0
[pid  1128] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1128] close(6 <unfinished ...>
[pid  1218] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1128] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1128] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1128] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1128] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1128] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1128] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1128] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1128] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1128] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1128] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1128] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1128] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1128] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1128] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1128] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1128] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1128] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1128] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1128] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1128] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1128] close(26)                   = -1 EBADF (Bad file descriptor)
[   60.757452][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   60.786668][   T19] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid  1128] close(27 <unfinished ...>
[pid  1183] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1128] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1128] close(28 <unfinished ...>
[pid  1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1128] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1164] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1128] close(29 <unfinished ...>
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1128] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1164] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1128] exit_group(0 <unfinished ...>
[pid  1164] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  1128] <... exit_group resumed>)   = ?
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1128] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./14/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./14/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./14/cgroup.cpu" <unfinished ...>
[pid  1164] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   60.807656][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   60.812504][   T19] usb 4-1: USB disconnect, device number 16
[   60.814757][  T323] cdc_ncm 3-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   60.821602][   T19] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[   60.851299][  T323] usb 3-1: USB disconnect, device number 16
[pid   306] <... unlink resumed>)       = 0
[pid   306] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./14/binderfs")     = 0
[pid   306] umount2("./14/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./14/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./14/cgroup")       = 0
[pid   306] umount2("./14/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./14/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./14/cgroup.net")   = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./14")               = 0
[pid   306] mkdir("./15", 0777)         = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1224 attached
 <unfinished ...>
[pid  1224] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x55555647a650) = 17
[pid  1224] <... set_robust_list resumed>) = 0
[pid  1224] chdir("./15")               = 0
[pid  1224] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1224] setpgid(0, 0)               = 0
[pid  1224] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid  1224] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid  1224] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid  1224] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1224] write(3, "1000", 4)         = 4
[pid  1224] close(3)                    = 0
[pid  1224] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1224] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1224] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1224] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[   60.858409][  T323] cdc_ncm 3-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[   60.897412][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   60.904359][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   60.912389][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[pid  1183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1153] close(3)                    = 0
[pid  1153] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1153] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1153] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1153] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1153] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1153] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1153] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1153] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1153] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1153] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1153] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1153] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1153] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1153] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1153] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1153] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1153] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1153] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1153] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1153] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1153] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1153] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1153] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1153] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1153] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1153] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1153] exit_group(0)               = ?
[pid  1153] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   308] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./14/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./14/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./14/cgroup.cpu")   = 0
[pid   308] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./14/binderfs")     = 0
[pid   308] umount2("./14/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[   61.077503][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   61.083897][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   61.091457][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[   61.117410][    T6] usb 1-1: new high-speed USB device number 17 using dummy_hcd
[pid   308] newfstatat(AT_FDCWD, "./14/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./14/cgroup")       = 0
[pid   308] umount2("./14/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./14/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./14/cgroup.net")   = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./14")               = 0
[pid   308] mkdir("./15", 0777)         = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1242 attached
, child_tidptr=0x55555647a650) = 17
[pid  1242] set_robust_list(0x55555647a660, 24) = 0
[pid  1242] chdir("./15")               = 0
[pid  1242] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1242] setpgid(0, 0)               = 0
[pid  1242] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid  1242] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid  1242] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid  1242] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1242] write(3, "1000", 4)         = 4
[pid  1242] close(3)                    = 0
[pid  1242] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1242] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1242] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1242] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1212] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1242] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1212] <... ioctl resumed>, 0x7ffefefdae60) = 18
[   61.127507][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   61.135772][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   61.150060][   T24] usb 6-1: USB disconnect, device number 16
[   61.158973][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[pid  1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1218] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1218] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1183] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1164] close(3)                    = 0
[pid  1164] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1164] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1164] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1164] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1164] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1164] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1164] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1164] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1164] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1164] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1164] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1164] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1164] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1164] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1164] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1164] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1164] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1164] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1164] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1164] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1164] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1164] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1164] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1164] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1164] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1164] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1164] exit_group(0)               = ?
[pid  1164] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[   61.237401][   T19] usb 4-1: new high-speed USB device number 17 using dummy_hcd
[   61.277435][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./14/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./14/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./14/cgroup.cpu")   = 0
[pid   307] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./14/binderfs")     = 0
[pid   307] umount2("./14/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./14/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./14/cgroup")       = 0
[pid   307] umount2("./14/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./14/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./14/cgroup.net")   = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./14")               = 0
[pid   307] mkdir("./15", 0777)         = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 17
./strace-static-x86_64: Process 1243 attached
[pid  1243] set_robust_list(0x55555647a660, 24) = 0
[pid  1243] chdir("./15")               = 0
[pid  1243] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1243] setpgid(0, 0)               = 0
[pid  1243] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid  1243] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid  1243] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid  1243] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1243] write(3, "1000", 4)         = 4
[pid  1243] close(3)                    = 0
[pid  1243] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1243] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1243] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1243] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1224] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   61.283690][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   61.291249][  T323] usb 3-1: new high-speed USB device number 17 using dummy_hcd
[   61.298811][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   61.305695][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[   61.311948][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   61.331752][  T316] usb 5-1: USB disconnect, device number 16
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1212] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   61.338234][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[pid  1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid  1183] close(3 <unfinished ...>
[pid  1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1183] <... close resumed>)        = 0
[pid  1183] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1183] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1183] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1183] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1183] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1183] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1183] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1183] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1183] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1183] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1183] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1183] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1183] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1183] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1183] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1183] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1183] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1183] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1183] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1183] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1183] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1183] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1183] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1183] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1183] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1183] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1183] exit_group(0)               = ?
[pid  1183] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid  1218] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1212] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   304] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./14/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./14/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./14/cgroup.cpu")   = 0
[pid   304] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./14/binderfs")     = 0
[pid   304] umount2("./14/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./14/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./14/cgroup")       = 0
[pid   304] umount2("./14/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./14/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./14/cgroup.net")   = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./14")               = 0
[pid   304] mkdir("./15", 0777)         = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 17
./strace-static-x86_64: Process 1264 attached
[pid  1264] set_robust_list(0x55555647a660, 24) = 0
[pid  1264] chdir("./15")               = 0
[pid  1264] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1264] setpgid(0, 0)               = 0
[pid  1264] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid  1264] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid  1264] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid  1264] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1264] write(3, "1000", 4 <unfinished ...>
[pid  1218] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1212] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   61.477399][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   61.497968][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   61.506414][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid  1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1264] <... write resumed>)        = 4
[pid  1264] close(3)                    = 0
[pid  1264] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1264] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1264] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1264] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1218] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1212] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  1212] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   61.524831][   T37] usb 2-1: USB disconnect, device number 16
[   61.533409][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[pid  1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1218] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1212] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1224] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1218] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1212] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1224] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1242] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1218] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1212] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1242] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1224] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   61.597484][   T24] usb 6-1: new high-speed USB device number 17 using dummy_hcd
[   61.607723][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1218] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1212] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1224] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1218] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1224] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1218] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1212] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1212] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1212] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1224] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1218] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   61.657446][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   61.666669][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   61.674832][    T6] usb 1-1: Product: syz
[   61.679050][    T6] usb 1-1: Manufacturer: syz
[   61.683578][    T6] usb 1-1: SerialNumber: syz
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1212] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1218] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1224] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1218] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1243] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1224] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   61.717416][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   61.747460][  T316] usb 5-1: new high-speed USB device number 17 using dummy_hcd
[pid  1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1218] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1243] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1224] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1218] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1218] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1218] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1224] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1218] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   61.777436][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   61.787108][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   61.795612][   T19] usb 4-1: Product: syz
[   61.799630][   T19] usb 4-1: Manufacturer: syz
[   61.804021][   T19] usb 4-1: SerialNumber: syz
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1242] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1224] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1242] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1224] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1242] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1242] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1224] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   61.907425][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   61.916381][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   61.924534][  T323] usb 3-1: Product: syz
[   61.928728][  T323] usb 3-1: Manufacturer: syz
[   61.933171][  T323] usb 3-1: SerialNumber: syz
[pid  1224] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1224] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1242] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1264] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1224] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1242] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1264] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1243] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1242] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   61.967453][   T37] usb 2-1: new high-speed USB device number 17 using dummy_hcd
[   61.974876][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1243] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1242] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1243] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1242] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1218] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1242] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1243] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1242] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1243] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1242] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1243] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1212] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1243] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1242] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1243] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1242] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[   62.127428][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   62.147515][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   62.156418][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   62.164414][   T24] usb 6-1: Product: syz
[   62.168564][   T24] usb 6-1: Manufacturer: syz
[   62.172979][   T24] usb 6-1: SerialNumber: syz
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1224] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1242] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1243] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1264] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1243] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1264] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1243] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1264] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1243] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1218] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1264] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1243] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1264] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid  1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1243] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1243] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[   62.297925][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   62.306894][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   62.314913][  T316] usb 5-1: Product: syz
[   62.319018][  T316] usb 5-1: Manufacturer: syz
[   62.323427][  T316] usb 5-1: SerialNumber: syz
[   62.337445][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1243] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1264] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1243] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1264] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1212] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1242] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1224] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1242] <... ioctl resumed>, 0)     = 0
[pid  1224] <... ioctl resumed>, 0xa)   = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1242] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1224] <... ioctl resumed>, 0xb)   = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1242] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1264] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1242] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1224] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1264] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1264] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1218] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1264] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1243] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1264] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1264] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1264] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1212] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   62.527433][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   62.536388][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   62.544344][   T37] usb 2-1: Product: syz
[   62.548453][   T37] usb 2-1: Manufacturer: syz
[   62.552861][   T37] usb 2-1: SerialNumber: syz
[pid  1242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1242] <... ioctl resumed>, 0xa)   = 0
[pid  1224] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1242] <... ioctl resumed>, 0xb)   = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1224] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1212] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1242] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1224] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1242] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1224] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   62.827442][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   62.833844][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   62.841179][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[pid  1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[   62.947412][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   62.953658][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   62.961753][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid  1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1212] close(3)                    = 0
[pid  1212] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1212] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1212] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1212] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1212] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1212] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1212] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1212] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1212] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1212] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1212] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1212] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1212] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1212] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1212] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1212] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1212] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1212] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1212] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1212] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1212] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1212] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1212] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1212] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1212] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1212] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1212] exit_group(0)               = ?
[pid  1212] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   302] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./15/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./15/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./15/cgroup.cpu")   = 0
[pid   302] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./15/binderfs")     = 0
[pid   302] umount2("./15/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./15/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./15/cgroup")       = 0
[pid   302] umount2("./15/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./15/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./15/cgroup.net")   = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./15")               = 0
[pid   302] mkdir("./16", 0777)         = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 18
./strace-static-x86_64: Process 1274 attached
[pid  1274] set_robust_list(0x55555647a660, 24) = 0
[pid  1274] chdir("./16" <unfinished ...>
[pid  1242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1274] <... chdir resumed>)        = 0
[pid  1242] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1274] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid  1224] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1274] <... prctl resumed>)        = 0
[pid  1274] setpgid(0, 0)               = 0
[pid  1274] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1274] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0
[pid  1274] symlink("/syzcgroup/net/syz0", "./cgroup.net" <unfinished ...>
[pid  1242] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1274] <... symlink resumed>)      = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1274] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid  1242] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  1274] <... openat resumed>)       = 3
[pid  1274] write(3, "1000", 4)         = 4
[pid  1274] close(3)                    = 0
[pid  1274] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1274] <... symlink resumed>)      = 0
[pid  1274] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1242] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1224] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1274] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1274] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   63.057453][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   63.067610][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   63.087606][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   63.094949][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[pid  1274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1218] close(3)                    = 0
[pid  1218] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1218] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1218] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1218] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1218] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1218] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1218] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1218] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1218] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1218] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1218] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1218] close(15)                   = -1 EBADF (Bad file descriptor)
[   63.097260][    T6] usb 1-1: USB disconnect, device number 17
[   63.104337][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[   63.121476][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[pid  1218] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1218] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1218] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1218] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1218] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1218] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1218] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1218] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1218] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1218] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1218] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1218] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1218] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1218] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1218] exit_group(0)               = ?
[pid  1218] +++ exited with 0 +++
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] umount2("./15/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./15/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./15/cgroup.cpu")   = 0
[pid   305] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./15/binderfs")     = 0
[pid   305] umount2("./15/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./15/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./15/cgroup")       = 0
[pid   305] umount2("./15/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./15/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./15/cgroup.net")   = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] close(3)                    = 0
[pid   305] rmdir("./15")               = 0
[pid   305] mkdir("./16", 0777)         = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1283 attached
 <unfinished ...>
[pid  1283] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 18
[pid  1283] <... set_robust_list resumed>) = 0
[pid  1283] chdir("./16")               = 0
[pid  1283] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1283] setpgid(0, 0)               = 0
[pid  1283] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0
[pid  1283] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0
[pid  1283] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0
[pid  1283] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1283] write(3, "1000", 4)         = 4
[pid  1283] close(3)                    = 0
[pid  1283] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1283] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1283] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1283] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[   63.167405][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   63.192348][   T19] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[   63.216194][   T19] usb 4-1: USB disconnect, device number 17
[   63.222220][   T19] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[pid  1242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1224] close(3 <unfinished ...>
[pid  1242] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1224] <... close resumed>)        = 0
[pid  1242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1224] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1224] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1224] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1224] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1224] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1224] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1224] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1224] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1224] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1224] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1224] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1224] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1224] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1224] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1224] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1224] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1224] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1224] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1224] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1224] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1224] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1224] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1224] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1224] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1224] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1224] close(29 <unfinished ...>
[pid  1242] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1224] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1224] exit_group(0)               = ?
[pid  1224] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./15/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./15/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./15/cgroup.cpu")   = 0
[pid   306] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./15/binderfs")     = 0
[pid   306] umount2("./15/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./15/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./15/cgroup")       = 0
[pid   306] umount2("./15/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./15/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./15/cgroup.net")   = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./15")               = 0
[pid   306] mkdir("./16", 0777)         = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1298 attached
 <unfinished ...>
[pid  1298] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x55555647a650) = 18
[pid  1298] <... set_robust_list resumed>) = 0
[pid  1298] chdir("./16")               = 0
[pid  1298] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1298] setpgid(0, 0)               = 0
[pid  1298] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid  1298] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid  1298] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid  1298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1298] write(3, "1000", 4)         = 4
[pid  1298] close(3)                    = 0
[pid  1298] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1298] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1298] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1298] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   63.307408][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   63.314463][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   63.325243][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   63.331711][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   63.341596][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[   63.361727][  T323] usb 3-1: USB disconnect, device number 17
[   63.372484][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[pid  1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[   63.447473][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   63.454434][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   63.461895][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[pid  1242] close(3)                    = 0
[pid  1242] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1242] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1242] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1242] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1242] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1242] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1242] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1242] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1242] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1242] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1242] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1242] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1242] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1242] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1242] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1242] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1242] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1242] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1242] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1242] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1242] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1242] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1242] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1242] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1242] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1242] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1242] exit_group(0)               = ?
[pid  1242] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./15/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./15/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./15/cgroup.cpu")   = 0
[pid   308] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./15/binderfs")     = 0
[pid   308] umount2("./15/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./15/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./15/cgroup")       = 0
[pid   308] umount2("./15/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./15/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./15/cgroup.net")   = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./15")               = 0
[pid   308] mkdir("./16", 0777)         = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1305 attached
 <unfinished ...>
[pid  1305] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   308] <... clone resumed>, child_tidptr=0x55555647a650) = 18
[pid  1305] <... set_robust_list resumed>) = 0
[pid  1305] chdir("./16")               = 0
[pid  1305] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1305] setpgid(0, 0)               = 0
[pid  1305] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid  1305] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid  1305] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid  1305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1305] write(3, "1000", 4)         = 4
[pid  1305] close(3)                    = 0
[pid  1305] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1305] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1305] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1305] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1274] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   63.527426][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   63.537472][    T6] usb 1-1: new high-speed USB device number 18 using dummy_hcd
[   63.539993][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   63.565794][   T24] usb 6-1: USB disconnect, device number 17
[pid  1274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1283] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1243] close(3)                    = 0
[pid  1243] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1243] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1243] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1243] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1243] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1243] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1243] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1243] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1243] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1243] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1243] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1243] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1243] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1243] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1243] close(18)                   = -1 EBADF (Bad file descriptor)
[   63.571821][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[   63.597370][   T19] usb 4-1: new high-speed USB device number 18 using dummy_hcd
[pid  1243] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1243] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1243] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1243] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1243] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1243] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1243] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1243] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1243] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1243] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1243] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1243] exit_group(0)               = ?
[pid  1243] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./15/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./15/cgroup.cpu",  <unfinished ...>
[pid  1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1264] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   307] unlink("./15/cgroup.cpu" <unfinished ...>
[pid  1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   307] <... unlink resumed>)       = 0
[pid   307] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./15/binderfs")     = 0
[pid   307] umount2("./15/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./15/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./15/cgroup")       = 0
[pid   307] umount2("./15/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./15/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./15/cgroup.net")   = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./15")               = 0
[pid   307] mkdir("./16", 0777)         = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 18
[pid  1264] <... ioctl resumed>, 0x7ffefefdae80) = 26
./strace-static-x86_64: Process 1319 attached
[pid  1319] set_robust_list(0x55555647a660, 24) = 0
[pid  1319] chdir("./16")               = 0
[pid  1319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1319] setpgid(0, 0)               = 0
[pid  1319] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid  1319] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid  1319] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid  1319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[   63.657425][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   63.677272][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   63.688115][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   63.694265][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   63.701851][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[pid  1319] write(3, "1000", 4)         = 4
[pid  1319] close(3)                    = 0
[pid  1319] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1319] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1319] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1319] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   63.716534][  T316] usb 5-1: USB disconnect, device number 17
[   63.723146][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[pid  1319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1298] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1274] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1298] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1274] <... ioctl resumed>, 0x7ffefefdae60) = 18
[   63.767411][  T323] usb 3-1: new high-speed USB device number 18 using dummy_hcd
[pid  1274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1283] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1274] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1283] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1274] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1264] close(3)                    = 0
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1264] close(4 <unfinished ...>
[pid  1274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1264] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1264] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1264] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1264] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1264] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1264] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1264] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1264] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1264] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1264] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1264] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1264] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1264] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1264] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1264] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1264] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1264] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1264] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1264] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1264] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1264] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1264] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1264] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1264] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1264] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1264] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1264] exit_group(0)               = ?
[pid  1264] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   304] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./15/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./15/cgroup.cpu",  <unfinished ...>
[pid  1283] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./15/cgroup.cpu")   = 0
[pid   304] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./15/binderfs")     = 0
[pid   304] umount2("./15/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./15/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./15/cgroup")       = 0
[pid   304] umount2("./15/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./15/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./15/cgroup.net")   = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./15" <unfinished ...>
[pid  1274] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   304] <... rmdir resumed>)        = 0
[pid   304] mkdir("./16", 0777)         = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 18
./strace-static-x86_64: Process 1334 attached
[pid  1334] set_robust_list(0x55555647a660, 24) = 0
[pid  1334] chdir("./16")               = 0
[pid  1334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1334] setpgid(0, 0)               = 0
[pid  1334] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid  1334] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid  1334] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid  1283] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1334] <... openat resumed>)       = 3
[pid  1334] write(3, "1000", 4)         = 4
[pid  1334] close(3)                    = 0
[pid  1334] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1334] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1334] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1334] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1274] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   63.898002][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   63.917543][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   63.929195][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid  1274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1283] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1274] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1283] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1305] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1274] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1283] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1305] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1274] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1283] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1274] <... ioctl resumed>, 0x7ffefefdae60) = 8
[   63.951745][   T37] usb 2-1: USB disconnect, device number 17
[   63.957450][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   63.968451][   T24] usb 6-1: new high-speed USB device number 18 using dummy_hcd
[   63.976139][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[pid  1274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1283] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1298] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1274] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1283] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1298] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1274] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1283] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1298] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1283] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1298] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1283] <... ioctl resumed>, 0x7ffefefdae60) = 8
[   64.067932][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   64.076896][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   64.099358][    T6] usb 1-1: Product: syz
[   64.103352][    T6] usb 1-1: Manufacturer: syz
[   64.108347][    T6] usb 1-1: SerialNumber: syz
[pid  1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1274] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1274] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1274] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1298] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1274] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   64.117404][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   64.126446][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   64.137049][   T19] usb 4-1: Product: syz
[   64.142027][   T19] usb 4-1: Manufacturer: syz
[   64.146443][   T19] usb 4-1: SerialNumber: syz
[   64.157418][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1283] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1283] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid  1298] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1283] <... ioctl resumed>, 0)     = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1283] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[pid  1319] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1298] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1319] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1298] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   64.168415][  T316] usb 5-1: new high-speed USB device number 18 using dummy_hcd
[pid  1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1305] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1298] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1305] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1298] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1305] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1298] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1305] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1298] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1305] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1298] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1274] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1334] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1305] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1298] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1334] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1305] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   64.367421][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   64.378288][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   64.387056][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   64.395109][   T37] usb 2-1: new high-speed USB device number 18 using dummy_hcd
[   64.402642][  T323] usb 3-1: Product: syz
[   64.406608][  T323] usb 3-1: Manufacturer: syz
[   64.411210][  T323] usb 3-1: SerialNumber: syz
[pid  1334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1305] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1298] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1319] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1305] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1319] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1305] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1319] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1305] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1319] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1305] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1319] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1319] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1305] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1305] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1305] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1283] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1319] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1305] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   64.557435][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   64.566306][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   64.574303][   T24] usb 6-1: Product: syz
[   64.578424][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   64.589162][   T24] usb 6-1: Manufacturer: syz
[   64.593512][   T24] usb 6-1: SerialNumber: syz
[pid  1334] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1319] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1334] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1319] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1334] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1319] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1334] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1319] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1334] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1334] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1319] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1274] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1334] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1283] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1334] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1319] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1319] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid  1305] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1319] <... ioctl resumed>, 0)     = 0
[pid  1319] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[   64.797423][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   64.808182][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   64.816961][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   64.824865][  T316] usb 5-1: Product: syz
[   64.828827][  T316] usb 5-1: Manufacturer: syz
[   64.833196][  T316] usb 5-1: SerialNumber: syz
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1334] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1319] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1334] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1334] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1334] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1334] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1283] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1334] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1305] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   65.007431][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   65.016366][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   65.024360][   T37] usb 2-1: Product: syz
[   65.028337][   T37] usb 2-1: Manufacturer: syz
[   65.032726][   T37] usb 2-1: SerialNumber: syz
[pid  1319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1305] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1334] <... ioctl resumed>, 0)     = 0
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1283] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   65.247453][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   65.253704][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   65.261484][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[   65.287410][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[pid  1305] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[   65.293779][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   65.301174][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid  1274] close(3)                    = 0
[pid  1274] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1274] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1274] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1274] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1274] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1274] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1274] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1274] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1274] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1274] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1274] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1274] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1274] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1274] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1274] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1274] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1274] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1274] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1274] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1274] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1274] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1274] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1274] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1274] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1274] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1274] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1274] exit_group(0)               = ?
[pid  1274] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./16/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./16/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./16/cgroup.cpu")   = 0
[pid   302] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./16/binderfs")     = 0
[pid   302] umount2("./16/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./16/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./16/cgroup")       = 0
[pid   302] umount2("./16/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./16/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./16/cgroup.net")   = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./16")               = 0
[pid   302] mkdir("./17", 0777)         = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 19
./strace-static-x86_64: Process 1364 attached
[pid  1364] set_robust_list(0x55555647a660, 24) = 0
[pid  1364] chdir("./17")               = 0
[pid  1364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1364] setpgid(0, 0)               = 0
[pid  1364] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0
[pid  1364] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0
[pid  1364] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0
[pid  1364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1364] write(3, "1000", 4)         = 4
[pid  1364] close(3)                    = 0
[pid  1364] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1364] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1364] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1364] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1283] close(3 <unfinished ...>
[pid  1364] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1283] <... close resumed>)        = 0
[pid  1364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1283] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1283] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1283] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1283] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1283] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1283] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1283] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1283] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1283] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1283] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1283] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1283] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1283] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1283] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1283] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1283] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1283] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1283] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1283] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1283] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1283] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1283] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1283] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1283] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1283] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1283] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1283] exit_group(0)               = ?
[pid  1283] +++ exited with 0 +++
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] umount2("./16/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./16/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./16/cgroup.cpu")   = 0
[pid   305] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./16/binderfs")     = 0
[pid   305] umount2("./16/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./16/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./16/cgroup")       = 0
[pid   305] umount2("./16/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./16/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./16/cgroup.net")   = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] close(3)                    = 0
[pid   305] rmdir("./16")               = 0
[pid   305] mkdir("./17", 0777)         = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1365 attached
 <unfinished ...>
[pid  1365] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 19
[pid  1365] <... set_robust_list resumed>) = 0
[pid  1365] chdir("./17")               = 0
[pid  1365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1365] setpgid(0, 0)               = 0
[pid  1365] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0
[pid  1365] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" <unfinished ...>
[pid  1334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1365] <... symlink resumed>)      = 0
[pid  1334] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1365] symlink("/syzcgroup/net/syz3", "./cgroup.net" <unfinished ...>
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1365] <... symlink resumed>)      = 0
[pid  1334] <... ioctl resumed>, 0xa)   = 0
[pid  1365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1365] <... openat resumed>)       = 3
[pid  1334] <... ioctl resumed>, 0xb)   = 0
[pid  1365] write(3, "1000", 4 <unfinished ...>
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1365] <... write resumed>)        = 4
[pid  1305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1365] close(3 <unfinished ...>
[pid  1305] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1365] <... close resumed>)        = 0
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1365] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid  1305] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1365] <... symlink resumed>)      = 0
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1365] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid  1305] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  1365] <... openat resumed>)       = 3
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1365] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1365] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1365] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1319] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   65.477407][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   65.485543][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   65.497445][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   65.509617][   T19] cdc_ncm 4-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1334] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1319] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1305] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[   65.524105][    T6] usb 1-1: USB disconnect, device number 18
[   65.535865][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[   65.547522][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   65.548677][   T19] usb 4-1: USB disconnect, device number 18
[   65.563705][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   65.564854][   T19] cdc_ncm 4-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[   65.580884][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid  1334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1319] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1305] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1334] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1319] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1334] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1319] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1305] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1298] close(3)                    = 0
[pid  1298] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1298] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1298] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1298] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1298] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1298] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1298] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1298] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1298] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1298] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1298] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1298] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1298] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1298] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1298] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1298] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1298] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1298] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1298] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1298] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1298] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1298] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1298] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1298] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1298] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1298] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1298] exit_group(0)               = ?
[pid  1298] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./16/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./16/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./16/cgroup.cpu")   = 0
[pid   306] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./16/binderfs")     = 0
[pid   306] umount2("./16/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./16/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./16/cgroup")       = 0
[pid   306] umount2("./16/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./16/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[   65.737602][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   65.743966][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   65.751557][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[pid   306] unlink("./16/cgroup.net")   = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./16")               = 0
[pid   306] mkdir("./17", 0777)         = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 19
./strace-static-x86_64: Process 1393 attached
[pid  1393] set_robust_list(0x55555647a660, 24) = 0
[pid  1393] chdir("./17")               = 0
[pid  1393] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1393] setpgid(0, 0)               = 0
[pid  1393] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid  1393] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid  1393] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid  1393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1393] write(3, "1000", 4)         = 4
[pid  1393] close(3)                    = 0
[pid  1393] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1393] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1393] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1393] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   65.787559][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   65.794800][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   65.807974][  T323] usb 3-1: USB disconnect, device number 18
[   65.820162][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[pid  1393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1305] close(3 <unfinished ...>
[pid  1319] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1305] <... close resumed>)        = 0
[pid  1305] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1305] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1305] close(6 <unfinished ...>
[pid  1319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1305] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1305] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1305] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1305] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1305] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1305] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1305] close(12 <unfinished ...>
[pid  1334] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1305] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1305] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1305] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1305] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1305] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1305] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1305] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1305] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1305] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1305] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1305] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1305] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1305] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1305] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1305] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1305] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1305] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1305] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1305] exit_group(0)               = ?
[pid  1305] +++ exited with 0 +++
[pid  1319] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./16/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./16/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./16/cgroup.cpu")   = 0
[pid   308] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./16/binderfs")     = 0
[pid   308] umount2("./16/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./16/cgroup",  <unfinished ...>
[pid  1364] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   308] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./16/cgroup" <unfinished ...>
[   65.947380][    T6] usb 1-1: new high-speed USB device number 19 using dummy_hcd
[   65.947493][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   65.961102][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   65.969747][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   65.980563][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   65.987532][   T19] usb 4-1: new high-speed USB device number 19 using dummy_hcd
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1365] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   308] <... unlink resumed>)       = 0
[pid   308] umount2("./16/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./16/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./16/cgroup.net")   = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./16")               = 0
[pid   308] mkdir("./17", 0777)         = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1395 attached
, child_tidptr=0x55555647a650) = 19
[pid  1395] set_robust_list(0x55555647a660, 24) = 0
[pid  1395] chdir("./17")               = 0
[pid  1395] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1395] setpgid(0, 0)               = 0
[pid  1395] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid  1395] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid  1395] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid  1395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1395] write(3, "1000", 4)         = 4
[pid  1395] close(3)                    = 0
[pid  1395] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1395] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1395] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1395] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1365] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   65.989772][   T24] usb 6-1: USB disconnect, device number 18
[   66.006002][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[   66.011979][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[pid  1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1319] close(3)                    = 0
[pid  1319] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1319] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1319] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1319] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1319] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1319] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1319] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1319] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1319] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1334] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1319] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1319] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1319] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1319] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1319] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1319] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1319] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1319] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1319] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1319] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1319] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1319] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1319] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1319] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1319] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1319] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1319] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1319] exit_group(0)               = ?
[pid  1319] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   307] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./16/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./16/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./16/cgroup.cpu")   = 0
[pid   307] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./16/binderfs")     = 0
[pid   307] umount2("./16/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./16/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./16/cgroup")       = 0
[pid   307] umount2("./16/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./16/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./16/cgroup.net")   = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./16")               = 0
[pid  1364] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   307] mkdir("./17", 0777 <unfinished ...>
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   307] <... mkdir resumed>)        = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1415 attached
 <unfinished ...>
[pid  1415] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   307] <... clone resumed>, child_tidptr=0x55555647a650) = 19
[pid  1415] <... set_robust_list resumed>) = 0
[pid  1415] chdir("./17")               = 0
[pid  1415] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[   66.167454][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   66.175297][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   66.186259][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   66.194229][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   66.201683][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[   66.210415][  T316] usb 5-1: USB disconnect, device number 18
[pid  1415] setpgid(0, 0)               = 0
[pid  1415] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid  1415] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid  1415] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid  1415] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1415] write(3, "1000", 4)         = 4
[pid  1415] close(3)                    = 0
[pid  1415] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1415] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid  1364] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1415] <... openat resumed>)       = 3
[pid  1364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1415] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1415] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1364] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1365] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1364] <... ioctl resumed>, 0x7ffefefdae60) = 9
[   66.216806][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[pid  1364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1365] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1364] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1393] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1365] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   66.267428][  T323] usb 3-1: new high-speed USB device number 19 using dummy_hcd
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1393] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1364] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1365] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1364] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1365] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   66.307454][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid  1364] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1334] close(3)                    = 0
[pid  1334] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1334] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1334] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1334] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1334] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1334] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1334] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1334] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1334] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1334] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1334] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1334] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1334] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1334] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1334] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1334] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1334] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1334] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1334] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1334] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1334] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1334] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1334] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1334] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1334] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1334] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1334] exit_group(0)               = ?
[pid  1334] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   304] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   304] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./16/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./16/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./16/cgroup.cpu")   = 0
[pid   304] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./16/binderfs")     = 0
[pid   304] umount2("./16/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./16/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./16/cgroup")       = 0
[pid   304] umount2("./16/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./16/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./16/cgroup.net")   = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./16" <unfinished ...>
[pid  1365] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1364] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   304] <... rmdir resumed>)        = 0
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   304] mkdir("./17", 0777)         = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 19
./strace-static-x86_64: Process 1424 attached
[pid  1424] set_robust_list(0x55555647a660, 24) = 0
[pid  1424] chdir("./17")               = 0
[pid  1424] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1424] setpgid(0, 0)               = 0
[pid  1424] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid  1424] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid  1424] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid  1424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1424] write(3, "1000", 4)         = 4
[pid  1424] close(3)                    = 0
[pid  1424] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1424] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1424] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1424] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1365] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1364] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   66.357466][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   66.377501][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   66.389962][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid  1364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1365] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1364] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1365] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1364] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1395] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1365] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1364] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   66.413502][   T37] usb 2-1: USB disconnect, device number 18
[   66.419857][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[   66.447422][   T24] usb 6-1: new high-speed USB device number 19 using dummy_hcd
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1395] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1365] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1364] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1365] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   66.487486][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   66.499435][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   66.509346][    T6] usb 1-1: Product: syz
[   66.513987][    T6] usb 1-1: Manufacturer: syz
[   66.519234][    T6] usb 1-1: SerialNumber: syz
[   66.527526][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1393] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1364] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1364] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1364] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1393] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1365] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1364] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1365] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1365] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[   66.536379][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   66.548179][   T19] usb 4-1: Product: syz
[   66.552869][   T19] usb 4-1: Manufacturer: syz
[   66.557990][   T19] usb 4-1: SerialNumber: syz
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1393] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1365] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid  1393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1415] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1393] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1393] <... ioctl resumed>, 0x7ffefefdae60) = 4
[   66.647377][  T316] usb 5-1: new high-speed USB device number 19 using dummy_hcd
[   66.654855][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1395] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1393] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1395] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1393] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1395] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1393] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1395] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1395] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1393] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1364] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1393] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1365] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1395] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1424] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1395] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1393] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1393] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1393] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1424] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1395] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1393] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   66.827415][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   66.838182][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   66.846963][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   66.854976][   T37] usb 2-1: new high-speed USB device number 19 using dummy_hcd
[   66.862443][  T323] usb 3-1: Product: syz
[   66.866331][  T323] usb 3-1: Manufacturer: syz
[   66.870904][  T323] usb 3-1: SerialNumber: syz
[pid  1395] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1415] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1395] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1415] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1395] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1415] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1415] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1395] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1364] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1415] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1395] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1365] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1415] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[pid  1395] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1395] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1395] ioctl(3, USB_RAW_IOCTL_CONFIGURE <unfinished ...>
[pid  1393] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1395] <... ioctl resumed>, 0)     = 0
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1393] <... ioctl resumed>, 0)     = 0
[pid  1395] <... ioctl resumed>, 0x7f6288c903ec) = 0
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1393] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[   67.037434][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   67.046348][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   67.057048][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   67.065006][   T24] usb 6-1: Product: syz
[   67.069126][   T24] usb 6-1: Manufacturer: syz
[   67.073534][   T24] usb 6-1: SerialNumber: syz
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1415] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1395] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1393] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1424] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1415] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1415] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  1415] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1424] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1415] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1424] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1415] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1364] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1424] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1415] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1424] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1415] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1415] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1424] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1415] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   67.237419][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   67.248182][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   67.256961][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   67.265022][  T316] usb 5-1: Product: syz
[   67.269105][  T316] usb 5-1: Manufacturer: syz
[   67.273427][  T316] usb 5-1: SerialNumber: syz
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1395] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1393] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1395] <... ioctl resumed>, 0)     = 0
[pid  1393] <... ioctl resumed>, 0xa)   = 0
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1395] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1393] <... ioctl resumed>, 0xb)   = 0
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1395] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1424] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1395] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1393] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1424] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1424] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1424] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1424] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1365] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1424] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   67.427437][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   67.436369][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   67.444456][   T37] usb 2-1: Product: syz
[   67.448629][   T37] usb 2-1: Manufacturer: syz
[   67.453065][   T37] usb 2-1: SerialNumber: syz
[pid  1415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1393] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1395] <... ioctl resumed>, 0xb)   = 0
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1393] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   67.687410][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   67.694026][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   67.701791][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[   67.707524][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   67.713867][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   67.721421][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1395] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1393] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1393] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1364] close(3)                    = 0
[pid  1364] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1364] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1364] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1364] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1364] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1364] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1364] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1364] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1364] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1364] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1364] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1364] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1364] close(16 <unfinished ...>
[pid  1365] close(3 <unfinished ...>
[pid  1364] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1365] <... close resumed>)        = 0
[pid  1364] close(17 <unfinished ...>
[pid  1365] close(4 <unfinished ...>
[pid  1364] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1364] close(18 <unfinished ...>
[pid  1365] close(5 <unfinished ...>
[pid  1364] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1364] close(19 <unfinished ...>
[pid  1365] close(6 <unfinished ...>
[pid  1364] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1364] close(20 <unfinished ...>
[pid  1365] close(7 <unfinished ...>
[pid  1364] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1364] close(21 <unfinished ...>
[pid  1365] close(8 <unfinished ...>
[pid  1364] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1364] close(22 <unfinished ...>
[pid  1365] close(9 <unfinished ...>
[pid  1364] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1364] close(23 <unfinished ...>
[pid  1365] close(10 <unfinished ...>
[pid  1364] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1364] close(24 <unfinished ...>
[pid  1365] close(11 <unfinished ...>
[pid  1364] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1364] close(25 <unfinished ...>
[pid  1365] close(12 <unfinished ...>
[pid  1364] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1364] close(26 <unfinished ...>
[pid  1365] close(13 <unfinished ...>
[pid  1364] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1364] close(27 <unfinished ...>
[pid  1365] close(14 <unfinished ...>
[pid  1364] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1364] close(28 <unfinished ...>
[pid  1365] close(15 <unfinished ...>
[pid  1364] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1364] close(29 <unfinished ...>
[pid  1365] close(16 <unfinished ...>
[pid  1364] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1364] exit_group(0 <unfinished ...>
[pid  1365] close(17 <unfinished ...>
[pid  1364] <... exit_group resumed>)   = ?
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1364] +++ exited with 0 +++
[pid  1365] close(18 <unfinished ...>
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] restart_syscall(<... resuming interrupted clone ...> <unfinished ...>
[pid  1365] close(19 <unfinished ...>
[pid   302] <... restart_syscall resumed>) = 0
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1365] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   302] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1365] close(21 <unfinished ...>
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid  1365] close(22 <unfinished ...>
[pid   302] <... openat resumed>)       = 3
[pid  1424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] newfstatat(3, "",  <unfinished ...>
[pid  1424] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1365] close(23 <unfinished ...>
[pid   302] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] getdents64(3,  <unfinished ...>
[pid  1424] <... ioctl resumed>, 0xa)   = 0
[pid  1365] close(24 <unfinished ...>
[pid   302] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] umount2("./17/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1424] <... ioctl resumed>, 0xb)   = 0
[pid  1365] close(25 <unfinished ...>
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] newfstatat(AT_FDCWD, "./17/cgroup.cpu",  <unfinished ...>
[pid  1365] close(26 <unfinished ...>
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] unlink("./17/cgroup.cpu" <unfinished ...>
[pid  1365] close(27 <unfinished ...>
[pid   302] <... unlink resumed>)       = 0
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1365] close(28 <unfinished ...>
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] newfstatat(AT_FDCWD, "./17/binderfs",  <unfinished ...>
[pid  1365] close(29 <unfinished ...>
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1365] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] unlink("./17/binderfs" <unfinished ...>
[pid  1365] exit_group(0 <unfinished ...>
[pid   302] <... unlink resumed>)       = 0
[pid  1365] <... exit_group resumed>)   = ?
[pid   302] umount2("./17/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1365] +++ exited with 0 +++
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1424] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   302] newfstatat(AT_FDCWD, "./17/cgroup",  <unfinished ...>
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] restart_syscall(<... resuming interrupted clone ...> <unfinished ...>
[pid   302] unlink("./17/cgroup" <unfinished ...>
[pid   305] <... restart_syscall resumed>) = 0
[pid   302] <... unlink resumed>)       = 0
[pid   302] umount2("./17/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   302] newfstatat(AT_FDCWD, "./17/cgroup.net",  <unfinished ...>
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   302] unlink("./17/cgroup.net" <unfinished ...>
[pid   305] <... openat resumed>)       = 3
[pid   302] <... unlink resumed>)       = 0
[pid   305] newfstatat(3, "",  <unfinished ...>
[pid   302] getdents64(3,  <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] getdents64(3,  <unfinished ...>
[pid   302] close(3 <unfinished ...>
[pid   305] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] <... close resumed>)        = 0
[pid   305] umount2("./17/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   302] rmdir("./17" <unfinished ...>
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   302] <... rmdir resumed>)        = 0
[   67.897437][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   67.905057][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   67.917506][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   67.925561][   T19] cdc_ncm 4-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   67.940567][    T6] usb 1-1: USB disconnect, device number 19
[pid   305] newfstatat(AT_FDCWD, "./17/cgroup.cpu",  <unfinished ...>
[pid   302] mkdir("./18", 0777 <unfinished ...>
[pid  1415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] <... mkdir resumed>)        = 0
[pid  1415] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   305] unlink("./17/cgroup.cpu" <unfinished ...>
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1453 attached
 <unfinished ...>
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid  1453] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   305] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   302] <... clone resumed>, child_tidptr=0x55555647a650) = 20
[pid  1453] <... set_robust_list resumed>) = 0
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1453] chdir("./18" <unfinished ...>
[pid   305] newfstatat(AT_FDCWD, "./17/binderfs",  <unfinished ...>
[pid  1453] <... chdir resumed>)        = 0
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1453] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   305] unlink("./17/binderfs" <unfinished ...>
[pid  1453] <... prctl resumed>)        = 0
[pid   305] <... unlink resumed>)       = 0
[pid  1453] setpgid(0, 0 <unfinished ...>
[pid   305] umount2("./17/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1453] <... setpgid resumed>)      = 0
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1453] symlink("/syzcgroup/unified/syz0", "./cgroup" <unfinished ...>
[pid   305] newfstatat(AT_FDCWD, "./17/cgroup",  <unfinished ...>
[pid  1453] <... symlink resumed>)      = 0
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1453] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" <unfinished ...>
[pid   305] unlink("./17/cgroup" <unfinished ...>
[pid  1453] <... symlink resumed>)      = 0
[pid   305] <... unlink resumed>)       = 0
[pid  1453] symlink("/syzcgroup/net/syz0", "./cgroup.net" <unfinished ...>
[pid  1415] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid   305] umount2("./17/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1453] <... symlink resumed>)      = 0
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1453] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   305] newfstatat(AT_FDCWD, "./17/cgroup.net",  <unfinished ...>
[pid  1453] <... openat resumed>)       = 3
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1453] write(3, "1000", 4 <unfinished ...>
[pid   305] unlink("./17/cgroup.net" <unfinished ...>
[pid  1453] <... write resumed>)        = 4
[pid   305] <... unlink resumed>)       = 0
[pid  1453] close(3 <unfinished ...>
[pid   305] getdents64(3,  <unfinished ...>
[pid  1453] <... close resumed>)        = 0
[pid   305] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid  1453] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   305] close(3 <unfinished ...>
[pid  1453] <... symlink resumed>)      = 0
[pid   305] <... close resumed>)        = 0
[pid  1453] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid   305] rmdir("./17" <unfinished ...>
[pid  1453] <... openat resumed>)       = 3
[pid   305] <... rmdir resumed>)        = 0
[pid  1453] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   305] mkdir("./18", 0777 <unfinished ...>
[pid  1453] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   305] <... mkdir resumed>)        = 0
[pid  1453] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid  1453] <... ioctl resumed>, 0)     = 0
[pid  1453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1454 attached
, 0x7ffefefdbe70) = 0
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 20
[pid  1454] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid  1453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1454] <... set_robust_list resumed>) = 0
[pid  1454] chdir("./18")               = 0
[pid  1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1454] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid  1395] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1393] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1454] <... prctl resumed>)        = 0
[pid  1454] setpgid(0, 0)               = 0
[pid  1454] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1454] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" <unfinished ...>
[pid  1395] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1454] <... symlink resumed>)      = 0
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1454] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0
[pid  1454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1454] write(3, "1000", 4)         = 4
[pid  1454] close(3)                    = 0
[pid  1454] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1454] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1454] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1454] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1395] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1393] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   67.947065][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[   67.958417][   T19] usb 4-1: USB disconnect, device number 19
[   67.964379][   T19] cdc_ncm 4-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[   68.007529][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   68.013826][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   68.021555][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid  1424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1393] close(3)                    = 0
[pid  1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1393] close(4 <unfinished ...>
[pid  1395] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1393] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1393] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1393] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1393] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1393] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1393] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1393] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1393] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1393] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1393] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1393] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1393] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1393] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1393] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1393] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1393] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1393] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1393] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1393] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1393] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1393] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1393] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1393] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1393] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1393] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1393] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1393] exit_group(0)               = ?
[pid  1393] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./17/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1395] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   306] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./17/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./17/cgroup.cpu")   = 0
[pid   306] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./17/binderfs")     = 0
[pid   306] umount2("./17/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./17/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./17/cgroup")       = 0
[pid   306] umount2("./17/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./17/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./17/cgroup.net")   = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./17")               = 0
[pid   306] mkdir("./18", 0777)         = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1455 attached
 <unfinished ...>
[pid  1455] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x55555647a650) = 20
[pid  1455] <... set_robust_list resumed>) = 0
[pid  1455] chdir("./18")               = 0
[pid  1455] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1455] setpgid(0, 0)               = 0
[pid  1455] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid  1455] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid  1455] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid  1455] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1455] write(3, "1000", 4)         = 4
[pid  1455] close(3)                    = 0
[pid  1455] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1455] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1455] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1455] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   68.217431][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   68.222913][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   68.230463][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   68.240740][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   68.251536][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[   68.265203][  T323] usb 3-1: USB disconnect, device number 19
[   68.273435][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[pid  1455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1453] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1415] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1395] close(3)                    = 0
[pid  1395] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1395] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1395] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1395] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1395] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1395] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1395] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1395] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1395] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1395] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1395] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1395] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1395] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1395] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1395] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1395] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1395] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1395] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1395] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1395] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1395] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1395] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1395] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1395] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1395] close(28)                   = -1 EBADF (Bad file descriptor)
[   68.377354][    T6] usb 1-1: new high-speed USB device number 20 using dummy_hcd
[   68.397420][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   68.403680][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   68.407369][   T19] usb 4-1: new high-speed USB device number 20 using dummy_hcd
[   68.411482][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[pid  1395] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1395] exit_group(0)               = ?
[pid  1395] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./17/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./17/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./17/cgroup.cpu")   = 0
[pid   308] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./17/binderfs")     = 0
[pid   308] umount2("./17/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./17/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./17/cgroup")       = 0
[pid   308] umount2("./17/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./17/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./17/cgroup.net")   = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./17")               = 0
[pid   308] mkdir("./18", 0777)         = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1475 attached
 <unfinished ...>
[pid  1475] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   308] <... clone resumed>, child_tidptr=0x55555647a650) = 20
[pid  1475] <... set_robust_list resumed>) = 0
[pid  1475] chdir("./18")               = 0
[pid  1475] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1475] setpgid(0, 0)               = 0
[pid  1475] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid  1475] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid  1475] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid  1475] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1475] write(3, "1000", 4)         = 4
[pid  1475] close(3)                    = 0
[pid  1475] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1475] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1475] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1475] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1454] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   68.437422][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   68.444445][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   68.473733][   T24] usb 6-1: USB disconnect, device number 19
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   68.479750][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[pid  1454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1415] close(3)                    = 0
[pid  1415] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1415] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1415] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1415] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1415] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1415] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1415] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1415] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1415] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1415] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1415] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1415] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1415] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1415] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1415] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1415] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1415] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1415] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1415] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1415] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1415] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1415] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1415] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1415] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1415] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1415] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1415] exit_group(0)               = ?
[pid  1415] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./17/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./17/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./17/cgroup.cpu")   = 0
[pid   307] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./17/binderfs")     = 0
[pid   307] umount2("./17/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./17/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./17/cgroup")       = 0
[pid   307] umount2("./17/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./17/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./17/cgroup.net")   = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[   68.567527][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   68.573789][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   68.581279][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[   68.607409][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[pid   307] rmdir("./17")               = 0
[pid   307] mkdir("./18", 0777)         = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 20
./strace-static-x86_64: Process 1485 attached
[pid  1485] set_robust_list(0x55555647a660, 24) = 0
[pid  1485] chdir("./18")               = 0
[pid  1485] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1485] setpgid(0, 0)               = 0
[pid  1485] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid  1485] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid  1485] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid  1485] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1485] write(3, "1000", 4)         = 4
[pid  1485] close(3)                    = 0
[pid  1485] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1485] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1485] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1485] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1453] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1455] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1453] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1455] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1453] <... ioctl resumed>, 0x7ffefefdae60) = 9
[   68.615465][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   68.628611][  T316] usb 5-1: USB disconnect, device number 19
[   68.640413][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[   68.657529][  T323] usb 3-1: new high-speed USB device number 20 using dummy_hcd
[pid  1455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1454] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1453] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1454] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1453] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1454] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  1453] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1424] close(3)                    = 0
[pid  1424] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1424] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1424] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1424] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1424] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1424] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1424] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1424] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1424] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1424] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1424] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1424] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1424] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1424] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1424] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1424] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1424] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1424] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1424] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1424] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1424] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1424] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1424] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1424] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1424] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1424] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1424] exit_group(0)               = ?
[pid  1424] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   304] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./17/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./17/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./17/cgroup.cpu")   = 0
[pid   304] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./17/binderfs")     = 0
[pid   304] umount2("./17/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./17/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[   68.737402][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   68.777404][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[pid  1454] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1453] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   304] unlink("./17/cgroup" <unfinished ...>
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] <... unlink resumed>)       = 0
[pid   304] umount2("./17/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./17/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./17/cgroup.net")   = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./17")               = 0
[pid   304] mkdir("./18", 0777)         = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 20
./strace-static-x86_64: Process 1486 attached
[pid  1486] set_robust_list(0x55555647a660, 24) = 0
[pid  1486] chdir("./18")               = 0
[pid  1486] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1486] setpgid(0, 0)               = 0
[pid  1486] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid  1486] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid  1486] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid  1486] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1486] write(3, "1000", 4)         = 4
[pid  1486] close(3)                    = 0
[pid  1486] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1486] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1486] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1486] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1454] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1453] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1486] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1453] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1454] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1453] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1454] <... ioctl resumed>, 0x7ffefefdae60) = 4
[   68.784733][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   68.807429][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   68.811557][   T37] usb 2-1: USB disconnect, device number 19
[   68.827163][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[pid  1454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1453] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1454] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1453] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1454] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1453] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1475] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1454] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1475] <... ioctl resumed>, 0x7ffefefdae60) = 18
[   68.887500][   T24] usb 6-1: new high-speed USB device number 20 using dummy_hcd
[   68.907460][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   68.916946][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   68.931652][    T6] usb 1-1: Product: syz
[pid  1475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1454] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1455] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1454] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1453] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1453] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1453] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1455] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1454] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1453] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   68.935765][    T6] usb 1-1: Manufacturer: syz
[   68.940390][    T6] usb 1-1: SerialNumber: syz
[   68.977426][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[pid  1455] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  1455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1454] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1454] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1454] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[   68.989287][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   68.998431][   T19] usb 4-1: Product: syz
[   69.003064][   T19] usb 4-1: Manufacturer: syz
[   69.008373][   T19] usb 4-1: SerialNumber: syz
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[pid  1455] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1485] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1455] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[pid  1485] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   69.067478][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   69.078285][  T316] usb 5-1: new high-speed USB device number 20 using dummy_hcd
[pid  1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1455] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1475] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1455] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1475] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1455] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1453] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1475] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1455] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1475] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1455] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1486] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1475] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1455] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1454] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1486] <... ioctl resumed>, 0x7ffefefdae60) = 18
[   69.237378][   T37] usb 2-1: new high-speed USB device number 20 using dummy_hcd
[   69.267448][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   69.278256][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[pid  1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1475] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1455] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1475] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1455] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1455] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[   69.287113][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   69.295213][  T323] usb 3-1: Product: syz
[   69.299208][  T323] usb 3-1: Manufacturer: syz
[   69.303612][  T323] usb 3-1: SerialNumber: syz
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1485] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1455] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1475] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1485] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1475] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1485] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1475] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1485] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1475] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1453] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1485] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid  1475] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1485] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1486] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1485] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1475] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1475] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1475] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1485] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1475] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1486] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   69.467507][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   69.478293][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   69.487061][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   69.494960][   T24] usb 6-1: Product: syz
[   69.498920][   T24] usb 6-1: Manufacturer: syz
[   69.503285][   T24] usb 6-1: SerialNumber: syz
[pid  1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1486] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1485] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1455] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1486] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1485] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1486] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1485] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1453] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1486] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1485] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   69.637421][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   69.667433][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   69.676320][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[pid  1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1486] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1486] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1454] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1486] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1485] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1485] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1485] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1486] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1485] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   69.684152][  T316] usb 5-1: Product: syz
[   69.688232][  T316] usb 5-1: Manufacturer: syz
[   69.692646][  T316] usb 5-1: SerialNumber: syz
[pid  1475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1486] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1475] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1486] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1455] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1486] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1486] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1486] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[   69.817489][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   69.826464][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   69.834421][   T37] usb 2-1: Product: syz
[   69.838406][   T37] usb 2-1: Manufacturer: syz
[   69.842793][   T37] usb 2-1: SerialNumber: syz
[pid  1454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   70.087410][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   70.094333][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   70.102115][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[pid  1454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1485] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[   70.157404][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   70.164061][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   70.171744][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid  1453] close(3)                    = 0
[pid  1453] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1453] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1453] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1453] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1453] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1453] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1453] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1453] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1453] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1453] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1453] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1453] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1453] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1453] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1453] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1453] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1453] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1453] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1453] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1453] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1453] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1453] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1453] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1453] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1453] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1453] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1453] exit_group(0)               = ?
[pid  1453] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./18/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./18/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./18/cgroup.cpu")   = 0
[pid   302] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./18/binderfs")     = 0
[pid   302] umount2("./18/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./18/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./18/cgroup")       = 0
[pid   302] umount2("./18/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./18/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./18/cgroup.net")   = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./18")               = 0
[pid   302] mkdir("./19", 0777)         = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1515 attached
 <unfinished ...>
[pid  1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1515] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid  1486] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   302] <... clone resumed>, child_tidptr=0x55555647a650) = 21
[pid  1515] <... set_robust_list resumed>) = 0
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1515] chdir("./19" <unfinished ...>
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1515] <... chdir resumed>)        = 0
[pid  1486] <... ioctl resumed>, 0xb)   = 0
[pid  1515] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1515] <... prctl resumed>)        = 0
[pid  1515] setpgid(0, 0)               = 0
[pid  1515] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0
[pid  1515] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0
[pid  1515] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0
[pid  1515] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1515] write(3, "1000", 4)         = 4
[pid  1515] close(3)                    = 0
[pid  1515] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1515] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1515] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1515] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1486] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1454] close(3)                    = 0
[pid  1454] close(4)                    = -1 EBADF (Bad file descriptor)
[   70.307444][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   70.319433][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   70.338694][    T6] usb 1-1: USB disconnect, device number 20
[   70.344818][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[pid  1454] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1454] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1454] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1454] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1454] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1454] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1454] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1454] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1454] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1454] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1454] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1454] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1454] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1454] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1454] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1454] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1454] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1454] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1454] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1454] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1454] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1454] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1454] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1454] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1454] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1454] exit_group(0)               = ?
[pid  1454] +++ exited with 0 +++
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] umount2("./18/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./18/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./18/cgroup.cpu")   = 0
[pid   305] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./18/binderfs")     = 0
[pid   305] umount2("./18/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./18/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./18/cgroup")       = 0
[pid   305] umount2("./18/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./18/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./18/cgroup.net")   = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] close(3)                    = 0
[pid   305] rmdir("./18")               = 0
[pid   305] mkdir("./19", 0777)         = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1520 attached
 <unfinished ...>
[pid  1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1520] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid  1485] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1475] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 21
[pid  1520] <... set_robust_list resumed>) = 0
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1520] chdir("./19" <unfinished ...>
[pid  1475] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1520] <... chdir resumed>)        = 0
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1520] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid  1475] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  1520] <... prctl resumed>)        = 0
[pid  1485] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1520] setpgid(0, 0)               = 0
[pid  1520] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0
[pid  1520] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0
[pid  1520] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0
[pid  1520] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1520] write(3, "1000", 4)         = 4
[pid  1520] close(3)                    = 0
[pid  1520] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1520] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1520] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1520] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   70.367446][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   70.382070][   T19] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   70.405503][   T19] usb 4-1: USB disconnect, device number 20
[pid  1455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1475] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1455] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   70.417758][   T19] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[   70.427534][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   70.436245][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   70.444760][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid  1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1455] close(3)                    = 0
[pid  1455] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1455] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1455] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1455] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1455] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1455] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1455] close(10 <unfinished ...>
[pid  1475] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1455] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1455] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1455] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1455] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1455] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1455] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1455] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1455] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1455] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1455] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1455] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1455] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1455] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1455] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1455] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1455] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1455] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1455] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1455] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1455] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1455] exit_group(0)               = ?
[pid  1455] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid  1475] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./18/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./18/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./18/cgroup.cpu")   = 0
[pid   306] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./18/binderfs")     = 0
[pid   306] umount2("./18/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./18/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./18/cgroup")       = 0
[pid   306] umount2("./18/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./18/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./18/cgroup.net")   = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./18")               = 0
[pid   306] mkdir("./19", 0777)         = 0
[   70.637665][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   70.645108][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   70.657444][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   70.663696][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   70.676354][  T323] usb 3-1: USB disconnect, device number 20
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1546 attached
 <unfinished ...>
[pid  1546] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x55555647a650) = 21
[pid  1546] <... set_robust_list resumed>) = 0
[pid  1546] chdir("./19")               = 0
[pid  1546] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1546] setpgid(0, 0)               = 0
[pid  1546] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid  1546] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid  1546] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid  1546] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1546] write(3, "1000", 4)         = 4
[pid  1546] close(3)                    = 0
[pid  1546] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1546] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1546] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1546] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   70.687607][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[   70.696574][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[pid  1546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1515] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   70.757420][    T6] usb 1-1: new high-speed USB device number 21 using dummy_hcd
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1520] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1485] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1475] close(3)                    = 0
[pid  1475] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1475] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1475] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1475] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1475] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1475] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1475] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1475] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1475] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1475] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1475] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1475] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1475] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1475] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1475] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1475] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1475] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1475] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1475] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1475] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1475] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1475] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1475] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1475] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1475] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1475] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1475] exit_group(0)               = ?
[pid  1475] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[   70.807506][   T19] usb 4-1: new high-speed USB device number 21 using dummy_hcd
[   70.827441][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   70.833791][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   70.841381][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[pid   308] umount2("./18/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./18/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./18/cgroup.cpu")   = 0
[pid   308] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./18/binderfs")     = 0
[pid   308] umount2("./18/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./18/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./18/cgroup")       = 0
[pid   308] umount2("./18/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./18/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./18/cgroup.net")   = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./18")               = 0
[pid   308] mkdir("./19", 0777)         = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 21
./strace-static-x86_64: Process 1569 attached
[pid  1569] set_robust_list(0x55555647a660, 24) = 0
[pid  1569] chdir("./19")               = 0
[pid  1569] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1569] setpgid(0, 0)               = 0
[pid  1569] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid  1569] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid  1569] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid  1569] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1569] write(3, "1000", 4)         = 4
[pid  1569] close(3)                    = 0
[pid  1569] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1569] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1569] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1569] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   70.887615][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   70.895688][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   70.918891][   T24] usb 6-1: USB disconnect, device number 20
[   70.928498][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[pid  1569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1515] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1485] close(3)                    = 0
[pid  1485] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1485] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1485] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1485] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1485] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1485] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1485] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1485] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1485] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1485] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1485] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1485] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1485] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1485] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1485] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1485] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1485] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1485] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1485] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1485] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1485] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1485] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1485] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1485] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1485] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1485] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1485] exit_group(0)               = ?
[pid  1485] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./18/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./18/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./18/cgroup.cpu")   = 0
[pid   307] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./18/binderfs")     = 0
[pid   307] umount2("./18/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./18/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./18/cgroup")       = 0
[pid   307] umount2("./18/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./18/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./18/cgroup.net")   = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./18")               = 0
[pid   307] mkdir("./19", 0777)         = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1574 attached
, child_tidptr=0x55555647a650) = 21
[pid  1574] set_robust_list(0x55555647a660, 24) = 0
[pid  1574] chdir("./19")               = 0
[pid  1574] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1515] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1574] setpgid(0, 0)               = 0
[pid  1574] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid  1574] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid  1574] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid  1574] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1574] write(3, "1000", 4)         = 4
[pid  1574] close(3)                    = 0
[pid  1574] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1574] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1574] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1574] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   71.007418][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   71.014015][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   71.021586][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[   71.047401][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[pid  1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1515] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1520] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1515] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1520] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1515] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1520] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1515] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   71.055385][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   71.068769][  T316] usb 5-1: USB disconnect, device number 20
[   71.076380][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[pid  1515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1520] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1515] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1546] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   71.127422][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   71.147423][  T323] usb 3-1: new high-speed USB device number 21 using dummy_hcd
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1520] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1515] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1546] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1520] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1515] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1486] close(3)                    = 0
[pid  1486] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1486] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1486] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1486] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1486] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1486] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1486] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1486] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1486] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1486] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1486] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1486] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1486] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1486] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1486] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1486] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1486] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1486] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1486] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1486] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1486] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1486] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1486] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1486] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1486] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1486] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1486] exit_group(0)               = ?
[pid  1486] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   304] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   304] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./18/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./18/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./18/cgroup.cpu")   = 0
[pid   304] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./18/binderfs")     = 0
[pid   304] umount2("./18/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./18/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./18/cgroup")       = 0
[pid   304] umount2("./18/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./18/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./18/cgroup.net")   = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./18")               = 0
[pid   304] mkdir("./19", 0777)         = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1575 attached
, child_tidptr=0x55555647a650) = 21
[pid  1575] set_robust_list(0x55555647a660, 24) = 0
[pid  1575] chdir("./19")               = 0
[pid  1575] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1575] setpgid(0, 0)               = 0
[pid  1575] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[   71.177608][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   71.217417][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[pid  1575] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid  1575] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid  1575] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1520] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1575] write(3, "1000", 4 <unfinished ...>
[pid  1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1575] <... write resumed>)        = 4
[pid  1575] close(3)                    = 0
[pid  1575] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1575] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1575] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1575] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1515] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1520] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1515] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1520] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1515] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   71.226642][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   71.240186][   T37] usb 2-1: USB disconnect, device number 20
[   71.246493][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1520] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   71.307556][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   71.317090][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   71.325122][    T6] usb 1-1: Product: syz
[   71.329161][    T6] usb 1-1: Manufacturer: syz
[   71.333611][    T6] usb 1-1: SerialNumber: syz
[   71.347391][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1515] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1515] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1515] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[pid  1569] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1520] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1520] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1520] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1569] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1546] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1520] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   71.347431][   T24] usb 6-1: new high-speed USB device number 21 using dummy_hcd
[   71.356236][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   71.356256][   T19] usb 4-1: Product: syz
[   71.375532][   T19] usb 4-1: Manufacturer: syz
[   71.380532][   T19] usb 4-1: SerialNumber: syz
[pid  1546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  1574] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1546] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[   71.457416][  T316] usb 5-1: new high-speed USB device number 21 using dummy_hcd
[pid  1546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   71.517391][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1546] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1515] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1546] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1546] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1569] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1520] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1546] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1569] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1546] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1575] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1569] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1546] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1575] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1569] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1546] <... ioctl resumed>, 0x7ffefefdae60) = 8
[   71.657503][   T37] usb 2-1: new high-speed USB device number 21 using dummy_hcd
[pid  1546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1569] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1574] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1569] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1574] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1569] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1546] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1546] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1546] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1574] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1569] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1546] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   71.707768][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   71.716641][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   71.724986][  T323] usb 3-1: Product: syz
[   71.729435][  T323] usb 3-1: Manufacturer: syz
[   71.733855][  T323] usb 3-1: SerialNumber: syz
[   71.738467][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1574] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1569] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1515] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1574] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1574] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1569] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1574] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1569] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   71.837410][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1574] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1569] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1574] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1569] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1575] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1574] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1575] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1574] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1569] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1569] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1569] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1575] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1574] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1546] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1569] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   71.927447][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   71.936570][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   71.944746][   T24] usb 6-1: Product: syz
[   71.948984][   T24] usb 6-1: Manufacturer: syz
[   71.953391][   T24] usb 6-1: SerialNumber: syz
[pid  1575] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1574] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1575] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1575] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1574] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1520] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1574] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1574] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1575] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   72.017450][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   72.026323][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   72.034373][  T316] usb 5-1: Product: syz
[   72.038579][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   72.049267][  T316] usb 5-1: Manufacturer: syz
[   72.053678][  T316] usb 5-1: SerialNumber: syz
[pid  1574] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1575] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1569] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1546] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1569] <... ioctl resumed>, 0)     = 0
[pid  1546] <... ioctl resumed>, 0xa)   = 0
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1569] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1546] <... ioctl resumed>, 0xb)   = 0
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1569] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1575] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1569] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1546] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1575] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1575] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1575] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1575] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1520] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1575] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1574] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   72.237449][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   72.246398][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   72.254338][   T37] usb 2-1: Product: syz
[   72.258493][   T37] usb 2-1: Manufacturer: syz
[   72.262908][   T37] usb 2-1: SerialNumber: syz
[pid  1569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1569] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[   72.477439][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   72.483679][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   72.491222][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[   72.517442][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1575] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1574] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   72.523869][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   72.531450][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid  1546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1569] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1546] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1569] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1546] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1515] close(3)                    = 0
[pid  1515] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1515] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1515] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1515] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1515] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1515] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1515] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1515] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1515] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1515] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1515] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1515] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1515] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1515] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1515] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1515] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1515] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1515] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1515] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1515] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1515] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1515] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1515] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1515] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1515] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1515] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1515] exit_group(0)               = ?
[pid  1515] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./19/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./19/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./19/cgroup.cpu")   = 0
[pid   302] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./19/binderfs")     = 0
[pid   302] umount2("./19/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./19/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./19/cgroup")       = 0
[pid   302] umount2("./19/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./19/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./19/cgroup.net")   = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./19")               = 0
[pid   302] mkdir("./20", 0777)         = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 22
./strace-static-x86_64: Process 1578 attached
[pid  1578] set_robust_list(0x55555647a660, 24) = 0
[pid  1578] chdir("./20")               = 0
[pid  1578] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1578] setpgid(0, 0)               = 0
[pid  1578] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0
[pid  1578] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0
[pid  1578] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0
[pid  1578] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1578] write(3, "1000", 4)         = 4
[pid  1578] close(3)                    = 0
[pid  1578] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1578] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1578] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1578] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1520] close(3)                    = 0
[pid  1520] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1520] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1520] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1520] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1520] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1520] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1520] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   72.707410][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   72.714317][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   72.737030][    T6] usb 1-1: USB disconnect, device number 21
[   72.743231][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[pid  1520] close(11 <unfinished ...>
[pid  1575] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1574] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1520] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1520] close(12 <unfinished ...>
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1520] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1575] <... ioctl resumed>, 0xa)   = 0
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1520] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1575] <... ioctl resumed>, 0xb)   = 0
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1520] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1520] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1520] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1520] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1520] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1520] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1520] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1520] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1520] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1520] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1520] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1520] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1520] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1575] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1574] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1520] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1520] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1520] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1520] exit_group(0)               = ?
[pid  1520] +++ exited with 0 +++
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   305] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] umount2("./19/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./19/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./19/cgroup.cpu")   = 0
[pid   305] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./19/binderfs")     = 0
[pid   305] umount2("./19/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./19/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./19/cgroup")       = 0
[pid   305] umount2("./19/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./19/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./19/cgroup.net")   = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] close(3)                    = 0
[pid   305] rmdir("./19")               = 0
[pid   305] mkdir("./20", 0777)         = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1581 attached
 <unfinished ...>
[pid  1581] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 22
[pid  1581] <... set_robust_list resumed>) = 0
[pid  1581] chdir("./20")               = 0
[pid  1581] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1581] setpgid(0, 0)               = 0
[pid  1581] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0
[pid  1581] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0
[pid  1581] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0
[pid  1581] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1581] write(3, "1000", 4)         = 4
[pid  1581] close(3)                    = 0
[pid  1581] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1581] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1581] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1581] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1569] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1546] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1569] <... ioctl resumed>, 0x7f6288c9080c) = 10
[   72.752942][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   72.765312][   T19] cdc_ncm 4-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   72.791877][   T19] usb 4-1: USB disconnect, device number 21
[   72.798256][   T19] cdc_ncm 4-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1546] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   72.857538][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   72.863803][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   72.877371][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid  1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1575] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1574] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1546] close(3 <unfinished ...>
[pid  1569] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1546] <... close resumed>)        = 0
[pid  1546] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1546] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1546] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1546] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1546] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1546] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1546] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1546] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1546] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1546] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1546] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1546] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1546] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1546] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1546] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1546] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1546] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1546] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1546] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1546] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1546] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1546] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1546] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1546] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1546] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1546] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1546] exit_group(0)               = ?
[pid  1546] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./19/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./19/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./19/cgroup.cpu")   = 0
[pid   306] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./19/binderfs")     = 0
[pid   306] umount2("./19/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./19/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./19/cgroup")       = 0
[pid   306] umount2("./19/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./19/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./19/cgroup.net")   = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./19")               = 0
[pid   306] mkdir("./20", 0777)         = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 22
[pid  1569] <... ioctl resumed>, 0x7ffefefdae80) = 26
./strace-static-x86_64: Process 1607 attached
[pid  1607] set_robust_list(0x55555647a660, 24) = 0
[pid  1607] chdir("./20")               = 0
[pid  1607] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1607] setpgid(0, 0)               = 0
[pid  1607] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid  1607] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid  1607] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid  1607] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1607] write(3, "1000", 4)         = 4
[pid  1607] close(3)                    = 0
[pid  1607] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1607] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1607] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1607] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   73.067426][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   73.073780][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   73.080829][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   73.089237][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   73.099970][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[   73.106783][  T323] usb 3-1: USB disconnect, device number 21
[   73.113437][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[pid  1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1578] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1578] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1575] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   73.177373][    T6] usb 1-1: new high-speed USB device number 22 using dummy_hcd
[   73.207452][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   73.215120][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[pid  1581] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1569] close(3)                    = 0
[pid  1569] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1569] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1569] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1569] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1569] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1569] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1569] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1569] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1569] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1569] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1569] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1569] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1569] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1569] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1569] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1569] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1569] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1569] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1569] close(22)                   = -1 EBADF (Bad file descriptor)
[   73.223710][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[   73.227404][   T19] usb 4-1: new high-speed USB device number 22 using dummy_hcd
[pid  1569] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1569] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1569] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1569] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1569] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1569] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1569] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1569] exit_group(0)               = ?
[pid  1569] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   308] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./19/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./19/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./19/cgroup.cpu")   = 0
[pid   308] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./19/binderfs")     = 0
[pid   308] umount2("./19/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./19/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./19/cgroup")       = 0
[pid   308] umount2("./19/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./19/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./19/cgroup.net")   = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./19")               = 0
[pid   308] mkdir("./20", 0777)         = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1631 attached
 <unfinished ...>
[pid  1631] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   308] <... clone resumed>, child_tidptr=0x55555647a650) = 22
[pid  1631] <... set_robust_list resumed>) = 0
[pid  1631] chdir("./20")               = 0
[pid  1631] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1631] setpgid(0, 0)               = 0
[pid  1631] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid  1631] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid  1631] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid  1631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1631] write(3, "1000", 4)         = 4
[pid  1631] close(3)                    = 0
[pid  1631] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1631] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1631] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1631] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   73.297407][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   73.312386][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   73.341943][   T24] usb 6-1: USB disconnect, device number 21
[   73.348927][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[pid  1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1574] close(3)                    = 0
[pid  1574] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1574] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1574] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1574] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1574] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1574] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1574] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1574] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1574] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1574] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1574] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1574] close(15 <unfinished ...>
[pid  1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1574] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1575] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1574] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1574] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1574] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1574] close(19 <unfinished ...>
[pid  1575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1574] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1574] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1574] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1574] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1574] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1574] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1574] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1574] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1574] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1574] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1574] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1574] exit_group(0)               = ?
[pid  1574] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1578] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   307] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3,  <unfinished ...>
[pid  1575] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   307] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./19/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./19/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./19/cgroup.cpu")   = 0
[pid   307] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./19/binderfs")     = 0
[pid   307] umount2("./19/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./19/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./19/cgroup")       = 0
[pid   307] umount2("./19/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./19/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./19/cgroup.net")   = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./19")               = 0
[pid   307] mkdir("./20", 0777)         = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1637 attached
 <unfinished ...>
[pid  1637] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   307] <... clone resumed>, child_tidptr=0x55555647a650) = 22
[pid  1637] <... set_robust_list resumed>) = 0
[pid  1637] chdir("./20")               = 0
[pid  1637] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1637] setpgid(0, 0)               = 0
[pid  1578] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1637] symlink("/syzcgroup/unified/syz4", "./cgroup" <unfinished ...>
[pid  1578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1637] <... symlink resumed>)      = 0
[pid  1637] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid  1637] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid  1637] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1637] write(3, "1000", 4)         = 4
[pid  1637] close(3)                    = 0
[pid  1637] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1637] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1637] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1637] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   73.417396][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   73.429582][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   73.440469][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   73.446981][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   73.454498][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[pid  1637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1578] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1581] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1578] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1581] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1578] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   73.474197][  T316] usb 5-1: USB disconnect, device number 21
[   73.480391][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1581] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  1578] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1607] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1581] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1578] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1607] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1578] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1581] <... ioctl resumed>, 0x7ffefefdae60) = 92
[   73.527388][  T323] usb 3-1: new high-speed USB device number 22 using dummy_hcd
[   73.537411][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1578] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1581] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1578] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   73.587514][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1575] close(3)                    = 0
[pid  1575] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1575] close(5 <unfinished ...>
[pid  1581] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1575] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1578] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1575] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1575] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1575] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1575] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1575] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1575] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1575] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1575] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1575] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1575] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1575] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1575] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1575] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1575] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1575] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1575] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1575] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1575] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1575] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1575] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1575] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1575] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1575] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1575] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1575] exit_group(0)               = ?
[pid  1575] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid  1581] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1578] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   304] restart_syscall(<... resuming interrupted clone ...> <unfinished ...>
[pid  1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] <... restart_syscall resumed>) = 0
[pid   304] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./19/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./19/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./19/cgroup.cpu")   = 0
[pid   304] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./19/binderfs")     = 0
[pid   304] umount2("./19/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./19/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./19/cgroup")       = 0
[pid   304] umount2("./19/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./19/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./19/cgroup.net")   = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./19")               = 0
[pid   304] mkdir("./20", 0777)         = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1661 attached
 <unfinished ...>
[pid  1661] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   304] <... clone resumed>, child_tidptr=0x55555647a650) = 22
[pid  1661] <... set_robust_list resumed>) = 0
[pid  1661] chdir("./20")               = 0
[pid  1661] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1661] setpgid(0, 0)               = 0
[pid  1581] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1578] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1661] symlink("/syzcgroup/unified/syz1", "./cgroup" <unfinished ...>
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1661] <... symlink resumed>)      = 0
[pid  1661] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid  1661] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid  1661] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1661] write(3, "1000", 4)         = 4
[pid  1661] close(3)                    = 0
[pid  1661] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1661] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1661] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1661] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   73.657581][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   73.668306][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   73.696592][   T37] usb 2-1: USB disconnect, device number 21
[pid  1661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1581] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1578] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1581] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   73.708100][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[   73.717453][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   73.727458][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   73.735304][    T6] usb 1-1: Product: syz
[   73.739364][    T6] usb 1-1: Manufacturer: syz
[   73.743896][    T6] usb 1-1: SerialNumber: syz
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1578] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1578] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1578] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[pid  1631] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1607] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1581] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1581] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1581] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1631] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1607] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1581] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   73.757386][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   73.757548][   T24] usb 6-1: new high-speed USB device number 22 using dummy_hcd
[   73.771753][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   73.784390][   T19] usb 4-1: Product: syz
[   73.790782][   T19] usb 4-1: Manufacturer: syz
[   73.795209][   T19] usb 4-1: SerialNumber: syz
[pid  1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1607] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1637] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1607] <... ioctl resumed>, 0x7ffefefdae60) = 92
[   73.887423][  T316] usb 5-1: new high-speed USB device number 22 using dummy_hcd
[pid  1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1637] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1607] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1607] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1578] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   73.947428][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1607] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1607] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1581] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1631] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1607] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1631] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1607] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1631] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  1607] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1631] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1661] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1631] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1637] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1607] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   74.137854][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   74.146814][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   74.154722][  T323] usb 3-1: Product: syz
[   74.158742][   T37] usb 2-1: new high-speed USB device number 22 using dummy_hcd
[   74.166087][  T323] usb 3-1: Manufacturer: syz
[   74.170551][  T323] usb 3-1: SerialNumber: syz
[   74.177445][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1607] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1607] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1661] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1631] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1607] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1637] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1578] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1637] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1631] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1637] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1637] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1631] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1581] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1637] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1631] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1637] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1631] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[   74.297449][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1637] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1631] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1637] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1631] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1631] <... ioctl resumed>, 0)     = 0
[pid  1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1631] ioctl(3, USB_RAW_IOCTL_CONFIGURE <unfinished ...>
[pid  1607] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1631] <... ioctl resumed>, 0)     = 0
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1607] <... ioctl resumed>, 0)     = 0
[pid  1631] <... ioctl resumed>, 0x7f6288c903ec) = 0
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1607] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1661] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1607] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1631] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1637] <... ioctl resumed>, 0x7ffefefdae60) = 8
[   74.357515][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   74.366912][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   74.374939][   T24] usb 6-1: Product: syz
[   74.379113][   T24] usb 6-1: Manufacturer: syz
[   74.383521][   T24] usb 6-1: SerialNumber: syz
[pid  1637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1578] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1661] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1637] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1661] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1661] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1637] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1637] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1637] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1661] <... ioctl resumed>, 0x7ffefefdae60) = 92
[   74.477441][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   74.486392][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   74.494440][  T316] usb 5-1: Product: syz
[   74.498552][  T316] usb 5-1: Manufacturer: syz
[   74.502965][  T316] usb 5-1: SerialNumber: syz
[pid  1661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1637] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1661] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[   74.537420][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1607] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1631] <... ioctl resumed>, 0)     = 0
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1607] <... ioctl resumed>, 0xa)   = 0
[pid  1631] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1607] <... ioctl resumed>, 0xb)   = 0
[pid  1631] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1661] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1631] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1607] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1661] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1661] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1661] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[   74.727412][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   74.736527][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   74.744438][   T37] usb 2-1: Product: syz
[   74.748426][   T37] usb 2-1: Manufacturer: syz
[   74.752853][   T37] usb 2-1: SerialNumber: syz
[pid  1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1631] <... ioctl resumed>, 0xa)   = 0
[pid  1607] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1607] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   74.887442][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   74.893703][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   74.901492][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[pid  1581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[   74.937458][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   74.944138][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   74.951650][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid  1661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1631] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1607] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1631] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1607] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1578] close(3)                    = 0
[pid  1578] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1578] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1578] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1578] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1578] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1578] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1578] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1578] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1578] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1578] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1578] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1578] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1578] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1578] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1578] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1578] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1578] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1578] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1578] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1578] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1578] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1578] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1578] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1578] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1578] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1578] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1578] exit_group(0)               = ?
[pid  1578] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./20/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./20/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./20/cgroup.cpu")   = 0
[pid   302] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./20/binderfs")     = 0
[pid   302] umount2("./20/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./20/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./20/cgroup")       = 0
[pid   302] umount2("./20/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./20/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./20/cgroup.net")   = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./20")               = 0
[pid   302] mkdir("./21", 0777)         = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1667 attached
, child_tidptr=0x55555647a650) = 23
[pid  1667] set_robust_list(0x55555647a660, 24) = 0
[pid  1667] chdir("./21")               = 0
[pid  1667] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1667] setpgid(0, 0)               = 0
[pid  1667] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0
[pid  1667] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0
[pid  1667] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0
[pid  1667] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1667] write(3, "1000", 4)         = 4
[pid  1667] close(3)                    = 0
[pid  1667] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1667] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1667] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1667] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1581] close(3)                    = 0
[pid  1581] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1581] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1581] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1581] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1581] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1581] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1581] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1581] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1581] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1581] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1581] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1581] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1581] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1581] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1581] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1581] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1581] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1581] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1581] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1581] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1581] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1581] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1581] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1581] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1581] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1581] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1581] exit_group(0)               = ?
[pid  1581] +++ exited with 0 +++
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   305] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] umount2("./20/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./20/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./20/cgroup.cpu")   = 0
[pid   305] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./20/binderfs")     = 0
[pid   305] umount2("./20/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./20/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[   75.117389][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   75.125189][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   75.137826][    T6] usb 1-1: USB disconnect, device number 22
[   75.144653][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[pid   305] unlink("./20/cgroup")       = 0
[pid   305] umount2("./20/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./20/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./20/cgroup.net")   = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] close(3)                    = 0
[pid   305] rmdir("./20")               = 0
[pid   305] mkdir("./21", 0777)         = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 23
./strace-static-x86_64: Process 1668 attached
[pid  1668] set_robust_list(0x55555647a660, 24) = 0
[pid  1668] chdir("./21")               = 0
[pid  1668] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1668] setpgid(0, 0)               = 0
[pid  1668] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0
[pid  1668] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0
[pid  1668] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0
[pid  1668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1668] write(3, "1000", 4)         = 4
[pid  1668] close(3)                    = 0
[pid  1668] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1668] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1668] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1668] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[   75.167378][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   75.174953][   T19] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   75.192378][   T19] usb 4-1: USB disconnect, device number 22
[   75.203353][   T19] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[pid  1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1631] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1607] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1631] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1607] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1631] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   75.277451][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   75.283715][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   75.291405][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid  1637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1637] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1607] close(3 <unfinished ...>
[pid  1631] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1607] <... close resumed>)        = 0
[pid  1607] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1607] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1607] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1607] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1607] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1607] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1607] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1607] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1607] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1607] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1607] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1607] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1607] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1607] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1607] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1607] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1607] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1607] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1607] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1607] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1607] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1607] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1607] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1607] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1607] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1607] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1607] exit_group(0)               = ?
[pid  1607] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "",  <unfinished ...>
[pid  1631] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   306] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./20/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./20/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./20/cgroup.cpu")   = 0
[pid   306] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./20/binderfs")     = 0
[pid   306] umount2("./20/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./20/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./20/cgroup")       = 0
[pid   306] umount2("./20/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./20/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./20/cgroup.net")   = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./20")               = 0
[pid   306] mkdir("./21", 0777)         = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 23
./strace-static-x86_64: Process 1670 attached
[pid  1670] set_robust_list(0x55555647a660, 24) = 0
[pid  1670] chdir("./21")               = 0
[pid  1670] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1670] setpgid(0, 0)               = 0
[pid  1670] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid  1670] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid  1670] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid  1670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1670] write(3, "1000", 4)         = 4
[pid  1670] close(3)                    = 0
[pid  1670] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1670] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1670] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1670] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   75.487472][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   75.494078][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   75.500497][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   75.509064][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   75.519886][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[   75.527090][  T323] usb 3-1: USB disconnect, device number 22
[pid  1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1667] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   75.534256][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[   75.547351][    T6] usb 1-1: new high-speed USB device number 23 using dummy_hcd
[pid  1667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1668] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1661] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1637] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1661] <... ioctl resumed>, 0x7f6288c9081c) = 11
[   75.597455][   T19] usb 4-1: new high-speed USB device number 23 using dummy_hcd
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1637] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1631] close(3)                    = 0
[pid  1631] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1631] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1631] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1631] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1631] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1631] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1631] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1631] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1631] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1631] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1631] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1631] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1631] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1631] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1631] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1631] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1631] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1631] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1631] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1631] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1631] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1631] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1631] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1631] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1631] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1631] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1631] exit_group(0)               = ?
[pid  1631] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./20/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./20/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./20/cgroup.cpu")   = 0
[pid   308] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./20/binderfs")     = 0
[pid   308] umount2("./20/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./20/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./20/cgroup")       = 0
[pid   308] umount2("./20/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./20/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./20/cgroup.net")   = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./20")               = 0
[pid   308] mkdir("./21", 0777)         = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1689 attached
 <unfinished ...>
[pid  1689] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   308] <... clone resumed>, child_tidptr=0x55555647a650) = 23
[pid  1689] <... set_robust_list resumed>) = 0
[pid  1689] chdir("./21")               = 0
[pid  1689] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1689] setpgid(0, 0)               = 0
[pid  1689] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid  1689] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid  1689] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid  1689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1689] write(3, "1000", 4)         = 4
[pid  1689] close(3)                    = 0
[pid  1689] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1689] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1689] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1689] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   75.667464][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   75.673739][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   75.681346][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[   75.697495][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   75.704617][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   75.719561][   T24] usb 6-1: USB disconnect, device number 22
[   75.726232][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[pid  1689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1667] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1668] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1667] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1668] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1637] close(3)                    = 0
[pid  1637] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1637] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1637] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1637] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1637] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1637] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1637] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1637] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1637] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1637] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1637] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1637] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1637] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1637] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1637] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1637] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1637] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1637] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1637] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1637] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1637] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1637] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1637] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1637] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1637] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1637] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1637] exit_group(0)               = ?
[pid  1637] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid  1667] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1661] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./20/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./20/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./20/cgroup.cpu")   = 0
[pid   307] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./20/binderfs")     = 0
[pid   307] umount2("./20/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./20/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./20/cgroup")       = 0
[pid   307] umount2("./20/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./20/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./20/cgroup.net")   = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./20")               = 0
[pid   307] mkdir("./21", 0777 <unfinished ...>
[pid  1668] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   307] <... mkdir resumed>)        = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1699 attached
 <unfinished ...>
[pid  1699] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   307] <... clone resumed>, child_tidptr=0x55555647a650) = 23
[pid  1699] <... set_robust_list resumed>) = 0
[pid  1699] chdir("./21")               = 0
[pid  1699] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1699] setpgid(0, 0)               = 0
[pid  1699] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid  1699] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid  1699] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid  1699] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1699] write(3, "1000", 4)         = 4
[pid  1699] close(3)                    = 0
[pid  1699] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1699] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1699] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1699] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1668] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1667] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1699] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1668] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   75.887450][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   75.892839][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   75.900180][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   75.907412][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   75.908845][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   75.929227][  T323] usb 3-1: new high-speed USB device number 23 using dummy_hcd
[pid  1667] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1670] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1668] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1667] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1670] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1668] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1667] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1668] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1667] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   75.936567][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[   75.943514][  T316] usb 5-1: USB disconnect, device number 22
[   75.950439][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[   75.957660][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1668] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1667] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1668] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1667] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1668] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1667] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1668] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1667] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1661] close(3)                    = 0
[pid  1661] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1661] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1661] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1661] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1661] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1661] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1661] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1661] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1661] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1661] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1661] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1661] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1661] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1661] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1661] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1661] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1661] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1668] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1661] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1661] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1661] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1661] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1661] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1661] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1661] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1661] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1661] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1661] exit_group(0)               = ?
[pid  1661] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   304] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./20/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./20/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[   76.087458][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   76.096667][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   76.107415][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   76.112969][    T6] usb 1-1: Product: syz
[   76.121329][    T6] usb 1-1: Manufacturer: syz
[   76.123915][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid   304] unlink("./20/cgroup.cpu" <unfinished ...>
[pid  1668] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] <... unlink resumed>)       = 0
[pid   304] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./20/binderfs")     = 0
[pid   304] umount2("./20/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./20/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./20/cgroup")       = 0
[pid   304] umount2("./20/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./20/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./20/cgroup.net")   = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./20")               = 0
[pid   304] mkdir("./21", 0777)         = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1721 attached
 <unfinished ...>
[pid  1721] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   304] <... clone resumed>, child_tidptr=0x55555647a650) = 23
[pid  1721] <... set_robust_list resumed>) = 0
[pid  1721] chdir("./21")               = 0
[pid  1721] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1721] setpgid(0, 0)               = 0
[pid  1721] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid  1721] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid  1721] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid  1721] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1721] write(3, "1000", 4)         = 4
[pid  1721] close(3)                    = 0
[pid  1721] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1721] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1721] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1721] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   76.126179][    T6] usb 1-1: SerialNumber: syz
[   76.141002][   T37] usb 2-1: USB disconnect, device number 22
[   76.141921][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[   76.146966][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   76.155945][   T24] usb 6-1: new high-speed USB device number 23 using dummy_hcd
[   76.167493][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[pid  1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1667] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1667] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1667] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1689] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1667] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1670] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1668] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1689] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1670] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1668] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   76.195829][   T19] usb 4-1: Product: syz
[   76.200270][   T19] usb 4-1: Manufacturer: syz
[   76.204795][   T19] usb 4-1: SerialNumber: syz
[pid  1670] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid  1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[   76.327403][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1699] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1670] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1699] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1670] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1667] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   76.387390][  T316] usb 5-1: new high-speed USB device number 23 using dummy_hcd
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1670] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1689] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1668] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1689] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1670] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1689] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1670] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1689] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1670] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1670] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1670] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1689] <... ioctl resumed>, 0x7ffefefdae60) = 92
[   76.517503][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   76.526529][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   76.534544][  T323] usb 3-1: Product: syz
[   76.538698][  T323] usb 3-1: Manufacturer: syz
[   76.543106][  T323] usb 3-1: SerialNumber: syz
[pid  1689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1670] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1689] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1721] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[pid  1721] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   76.577418][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   76.588667][   T37] usb 2-1: new high-speed USB device number 23 using dummy_hcd
[pid  1667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1699] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1689] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1667] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1689] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1699] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1668] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1699] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1689] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1699] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1689] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1699] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1689] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1699] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1689] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1699] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[pid  1689] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1689] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1689] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1689] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1699] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   76.787445][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   76.798195][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   76.806996][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   76.815163][   T24] usb 6-1: Product: syz
[   76.819311][   T24] usb 6-1: Manufacturer: syz
[   76.823719][   T24] usb 6-1: SerialNumber: syz
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1721] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1667] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1721] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1699] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1668] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1721] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1699] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1721] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1699] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1721] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1699] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1721] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1699] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1721] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1670] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1699] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1721] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1699] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid  1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1699] <... ioctl resumed>, 0)     = 0
[pid  1699] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[   76.987440][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   76.996405][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   77.007061][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   77.015086][  T316] usb 5-1: Product: syz
[   77.019146][  T316] usb 5-1: Manufacturer: syz
[   77.023501][  T316] usb 5-1: SerialNumber: syz
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1699] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1689] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1721] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1721] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1667] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1721] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1668] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1721] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1721] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   77.177399][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   77.186323][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   77.194252][   T37] usb 2-1: Product: syz
[   77.198349][   T37] usb 2-1: Manufacturer: syz
[   77.202752][   T37] usb 2-1: SerialNumber: syz
[pid  1699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1699] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1689] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1699] <... ioctl resumed>, 0)     = 0
[pid  1689] <... ioctl resumed>, 0xa)   = 0
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1699] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1689] <... ioctl resumed>, 0xb)   = 0
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1699] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1689] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[   77.317409][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   77.324426][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   77.332093][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[   77.347475][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   77.353844][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   77.361184][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid  1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1699] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1689] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1667] close(3)                    = 0
[pid  1667] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1667] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1667] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1667] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1667] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1667] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1667] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1667] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1667] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1667] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1667] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1667] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1667] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1667] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1667] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1667] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1667] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1667] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1667] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1667] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1667] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1667] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1667] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1667] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1667] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1667] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1667] exit_group(0)               = ?
[pid  1667] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./21/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./21/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./21/cgroup.cpu")   = 0
[pid   302] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./21/binderfs")     = 0
[pid   302] umount2("./21/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./21/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./21/cgroup")       = 0
[pid   302] umount2("./21/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./21/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./21/cgroup.net")   = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./21")               = 0
[pid   302] mkdir("./22", 0777)         = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1730 attached
 <unfinished ...>
[pid  1730] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid  1668] close(3)                    = 0
[pid  1668] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1668] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1668] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1668] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1668] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1668] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1668] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1668] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1668] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1668] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1668] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1668] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1668] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1668] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1668] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1668] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1668] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1668] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1668] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1668] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1668] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1668] close(25 <unfinished ...>
[pid  1730] <... set_robust_list resumed>) = 0
[pid  1668] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] <... clone resumed>, child_tidptr=0x55555647a650) = 24
[pid  1668] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1668] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1668] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1668] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1668] exit_group(0)               = ?
[pid  1668] +++ exited with 0 +++
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] umount2("./21/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./21/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./21/cgroup.cpu")   = 0
[pid   305] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./21/binderfs")     = 0
[pid   305] umount2("./21/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./21/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./21/cgroup")       = 0
[pid   305] umount2("./21/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./21/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./21/cgroup.net")   = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] close(3)                    = 0
[pid   305] rmdir("./21")               = 0
[pid   305] mkdir("./22", 0777 <unfinished ...>
[pid  1730] chdir("./22" <unfinished ...>
[pid   305] <... mkdir resumed>)        = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1731 attached
 <unfinished ...>
[pid  1731] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 24
[pid  1731] <... set_robust_list resumed>) = 0
[pid  1731] chdir("./22")               = 0
[pid  1731] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1731] setpgid(0, 0)               = 0
[pid  1731] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0
[pid  1731] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0
[pid  1731] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0
[pid  1731] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1731] write(3, "1000", 4)         = 4
[pid  1731] close(3)                    = 0
[pid  1731] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1731] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1731] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1731] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1730] <... chdir resumed>)        = 0
[pid  1730] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1730] setpgid(0, 0)               = 0
[pid  1730] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0
[pid  1730] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0
[   77.537451][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   77.546720][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   77.559314][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   77.571370][   T19] cdc_ncm 4-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid  1730] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0
[pid  1730] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1730] write(3, "1000", 4)         = 4
[pid  1730] close(3)                    = 0
[pid  1730] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1730] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1730] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1730] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   77.587910][    T6] usb 1-1: USB disconnect, device number 23
[   77.602529][   T19] usb 4-1: USB disconnect, device number 23
[   77.609181][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[   77.618897][   T19] cdc_ncm 4-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[pid  1670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[   77.657441][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   77.663714][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   77.671698][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1699] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1689] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1670] close(3)                    = 0
[pid  1670] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1670] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1670] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1670] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1670] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1670] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1670] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1670] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1670] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1670] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1670] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1670] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1670] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1670] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1670] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1670] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1670] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1670] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1670] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1670] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1670] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1670] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1670] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1670] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1670] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1670] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1670] exit_group(0)               = ?
[pid  1670] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./21/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./21/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./21/cgroup.cpu")   = 0
[pid   306] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./21/binderfs")     = 0
[pid   306] umount2("./21/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./21/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./21/cgroup")       = 0
[pid   306] umount2("./21/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./21/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./21/cgroup.net")   = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./21")               = 0
[pid   306] mkdir("./22", 0777)         = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid  1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x55555647a650) = 24
[pid  1721] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 1759 attached
 <unfinished ...>
[pid  1759] set_robust_list(0x55555647a660, 24) = 0
[pid  1759] chdir("./22")               = 0
[pid  1759] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1759] setpgid(0, 0)               = 0
[pid  1759] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid  1759] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid  1759] symlink("/syzcgroup/net/syz2", "./cgroup.net" <unfinished ...>
[pid  1721] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1759] <... symlink resumed>)      = 0
[pid  1759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1759] write(3, "1000", 4)         = 4
[pid  1759] close(3)                    = 0
[pid  1759] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1759] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1759] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1759] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   77.867427][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   77.875454][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   77.906280][  T323] usb 3-1: USB disconnect, device number 23
[pid  1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1699] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1689] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1699] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[   77.912367][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1689] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   77.947473][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   77.955122][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   77.968754][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[pid  1730] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   78.017435][    T6] usb 1-1: new high-speed USB device number 24 using dummy_hcd
[pid  1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1731] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1731] <... ioctl resumed>, 0x7ffefefdae60) = 18
[   78.067365][   T19] usb 4-1: new high-speed USB device number 24 using dummy_hcd
[pid  1731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1689] close(3 <unfinished ...>
[pid  1699] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1689] <... close resumed>)        = 0
[pid  1699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1689] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1689] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1689] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1689] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1689] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1689] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1689] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1689] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1689] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1689] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1689] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1689] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1689] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1689] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1689] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1689] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1689] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1689] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1689] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1689] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1689] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1689] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1689] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1689] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1689] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1689] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1689] exit_group(0)               = ?
[pid  1699] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1689] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./21/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./21/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./21/cgroup.cpu")   = 0
[pid   308] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./21/binderfs")     = 0
[pid   308] umount2("./21/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./21/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./21/cgroup")       = 0
[pid   308] umount2("./21/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./21/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./21/cgroup.net")   = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./21")               = 0
[pid   308] mkdir("./22", 0777)         = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1787 attached
, child_tidptr=0x55555647a650) = 24
[pid  1787] set_robust_list(0x55555647a660, 24) = 0
[pid  1787] chdir("./22")               = 0
[pid  1787] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1787] setpgid(0, 0)               = 0
[pid  1787] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid  1787] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid  1787] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid  1787] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1787] write(3, "1000", 4)         = 4
[pid  1787] close(3)                    = 0
[pid  1787] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1787] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[   78.158153][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   78.165722][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   78.177422][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   78.183666][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[pid  1787] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1787] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   78.205536][   T24] usb 6-1: USB disconnect, device number 23
[   78.216673][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[   78.226040][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[pid  1787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1730] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1721] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1731] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1730] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1731] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1730] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1759] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1731] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   78.327413][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   78.333782][  T323] usb 3-1: new high-speed USB device number 24 using dummy_hcd
[   78.341582][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   78.349519][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1730] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1731] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1699] close(3)                    = 0
[pid  1699] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1699] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1699] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1699] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1699] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1699] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1699] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1699] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1699] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1699] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1699] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1699] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1699] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1699] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1699] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1699] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1699] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1699] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1699] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1699] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1699] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1699] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1699] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1699] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1699] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1699] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1699] exit_group(0)               = ?
[pid  1759] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1699] +++ exited with 0 +++
[pid  1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid  1731] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1730] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   307] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./21/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./21/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./21/cgroup.cpu")   = 0
[pid   307] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./21/binderfs")     = 0
[   78.377398][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   78.397437][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   78.404947][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   78.421012][  T316] usb 5-1: USB disconnect, device number 23
[pid  1731] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1730] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   307] umount2("./21/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./21/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./21/cgroup")       = 0
[pid   307] umount2("./21/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./21/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./21/cgroup.net")   = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./21")               = 0
[pid   307] mkdir("./22", 0777)         = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1814 attached
, child_tidptr=0x55555647a650) = 24
[pid  1814] set_robust_list(0x55555647a660, 24) = 0
[pid  1814] chdir("./22")               = 0
[pid  1814] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1814] setpgid(0, 0)               = 0
[pid  1814] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid  1814] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid  1731] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1730] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1814] symlink("/syzcgroup/net/syz4", "./cgroup.net" <unfinished ...>
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1814] <... symlink resumed>)      = 0
[pid  1814] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1814] write(3, "1000", 4)         = 4
[pid  1814] close(3)                    = 0
[pid  1814] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1814] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1814] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1814] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1731] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1730] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   78.428284][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   78.433876][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[pid  1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1731] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1730] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1731] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1730] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1721] close(3)                    = 0
[pid  1721] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1721] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1721] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1721] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1721] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1721] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1721] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1721] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1721] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1721] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1721] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1721] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1721] close(16 <unfinished ...>
[pid  1731] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1721] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1721] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1721] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1721] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1721] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1721] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1721] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1721] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1721] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1721] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1721] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1721] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1721] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1721] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1721] exit_group(0)               = ?
[pid  1721] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   304] restart_syscall(<... resuming interrupted clone ...> <unfinished ...>
[pid  1730] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   304] <... restart_syscall resumed>) = 0
[pid   304] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   304] <... openat resumed>)       = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./21/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./21/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./21/cgroup.cpu")   = 0
[pid   304] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./21/binderfs")     = 0
[pid   304] umount2("./21/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./21/cgroup",  <unfinished ...>
[pid  1731] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1730] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid   304] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] unlink("./21/cgroup")       = 0
[pid   304] umount2("./21/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./21/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./21/cgroup.net")   = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./21")               = 0
[pid  1731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] mkdir("./22", 0777)         = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1817 attached
 <unfinished ...>
[pid  1817] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   304] <... clone resumed>, child_tidptr=0x55555647a650) = 24
[pid  1817] <... set_robust_list resumed>) = 0
[pid  1817] chdir("./22")               = 0
[pid  1817] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1817] setpgid(0, 0)               = 0
[pid  1817] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid  1817] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid  1731] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1817] symlink("/syzcgroup/net/syz1", "./cgroup.net" <unfinished ...>
[   78.537435][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   78.544778][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   78.557552][   T37] usb 2-1: USB disconnect, device number 23
[   78.557950][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   78.563547][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1817] <... symlink resumed>)      = 0
[pid  1817] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1817] write(3, "1000", 4)         = 4
[pid  1817] close(3)                    = 0
[pid  1817] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1817] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1817] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1817] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1731] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1787] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1759] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   78.587794][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   78.596767][    T6] usb 1-1: Product: syz
[   78.602169][    T6] usb 1-1: Manufacturer: syz
[   78.606592][    T6] usb 1-1: SerialNumber: syz
[   78.607419][   T24] usb 6-1: new high-speed USB device number 24 using dummy_hcd
[   78.611364][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   78.629468][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1730] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1730] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid  1787] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1759] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1730] <... ioctl resumed>, 0)     = 0
[pid  1730] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1731] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1731] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1731] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1759] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1730] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1731] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1759] <... ioctl resumed>, 0x7ffefefdae60) = 9
[   78.637812][   T19] usb 4-1: Product: syz
[   78.642059][   T19] usb 4-1: Manufacturer: syz
[   78.646565][   T19] usb 4-1: SerialNumber: syz
[pid  1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid  1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[   78.737416][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1814] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1759] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1814] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1759] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[   78.827448][  T316] usb 5-1: new high-speed USB device number 24 using dummy_hcd
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1787] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1759] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1730] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1731] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1787] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1759] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1787] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  1787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1759] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1759] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1759] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1787] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   78.917777][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   78.926750][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   78.934876][  T323] usb 3-1: Product: syz
[   78.939363][  T323] usb 3-1: Manufacturer: syz
[   78.943796][  T323] usb 3-1: SerialNumber: syz
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1759] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1787] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1817] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1787] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   78.977402][   T37] usb 2-1: new high-speed USB device number 24 using dummy_hcd
[   79.007413][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[pid  1787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1814] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1787] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1787] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1814] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1730] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1814] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1787] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1731] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1814] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1787] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1814] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1787] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1814] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[pid  1787] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1817] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1787] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1787] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1817] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1814] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   79.187431][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   79.198243][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   79.207099][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   79.215427][   T24] usb 6-1: Product: syz
[   79.219590][   T24] usb 6-1: Manufacturer: syz
[   79.224001][   T24] usb 6-1: SerialNumber: syz
[pid  1787] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1817] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1814] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1817] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1814] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1817] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1814] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1730] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1731] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1817] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1814] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1817] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1814] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   79.357423][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   79.387436][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   79.396384][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[pid  1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1817] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1817] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1759] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1814] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1814] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1814] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1817] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1814] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1817] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   79.404307][  T316] usb 5-1: Product: syz
[   79.408507][  T316] usb 5-1: Manufacturer: syz
[   79.412934][  T316] usb 5-1: SerialNumber: syz
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1817] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1787] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1730] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1731] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1817] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[   79.527424][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   79.536406][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   79.544513][   T37] usb 2-1: Product: syz
[   79.548712][   T37] usb 2-1: Manufacturer: syz
[   79.553132][   T37] usb 2-1: SerialNumber: syz
[pid  1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1730] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1731] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[   79.777411][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   79.783970][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   79.791555][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   79.797943][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[   79.803452][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   79.810981][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid  1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1730] close(3)                    = 0
[pid  1730] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1730] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1730] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1730] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1730] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1730] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1730] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1730] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1730] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1730] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1730] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1730] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1730] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1730] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1730] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1730] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1730] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1730] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1730] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1730] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1730] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1730] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1730] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1730] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1730] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1730] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1730] exit_group(0)               = ?
[pid  1730] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   302] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./22/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./22/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./22/cgroup.cpu")   = 0
[pid  1731] close(3 <unfinished ...>
[pid   302] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./22/binderfs")     = 0
[pid   302] umount2("./22/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./22/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./22/cgroup")       = 0
[pid   302] umount2("./22/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./22/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./22/cgroup.net" <unfinished ...>
[pid  1731] <... close resumed>)        = 0
[pid   302] <... unlink resumed>)       = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./22")               = 0
[pid   302] mkdir("./23", 0777)         = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1819 attached
 <unfinished ...>
[pid  1731] close(4 <unfinished ...>
[pid  1819] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid  1731] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] <... clone resumed>, child_tidptr=0x55555647a650) = 25
[pid  1819] <... set_robust_list resumed>) = 0
[pid  1731] close(5 <unfinished ...>
[pid  1819] chdir("./23" <unfinished ...>
[pid  1731] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1731] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1731] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1731] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1731] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1731] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1731] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1731] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1731] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1731] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1731] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1731] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1731] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1731] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1731] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1731] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1731] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1731] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1731] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1731] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1731] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1731] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1731] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1731] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1731] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1731] exit_group(0)               = ?
[pid  1731] +++ exited with 0 +++
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] restart_syscall(<... resuming interrupted clone ...> <unfinished ...>
[pid  1819] <... chdir resumed>)        = 0
[pid  1819] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1819] setpgid(0, 0)               = 0
[pid   305] <... restart_syscall resumed>) = 0
[pid  1819] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0
[pid  1819] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" <unfinished ...>
[pid   305] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1819] <... symlink resumed>)      = 0
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1819] symlink("/syzcgroup/net/syz0", "./cgroup.net" <unfinished ...>
[pid   305] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid  1819] <... symlink resumed>)      = 0
[pid   305] <... openat resumed>)       = 3
[pid  1819] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid   305] newfstatat(3, "",  <unfinished ...>
[pid  1819] <... openat resumed>)       = 3
[pid   305] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid  1819] write(3, "1000", 4 <unfinished ...>
[pid   305] getdents64(3,  <unfinished ...>
[pid  1819] <... write resumed>)        = 4
[pid  1817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   305] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid  1819] close(3 <unfinished ...>
[pid  1817] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   305] umount2("./22/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1819] <... close resumed>)        = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1819] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid  1817] <... ioctl resumed>, 0xa)   = 0
[pid   305] newfstatat(AT_FDCWD, "./22/cgroup.cpu",  <unfinished ...>
[pid  1819] <... symlink resumed>)      = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1819] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid  1817] <... ioctl resumed>, 0xb)   = 0
[pid   305] unlink("./22/cgroup.cpu" <unfinished ...>
[pid  1819] <... openat resumed>)       = 3
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid  1819] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid   305] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1819] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid   305] newfstatat(AT_FDCWD, "./22/binderfs",  <unfinished ...>
[pid  1819] <... ioctl resumed>, 0)     = 0
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   305] unlink("./22/binderfs" <unfinished ...>
[pid  1819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   305] <... unlink resumed>)       = 0
[pid  1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   305] umount2("./22/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./22/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./22/cgroup")       = 0
[pid   305] umount2("./22/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./22/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./22/cgroup.net")   = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] close(3)                    = 0
[pid   305] rmdir("./22")               = 0
[pid   305] mkdir("./23", 0777)         = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 25
./strace-static-x86_64: Process 1820 attached
[pid  1820] set_robust_list(0x55555647a660, 24) = 0
[pid  1820] chdir("./23")               = 0
[pid  1820] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1820] setpgid(0, 0)               = 0
[pid  1820] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0
[pid  1820] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0
[pid  1817] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1820] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0
[pid  1820] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1820] write(3, "1000", 4)         = 4
[pid  1820] close(3)                    = 0
[pid  1820] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1820] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1820] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1820] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   79.997601][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   80.004433][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   80.015372][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   80.024684][   T19] cdc_ncm 4-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   80.038001][    T6] usb 1-1: USB disconnect, device number 24
[pid  1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[   80.056718][   T19] usb 4-1: USB disconnect, device number 24
[   80.067453][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   80.074649][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   80.076553][   T19] cdc_ncm 4-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[   80.083140][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[   80.097010][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1759] close(3)                    = 0
[pid  1759] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1759] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1759] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1759] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1759] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1759] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1759] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1759] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1759] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1759] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1759] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1759] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1759] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1759] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1759] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1759] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1759] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1759] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1759] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1759] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1759] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1759] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1759] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1759] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1759] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1759] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1759] exit_group(0)               = ?
[pid  1759] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./22/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./22/cgroup.cpu",  <unfinished ...>
[pid  1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   306] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1814] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   306] unlink("./22/cgroup.cpu" <unfinished ...>
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   306] <... unlink resumed>)       = 0
[pid  1814] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid   306] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   306] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1814] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid   306] newfstatat(AT_FDCWD, "./22/binderfs",  <unfinished ...>
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   306] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./22/binderfs")     = 0
[pid   306] umount2("./22/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./22/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./22/cgroup")       = 0
[pid   306] umount2("./22/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./22/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./22/cgroup.net")   = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./22")               = 0
[pid   306] mkdir("./23", 0777)         = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1848 attached
, child_tidptr=0x55555647a650) = 25
[pid  1848] set_robust_list(0x55555647a660, 24) = 0
[pid  1848] chdir("./23")               = 0
[pid  1848] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1848] setpgid(0, 0)               = 0
[pid  1848] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid  1848] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid  1848] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid  1848] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1848] write(3, "1000", 4)         = 4
[pid  1848] close(3)                    = 0
[pid  1848] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1848] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1848] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1848] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1814] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[   80.307410][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   80.322419][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   80.347508][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   80.353765][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   80.361550][  T323] usb 3-1: USB disconnect, device number 24
[   80.368451][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[   80.377769][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[pid  1817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   80.487376][    T6] usb 1-1: new high-speed USB device number 25 using dummy_hcd
[   80.527499][   T19] usb 4-1: new high-speed USB device number 25 using dummy_hcd
[pid  1814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1820] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1814] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1787] close(3)                    = 0
[pid  1820] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1787] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1787] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1787] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1787] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1787] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1787] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1787] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1787] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1787] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1787] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1787] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1787] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1787] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1787] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1787] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1787] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1787] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1787] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1787] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1787] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1787] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1787] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1787] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1787] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1787] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1787] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1787] exit_group(0)               = ?
[pid  1787] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   308] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./22/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./22/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./22/cgroup.cpu")   = 0
[pid   308] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./22/binderfs")     = 0
[pid   308] umount2("./22/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./22/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./22/cgroup")       = 0
[pid   308] umount2("./22/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./22/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./22/cgroup.net")   = 0
[   80.547433][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   80.553693][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   80.561227][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[   80.568236][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   80.575220][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./22")               = 0
[pid   308] mkdir("./23", 0777)         = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1878 attached
 <unfinished ...>
[pid  1878] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   308] <... clone resumed>, child_tidptr=0x55555647a650) = 25
[pid  1878] <... set_robust_list resumed>) = 0
[pid  1878] chdir("./23")               = 0
[pid  1878] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1878] setpgid(0, 0)               = 0
[pid  1878] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid  1878] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid  1878] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid  1878] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1878] write(3, "1000", 4)         = 4
[pid  1878] close(3)                    = 0
[pid  1878] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1878] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1878] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1878] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   80.607719][   T24] usb 6-1: USB disconnect, device number 24
[   80.617068][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[pid  1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1814] close(3)                    = 0
[pid  1814] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1814] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1814] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1814] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1814] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1814] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1814] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1814] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1814] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1814] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1814] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1814] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1814] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1814] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1814] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1814] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1814] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1814] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1814] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1814] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1814] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1814] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1814] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1814] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1814] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1814] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1814] exit_group(0)               = ?
[pid  1814] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] restart_syscall(<... resuming interrupted clone ...> <unfinished ...>
[pid  1819] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   307] <... restart_syscall resumed>) = 0
[   80.707395][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   80.714220][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   80.721813][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[pid   307] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./22/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./22/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./22/cgroup.cpu")   = 0
[pid   307] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./22/binderfs")     = 0
[pid   307] umount2("./22/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./22/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./22/cgroup")       = 0
[pid   307] umount2("./22/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./22/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./22/cgroup.net")   = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./22")               = 0
[pid   307] mkdir("./23", 0777)         = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1894 attached
 <unfinished ...>
[pid  1894] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   307] <... clone resumed>, child_tidptr=0x55555647a650) = 25
[pid  1894] <... set_robust_list resumed>) = 0
[pid  1894] chdir("./23")               = 0
[pid  1894] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1894] setpgid(0, 0)               = 0
[pid  1894] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid  1894] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid  1894] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid  1894] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1894] write(3, "1000", 4)         = 4
[pid  1894] close(3)                    = 0
[pid  1894] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1894] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1894] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1894] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1820] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1820] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1819] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1848] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1820] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   80.777459][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   80.783785][  T323] usb 3-1: new high-speed USB device number 25 using dummy_hcd
[   80.795287][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   80.816195][  T316] usb 5-1: USB disconnect, device number 24
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1848] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1820] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1819] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1820] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   80.823353][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[   80.847514][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1820] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1819] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1817] close(3)                    = 0
[pid  1817] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1817] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1817] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1817] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1817] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1817] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1817] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1817] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1817] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1817] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1817] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1817] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1817] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1817] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1817] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1817] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1817] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1817] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1817] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1817] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1817] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1817] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1817] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1817] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1817] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1817] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1817] exit_group(0)               = ?
[pid  1817] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   304] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./22/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./22/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./22/cgroup.cpu")   = 0
[pid   304] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./22/binderfs")     = 0
[pid   304] umount2("./22/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./22/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./22/cgroup")       = 0
[pid   304] umount2("./22/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./22/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./22/cgroup.net")   = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./22")               = 0
[pid   304] mkdir("./23", 0777)         = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 25
[pid  1820] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 1906 attached
 <unfinished ...>
[pid  1906] set_robust_list(0x55555647a660, 24) = 0
[pid  1906] chdir("./23")               = 0
[pid  1906] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1906] setpgid(0, 0)               = 0
[pid  1906] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid  1906] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid  1906] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid  1906] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1906] write(3, "1000", 4)         = 4
[pid  1906] close(3)                    = 0
[pid  1906] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1906] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1906] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1820] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1819] <... ioctl resumed>, 0x7ffefefdae60) = 8
[   80.897435][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   80.919138][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   80.926655][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   80.940713][   T37] usb 2-1: USB disconnect, device number 24
[pid  1906] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid  1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1906] <... ioctl resumed>, 0)     = 0
[pid  1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1820] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1820] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1819] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1820] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   80.950509][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1820] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1819] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1878] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1820] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1878] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1848] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   81.027366][   T24] usb 6-1: new high-speed USB device number 25 using dummy_hcd
[   81.027424][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   81.044697][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   81.052875][    T6] usb 1-1: Product: syz
[   81.056898][    T6] usb 1-1: Manufacturer: syz
[   81.062239][    T6] usb 1-1: SerialNumber: syz
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1820] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1848] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1819] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1819] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1819] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[pid  1848] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  1820] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1820] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1820] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[   81.077423][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   81.089884][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   81.098449][   T19] usb 4-1: Product: syz
[   81.102967][   T19] usb 4-1: Manufacturer: syz
[   81.110345][   T19] usb 4-1: SerialNumber: syz
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1848] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1820] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid  1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[   81.187461][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1894] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1878] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1848] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1894] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1878] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1848] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1819] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   81.267495][  T316] usb 5-1: new high-speed USB device number 25 using dummy_hcd
[pid  1878] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1848] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1878] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1848] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1820] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1906] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1878] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1848] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid  1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1906] <... ioctl resumed>, 0x7ffefefdae60) = 18
[   81.367421][   T37] usb 2-1: new high-speed USB device number 25 using dummy_hcd
[   81.387475][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   81.396337][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   81.404489][  T323] usb 3-1: Product: syz
[pid  1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1848] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1878] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1848] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1848] <... ioctl resumed>, 0)     = 0
[pid  1848] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1878] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1848] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   81.408612][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   81.419393][  T323] usb 3-1: Manufacturer: syz
[   81.423715][  T323] usb 3-1: SerialNumber: syz
[pid  1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1894] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1819] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1878] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1894] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1878] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1894] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1878] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1820] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1894] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid  1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1878] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   81.587470][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   81.596356][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   81.604492][   T24] usb 6-1: Product: syz
[   81.608637][   T24] usb 6-1: Manufacturer: syz
[   81.613043][   T24] usb 6-1: SerialNumber: syz
[pid  1878] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1878] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1906] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1878] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1906] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1894] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1906] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1894] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1848] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   81.637582][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1894] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1906] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1894] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1906] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1894] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1819] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1906] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1894] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1906] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1894] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1820] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   81.757409][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1906] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1906] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1878] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1878] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1894] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1894] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1894] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1894] <... ioctl resumed>, 0x7f6288c903ec) = 0
[pid  1848] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1906] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1848] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1894] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   81.837479][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   81.846435][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   81.854606][  T316] usb 5-1: Product: syz
[   81.858830][  T316] usb 5-1: Manufacturer: syz
[   81.863266][  T316] usb 5-1: SerialNumber: syz
[pid  1906] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1906] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1906] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1906] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[pid  1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[   81.947443][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   81.956384][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   81.964302][   T37] usb 2-1: Product: syz
[   81.968441][   T37] usb 2-1: Manufacturer: syz
[   81.972853][   T37] usb 2-1: SerialNumber: syz
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1848] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[   82.207421][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   82.213668][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   82.221314][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[pid  1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1894] <... ioctl resumed>, 0xa)   = 0
[pid  1848] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[   82.257434][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   82.263908][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   82.271496][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1894] <... ioctl resumed>, 0xb)   = 0
[pid  1848] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1894] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1848] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1819] close(3)                    = 0
[pid  1819] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1819] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1819] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1819] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1819] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1819] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1819] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1819] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1819] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1819] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1819] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1819] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1819] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1819] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1819] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1819] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1819] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1819] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1819] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1819] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1819] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1819] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1819] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1819] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1819] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1819] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1819] exit_group(0)               = ?
[pid  1819] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid  1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   302] umount2("./23/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1906] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   302] newfstatat(AT_FDCWD, "./23/cgroup.cpu",  <unfinished ...>
[pid  1906] <... ioctl resumed>, 0xa)   = 0
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid   302] unlink("./23/cgroup.cpu" <unfinished ...>
[pid  1906] <... ioctl resumed>, 0xb)   = 0
[pid   302] <... unlink resumed>)       = 0
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   302] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./23/binderfs")     = 0
[pid   302] umount2("./23/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./23/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./23/cgroup")       = 0
[pid   302] umount2("./23/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./23/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./23/cgroup.net")   = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./23")               = 0
[pid   302] mkdir("./24", 0777)         = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1936 attached
, child_tidptr=0x55555647a650) = 26
[pid  1936] set_robust_list(0x55555647a660, 24) = 0
[pid  1936] chdir("./24")               = 0
[pid  1936] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1936] setpgid(0, 0)               = 0
[pid  1906] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1936] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0
[pid  1936] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0
[pid  1936] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0
[pid  1936] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1936] write(3, "1000", 4)         = 4
[pid  1936] close(3)                    = 0
[pid  1936] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1936] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1936] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1936] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1820] close(3)                    = 0
[pid  1820] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1820] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1820] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1820] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1820] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1820] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1820] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1820] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1820] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1820] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1820] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1820] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1820] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1820] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1820] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1820] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1820] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1820] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1820] close(22)                   = -1 EBADF (Bad file descriptor)
[   82.437389][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   82.451822][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   82.468245][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[pid  1820] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1820] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1820] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1820] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1820] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1820] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1820] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1820] exit_group(0)               = ?
[pid  1820] +++ exited with 0 +++
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] umount2("./23/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./23/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./23/cgroup.cpu")   = 0
[pid   305] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./23/binderfs")     = 0
[pid   305] umount2("./23/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./23/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./23/cgroup")       = 0
[pid   305] umount2("./23/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./23/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./23/cgroup.net")   = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] close(3)                    = 0
[pid   305] rmdir("./23")               = 0
[pid   305] mkdir("./24", 0777)         = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1937 attached
 <unfinished ...>
[pid  1937] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 26
[pid  1937] <... set_robust_list resumed>) = 0
[pid  1937] chdir("./24")               = 0
[pid  1937] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1937] setpgid(0, 0)               = 0
[pid  1937] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0
[pid  1937] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" <unfinished ...>
[pid  1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1937] <... symlink resumed>)      = 0
[pid  1878] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1937] symlink("/syzcgroup/net/syz3", "./cgroup.net" <unfinished ...>
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1937] <... symlink resumed>)      = 0
[pid  1878] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1937] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1937] <... openat resumed>)       = 3
[pid  1878] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  1937] write(3, "1000", 4 <unfinished ...>
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1937] <... write resumed>)        = 4
[pid  1937] close(3)                    = 0
[pid  1937] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1937] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1937] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1937] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1878] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1937] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1894] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1848] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   82.486766][    T6] usb 1-1: USB disconnect, device number 25
[   82.493378][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[   82.506334][   T19] cdc_ncm 4-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   82.521858][   T19] usb 4-1: USB disconnect, device number 25
[pid  1848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1894] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1848] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   82.534318][   T19] cdc_ncm 4-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[   82.547491][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   82.555670][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   82.568920][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid  1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1848] close(3 <unfinished ...>
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1848] <... close resumed>)        = 0
[pid  1848] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1848] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1848] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1848] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1848] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1848] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1848] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1848] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1848] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1848] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1848] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1848] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1848] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1848] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1848] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1848] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1848] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1848] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1848] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1848] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1848] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1848] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1848] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1848] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1848] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1848] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1848] exit_group(0)               = ?
[pid  1848] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./23/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./23/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./23/cgroup.cpu")   = 0
[pid   306] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./23/binderfs")     = 0
[pid   306] umount2("./23/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid  1894] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   306] newfstatat(AT_FDCWD, "./23/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./23/cgroup")       = 0
[pid   306] umount2("./23/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./23/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./23/cgroup.net")   = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./23")               = 0
[pid   306] mkdir("./24", 0777)         = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 26
./strace-static-x86_64: Process 1966 attached
[pid  1966] set_robust_list(0x55555647a660, 24) = 0
[pid  1966] chdir("./24")               = 0
[   82.727463][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   82.734576][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   82.742181][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[   82.767436][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[pid  1966] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1966] setpgid(0, 0)               = 0
[pid  1966] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid  1966] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid  1966] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid  1966] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1966] write(3, "1000", 4)         = 4
[pid  1966] close(3)                    = 0
[pid  1966] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1966] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1966] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1966] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   82.774766][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   82.789247][  T323] usb 3-1: USB disconnect, device number 25
[   82.795260][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[pid  1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1936] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1878] close(3)                    = 0
[pid  1878] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1878] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1878] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1878] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1878] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1878] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1878] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1878] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1878] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1878] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1878] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1878] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1878] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1878] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1878] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1878] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1878] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1878] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1878] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1878] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1878] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1878] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1878] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1878] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1878] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1878] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1878] exit_group(0)               = ?
[pid  1878] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3,  <unfinished ...>
[pid  1936] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   308] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./23/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./23/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./23/cgroup.cpu")   = 0
[pid   308] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./23/binderfs")     = 0
[pid   308] umount2("./23/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./23/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./23/cgroup")       = 0
[pid   308] umount2("./23/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./23/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./23/cgroup.net")   = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./23")               = 0
[pid   308] mkdir("./24", 0777)         = 0
[   82.907369][    T6] usb 1-1: new high-speed USB device number 26 using dummy_hcd
[   82.937355][   T19] usb 4-1: new high-speed USB device number 26 using dummy_hcd
[   82.937414][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 26
[pid  1937] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 1967 attached
 <unfinished ...>
[pid  1967] set_robust_list(0x55555647a660, 24) = 0
[pid  1967] chdir("./24")               = 0
[pid  1967] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1967] setpgid(0, 0)               = 0
[pid  1967] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid  1967] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid  1967] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid  1967] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1967] write(3, "1000", 4)         = 4
[pid  1967] close(3)                    = 0
[pid  1967] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1967] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid  1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1967] <... openat resumed>)       = 3
[pid  1894] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1967] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid  1894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1967] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1967] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1937] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1894] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   82.952985][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   82.977409][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   82.983657][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   82.991395][   T24] usb 6-1: USB disconnect, device number 25
[   82.997552][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[   83.003160][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[pid  1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1936] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   83.087396][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   83.093761][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   83.107352][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1894] close(3)                    = 0
[pid  1937] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1936] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1894] close(4 <unfinished ...>
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1894] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1894] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1894] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1894] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1894] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1894] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1894] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1894] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1894] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1894] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1894] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1894] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1894] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1894] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1894] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1894] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1894] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1894] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1894] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1894] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1894] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1894] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1894] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1894] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1894] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1894] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1894] exit_group(0)               = ?
[pid  1936] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1894] +++ exited with 0 +++
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   307] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1937] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   307] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./23/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./23/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./23/cgroup.cpu")   = 0
[pid   307] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./23/binderfs")     = 0
[pid   307] umount2("./23/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./23/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./23/cgroup")       = 0
[pid   307] umount2("./23/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid  1936] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   307] newfstatat(AT_FDCWD, "./23/cgroup.net",  <unfinished ...>
[pid  1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./23/cgroup.net")   = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./23")               = 0
[pid   307] mkdir("./24", 0777)         = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 26
./strace-static-x86_64: Process 1995 attached
[pid  1995] set_robust_list(0x55555647a660, 24) = 0
[pid  1995] chdir("./24")               = 0
[pid  1995] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  1995] setpgid(0, 0)               = 0
[pid  1937] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1995] symlink("/syzcgroup/unified/syz4", "./cgroup" <unfinished ...>
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1995] <... symlink resumed>)      = 0
[pid  1995] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid  1995] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid  1995] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  1995] write(3, "1000", 4)         = 4
[pid  1995] close(3)                    = 0
[pid  1995] symlink("/dev/binderfs", "./binderfs") = 0
[pid  1995] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  1995] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1995] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  1966] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1936] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1995] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1937] <... ioctl resumed>, 0x7ffefefdae60) = 9
[   83.207495][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   83.214732][  T323] usb 3-1: new high-speed USB device number 26 using dummy_hcd
[   83.223769][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   83.239383][  T316] usb 5-1: USB disconnect, device number 25
[   83.247469][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[pid  1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1966] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1937] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1936] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1937] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1936] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1906] close(3)                    = 0
[pid  1906] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1906] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1906] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1906] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1906] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1906] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1906] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1906] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1906] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1906] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1906] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1906] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1906] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1906] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1906] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1906] close(19)                   = -1 EBADF (Bad file descriptor)
[   83.267384][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   83.297424][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1906] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1937] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1936] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1906] close(21 <unfinished ...>
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1906] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1936] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1906] close(22 <unfinished ...>
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1906] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1906] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1906] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1906] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1906] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1906] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1906] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1906] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1906] exit_group(0)               = ?
[pid  1906] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   304] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./23/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./23/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./23/cgroup.cpu")   = 0
[pid   304] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./23/binderfs")     = 0
[pid  1937] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   304] umount2("./23/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./23/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./23/cgroup")       = 0
[pid   304] umount2("./23/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./23/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./23/cgroup.net")   = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./23")               = 0
[pid   304] mkdir("./24", 0777)         = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 26
./strace-static-x86_64: Process 2006 attached
[pid  2006] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid  1936] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2006] <... set_robust_list resumed>) = 0
[pid  1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2006] chdir("./24")               = 0
[pid  2006] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2006] setpgid(0, 0)               = 0
[pid  2006] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid  2006] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid  1937] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2006] symlink("/syzcgroup/net/syz1", "./cgroup.net" <unfinished ...>
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2006] <... symlink resumed>)      = 0
[pid  2006] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2006] write(3, "1000", 4)         = 4
[   83.317405][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   83.324527][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid  2006] close(3)                    = 0
[pid  2006] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2006] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2006] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  1936] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2006] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2006] <... ioctl resumed>, 0)     = 0
[pid  2006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1937] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1936] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1937] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1967] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1936] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1937] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1936] <... ioctl resumed>, 0x7ffefefdae60) = 8
[   83.369294][   T37] usb 2-1: USB disconnect, device number 25
[   83.382202][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[   83.391472][   T24] usb 6-1: new high-speed USB device number 26 using dummy_hcd
[pid  1967] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1937] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[   83.437385][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   83.446533][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   83.454503][    T6] usb 1-1: Product: syz
[   83.458718][    T6] usb 1-1: Manufacturer: syz
[   83.463132][    T6] usb 1-1: SerialNumber: syz
[   83.467766][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   83.476723][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[pid  1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1966] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1936] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1966] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1936] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1936] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1937] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1937] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1937] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1966] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1936] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1937] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   83.485152][   T19] usb 4-1: Product: syz
[   83.489901][   T19] usb 4-1: Manufacturer: syz
[   83.494326][   T19] usb 4-1: SerialNumber: syz
[pid  1966] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid  1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[   83.607473][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1995] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1966] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1967] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1966] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1995] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1967] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1966] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1967] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   83.667416][  T316] usb 5-1: new high-speed USB device number 26 using dummy_hcd
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1967] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1966] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1936] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1937] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1967] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1966] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2006] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1967] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1966] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2006] <... ioctl resumed>, 0x7ffefefdae60) = 18
[   83.777382][   T37] usb 2-1: new high-speed USB device number 26 using dummy_hcd
[   83.797499][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   83.808254][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   83.817046][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[pid  2006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1967] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[pid  1966] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1966] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1966] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1967] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1966] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   83.825046][  T323] usb 3-1: Product: syz
[   83.829046][  T323] usb 3-1: Manufacturer: syz
[   83.833454][  T323] usb 3-1: SerialNumber: syz
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1995] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  1967] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1995] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1967] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1936] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1937] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1995] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1967] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1995] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2006] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1995] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  1967] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   83.987423][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   83.996431][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   84.004282][   T24] usb 6-1: Product: syz
[   84.008283][   T24] usb 6-1: Manufacturer: syz
[   84.012663][   T24] usb 6-1: SerialNumber: syz
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1967] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1967] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2006] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1967] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1995] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2006] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1995] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2006] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  1966] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   84.037496][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  2006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1995] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2006] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid  2006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1995] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2006] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1995] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2006] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  1995] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1936] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1937] <... ioctl resumed>, 0x7ffefefdae80) = 28
[   84.137426][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  2006] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1995] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2006] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1995] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2006] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2006] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1967] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1995] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2006] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1995] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[   84.227410][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   84.236789][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   84.244643][  T316] usb 5-1: Product: syz
[   84.248637][  T316] usb 5-1: Manufacturer: syz
[   84.253032][  T316] usb 5-1: SerialNumber: syz
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2006] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  1966] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2006] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2006] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2006] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[   84.317480][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   84.326463][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   84.334441][   T37] usb 2-1: Product: syz
[   84.338412][   T37] usb 2-1: Manufacturer: syz
[   84.342800][   T37] usb 2-1: SerialNumber: syz
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1936] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1937] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  2006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2006] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1936] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   84.627432][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   84.633687][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   84.641458][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   84.647857][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   84.655125][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[   84.661165][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1937] close(3 <unfinished ...>
[pid  1936] close(3 <unfinished ...>
[pid  1937] <... close resumed>)        = 0
[pid  1936] <... close resumed>)        = 0
[pid  1937] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1937] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1937] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1937] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1937] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1937] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1937] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1937] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1937] close(12 <unfinished ...>
[pid  1936] close(4 <unfinished ...>
[pid  1937] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1937] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1937] close(14 <unfinished ...>
[pid  1936] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1937] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1937] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1936] close(5 <unfinished ...>
[pid  1937] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1937] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1937] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1937] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1937] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1937] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1937] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1937] close(23 <unfinished ...>
[pid  1936] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1937] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1937] close(24 <unfinished ...>
[pid  1936] close(6 <unfinished ...>
[pid  1937] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1936] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1937] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1936] close(7 <unfinished ...>
[pid  1937] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1937] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1937] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1937] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1936] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1937] exit_group(0 <unfinished ...>
[pid  1936] close(8 <unfinished ...>
[pid  1937] <... exit_group resumed>)   = ?
[pid  1936] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1937] +++ exited with 0 +++
[pid  1936] close(9 <unfinished ...>
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid  1936] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1936] close(10 <unfinished ...>
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1936] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid  1936] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   305] <... openat resumed>)       = 3
[pid  1936] close(12 <unfinished ...>
[pid   305] newfstatat(3, "",  <unfinished ...>
[pid  1936] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1936] close(13 <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid  1936] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] getdents64(3,  <unfinished ...>
[pid  1936] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   305] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid  1936] close(15 <unfinished ...>
[pid   305] umount2("./24/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1936] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1936] close(16 <unfinished ...>
[pid   305] newfstatat(AT_FDCWD, "./24/cgroup.cpu",  <unfinished ...>
[pid  1936] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1936] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   305] unlink("./24/cgroup.cpu" <unfinished ...>
[pid  1936] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   305] <... unlink resumed>)       = 0
[pid  1936] close(19 <unfinished ...>
[pid   305] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1936] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1936] close(20 <unfinished ...>
[pid   305] newfstatat(AT_FDCWD, "./24/binderfs",  <unfinished ...>
[pid  1936] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1936] close(21 <unfinished ...>
[pid   305] unlink("./24/binderfs" <unfinished ...>
[pid  1936] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1936] close(22 <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid  1936] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] umount2("./24/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1936] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1936] close(24 <unfinished ...>
[pid   305] newfstatat(AT_FDCWD, "./24/cgroup",  <unfinished ...>
[pid  1936] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1936] close(25 <unfinished ...>
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1936] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] unlink("./24/cgroup" <unfinished ...>
[pid  1936] close(26 <unfinished ...>
[pid   305] <... unlink resumed>)       = 0
[pid  1936] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1936] close(27 <unfinished ...>
[pid   305] umount2("./24/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  1936] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  1936] close(28 <unfinished ...>
[pid   305] newfstatat(AT_FDCWD, "./24/cgroup.net",  <unfinished ...>
[pid  1936] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  1936] close(29 <unfinished ...>
[pid   305] unlink("./24/cgroup.net" <unfinished ...>
[pid  1936] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   305] <... unlink resumed>)       = 0
[pid  1936] exit_group(0 <unfinished ...>
[pid   305] getdents64(3,  <unfinished ...>
[pid  1936] <... exit_group resumed>)   = ?
[pid   305] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid  1936] +++ exited with 0 +++
[pid   305] close(3)                    = 0
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] rmdir("./24")               = 0
[pid   305] mkdir("./25", 0777 <unfinished ...>
[pid   302] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   305] <... mkdir resumed>)        = 0
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid   302] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 27
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
./strace-static-x86_64: Process 2026 attached
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid  2026] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   302] umount2("./24/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  2026] <... set_robust_list resumed>) = 0
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./24/cgroup.cpu",  <unfinished ...>
[pid  2026] chdir("./25" <unfinished ...>
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  2026] <... chdir resumed>)        = 0
[pid   302] unlink("./24/cgroup.cpu" <unfinished ...>
[pid  2026] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   302] <... unlink resumed>)       = 0
[pid  2026] <... prctl resumed>)        = 0
[pid   302] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  2026] setpgid(0, 0 <unfinished ...>
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  2026] <... setpgid resumed>)      = 0
[pid   302] newfstatat(AT_FDCWD, "./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./24/binderfs" <unfinished ...>
[pid  2026] symlink("/syzcgroup/unified/syz3", "./cgroup" <unfinished ...>
[pid   302] <... unlink resumed>)       = 0
[pid   302] umount2("./24/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./24/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./24/cgroup")       = 0
[pid   302] umount2("./24/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./24/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./24/cgroup.net")   = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./24")               = 0
[pid   302] mkdir("./25", 0777)         = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2027 attached
 <unfinished ...>
[pid  2027] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   302] <... clone resumed>, child_tidptr=0x55555647a650) = 27
[pid  2027] <... set_robust_list resumed>) = 0
[pid  2027] chdir("./25")               = 0
[pid  2027] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2027] setpgid(0, 0)               = 0
[pid  2027] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0
[pid  2027] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0
[pid  2027] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0
[pid  2027] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2027] write(3, "1000", 4)         = 4
[pid  2027] close(3)                    = 0
[pid  2027] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2027] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2027] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2027] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2026] <... symlink resumed>)      = 0
[pid  2027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2026] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" <unfinished ...>
[pid  2027] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2026] <... symlink resumed>)      = 0
[pid  2026] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0
[pid  2026] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2026] write(3, "1000", 4)         = 4
[pid  2026] close(3)                    = 0
[pid  2026] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2026] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2026] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2026] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   84.857456][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   84.864213][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   84.872028][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   84.886095][   T19] cdc_ncm 4-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   84.899015][    T6] usb 1-1: USB disconnect, device number 26
[pid  2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1995] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  1966] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   84.905095][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[   84.918320][   T19] usb 4-1: USB disconnect, device number 26
[   84.925435][   T19] cdc_ncm 4-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[pid  2006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   84.967476][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   84.974041][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   84.981428][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  1967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  1995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1966] close(3 <unfinished ...>
[pid  1995] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1966] <... close resumed>)        = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1966] close(4 <unfinished ...>
[pid  1995] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  1966] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  1966] close(5 <unfinished ...>
[pid  1995] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  1966] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  1966] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1966] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1966] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1966] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1966] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1966] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1966] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1966] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1966] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1966] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1966] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1966] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1966] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1966] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1966] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1966] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1966] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1966] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1966] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1966] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1966] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1966] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1966] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1966] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1966] exit_group(0)               = ?
[pid  1966] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./24/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./24/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./24/cgroup.cpu")   = 0
[pid   306] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./24/binderfs")     = 0
[pid   306] umount2("./24/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./24/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./24/cgroup")       = 0
[pid   306] umount2("./24/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./24/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./24/cgroup.net")   = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./24" <unfinished ...>
[pid  1995] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   306] <... rmdir resumed>)        = 0
[pid   306] mkdir("./25", 0777)         = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2028 attached
 <unfinished ...>
[pid  2028] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x55555647a650) = 27
[pid  2028] <... set_robust_list resumed>) = 0
[pid  2028] chdir("./25")               = 0
[pid  2028] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2028] setpgid(0, 0)               = 0
[pid  2028] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid  2028] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid  2028] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid  2028] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2028] write(3, "1000", 4)         = 4
[pid  2028] close(3)                    = 0
[pid  2028] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2028] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2028] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2028] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   85.167396][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   85.174367][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   85.181710][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[   85.187591][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   85.194870][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   85.211035][  T323] usb 3-1: USB disconnect, device number 26
[pid  2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[   85.217597][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[pid  2027] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   85.337380][    T6] usb 1-1: new high-speed USB device number 27 using dummy_hcd
[   85.367383][   T19] usb 4-1: new high-speed USB device number 27 using dummy_hcd
[   85.377401][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[pid  1967] close(3 <unfinished ...>
[pid  2027] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  1967] <... close resumed>)        = 0
[pid  2027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  1967] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1967] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1967] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1967] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1967] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1967] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1967] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1967] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1967] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1967] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1967] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1967] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1967] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1967] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1967] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1967] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1967] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1967] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1967] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1967] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1967] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1967] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1967] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1967] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1967] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1967] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1967] exit_group(0)               = ?
[pid  1967] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./24/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./24/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./24/cgroup.cpu")   = 0
[pid   308] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./24/binderfs")     = 0
[pid   308] umount2("./24/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./24/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./24/cgroup")       = 0
[pid   308] umount2("./24/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./24/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./24/cgroup.net")   = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./24")               = 0
[pid   308] mkdir("./25", 0777)         = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid  1995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   308] <... clone resumed>, child_tidptr=0x55555647a650) = 27
[pid  1995] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  1995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 2049 attached
 <unfinished ...>
[pid  2049] set_robust_list(0x55555647a660, 24) = 0
[pid  2049] chdir("./25")               = 0
[pid  2049] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2049] setpgid(0, 0)               = 0
[pid  1995] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  2026] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2049] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid  2049] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid  2049] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid  2049] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2049] write(3, "1000", 4)         = 4
[pid  2049] close(3)                    = 0
[pid  2049] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2049] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2049] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2049] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2026] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   85.384326][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   85.397699][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   85.403958][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   85.414285][   T24] usb 6-1: USB disconnect, device number 26
[   85.420661][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[   85.427547][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[pid  2006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[   85.477392][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   85.483808][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   85.491390][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[pid  2027] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  1995] close(3)                    = 0
[pid  1995] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  1995] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  1995] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  1995] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  1995] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  1995] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  1995] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  1995] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  1995] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  1995] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  1995] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  1995] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  1995] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  1995] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  1995] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  1995] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  1995] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  1995] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  1995] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  1995] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  1995] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  1995] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  1995] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  1995] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  1995] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  1995] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  1995] exit_group(0)               = ?
[pid  1995] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   307] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./24/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./24/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./24/cgroup.cpu")   = 0
[pid   307] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./24/binderfs")     = 0
[pid   307] umount2("./24/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./24/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./24/cgroup")       = 0
[pid   307] umount2("./24/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./24/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./24/cgroup.net")   = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./24")               = 0
[pid   307] mkdir("./25", 0777)         = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2058 attached
 <unfinished ...>
[pid  2058] set_robust_list(0x55555647a660, 24) = 0
[pid  2058] chdir("./25" <unfinished ...>
[pid   307] <... clone resumed>, child_tidptr=0x55555647a650) = 27
[pid  2058] <... chdir resumed>)        = 0
[pid  2058] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2058] setpgid(0, 0)               = 0
[pid  2058] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid  2058] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid  2058] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid  2058] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid  2027] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2058] <... openat resumed>)       = 3
[pid  2058] write(3, "1000", 4)         = 4
[pid  2058] close(3)                    = 0
[pid  2058] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2058] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2058] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2058] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2027] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2026] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2027] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2026] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2028] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2027] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2026] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   85.617412][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   85.625536][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   85.639568][  T316] usb 5-1: USB disconnect, device number 26
[   85.645870][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[   85.654927][  T323] usb 3-1: new high-speed USB device number 27 using dummy_hcd
[pid  2006] close(3)                    = 0
[pid  2006] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2006] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2006] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2006] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2006] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2006] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2006] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2006] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2006] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2006] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2006] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2006] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2006] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2006] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2006] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2006] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2006] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2006] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2006] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2006] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2006] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2006] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2006] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2006] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2006] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2006] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2006] exit_group(0)               = ?
[pid  2006] +++ exited with 0 +++
[pid  2028] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2027] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2026] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid  2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid  2026] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   304] getdents64(3,  <unfinished ...>
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   304] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./24/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./24/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./24/cgroup.cpu")   = 0
[pid   304] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./24/binderfs")     = 0
[pid   304] umount2("./24/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./24/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./24/cgroup")       = 0
[pid   304] umount2("./24/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./24/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./24/cgroup.net")   = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./24")               = 0
[pid   304] mkdir("./25", 0777)         = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2062 attached
 <unfinished ...>
[pid  2062] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   304] <... clone resumed>, child_tidptr=0x55555647a650) = 27
[pid  2062] <... set_robust_list resumed>) = 0
[pid  2062] chdir("./25")               = 0
[pid  2062] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2062] setpgid(0, 0)               = 0
[pid  2062] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid  2062] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid  2062] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid  2062] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2062] write(3, "1000", 4)         = 4
[pid  2062] close(3)                    = 0
[pid  2062] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2062] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2062] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2062] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   85.687744][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   85.694755][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   85.697416][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   85.709520][   T37] usb 2-1: USB disconnect, device number 26
[pid  2062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2026] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2027] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2026] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2027] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2027] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2026] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   85.738577][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[   85.747468][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2027] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2027] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2026] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2049] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2027] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2026] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2027] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2049] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2026] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   85.827455][   T24] usb 6-1: new high-speed USB device number 27 using dummy_hcd
[pid  2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2027] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2026] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2026] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2028] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   85.897518][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   85.906497][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   85.914675][    T6] usb 1-1: Product: syz
[   85.918937][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   85.929245][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   85.937241][    T6] usb 1-1: Manufacturer: syz
[   85.942103][    T6] usb 1-1: SerialNumber: syz
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  2027] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2027] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2027] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2026] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2026] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2026] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2028] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2027] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2026] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2028] <... ioctl resumed>, 0x7ffefefdae60) = 9
[   85.950363][   T19] usb 4-1: Product: syz
[   85.954341][   T19] usb 4-1: Manufacturer: syz
[   85.958813][   T19] usb 4-1: SerialNumber: syz
[pid  2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid  2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2058] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2028] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2058] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2049] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2028] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   86.057433][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   86.087431][  T316] usb 5-1: new high-speed USB device number 27 using dummy_hcd
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2049] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2028] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2049] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2028] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  2028] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2062] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2049] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2028] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2027] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2062] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2026] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2049] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2028] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   86.177375][   T37] usb 2-1: new high-speed USB device number 27 using dummy_hcd
[pid  2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2049] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[pid  2028] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2028] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2028] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[   86.227461][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   86.238269][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   86.247121][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   86.255024][  T323] usb 3-1: Product: syz
[   86.258934][  T323] usb 3-1: Manufacturer: syz
[   86.263354][  T323] usb 3-1: SerialNumber: syz
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2049] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2028] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  2058] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2058] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2049] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2058] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2049] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2027] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2058] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2049] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2026] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2062] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  2058] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2062] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2058] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2049] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2049] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2049] ioctl(3, USB_RAW_IOCTL_CONFIGURE <unfinished ...>
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2049] <... ioctl resumed>, 0)     = 0
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2062] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2049] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2058] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[   86.437440][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   86.446603][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   86.454467][   T24] usb 6-1: Product: syz
[   86.458487][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   86.469156][   T24] usb 6-1: Manufacturer: syz
[   86.473504][   T24] usb 6-1: SerialNumber: syz
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2062] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid  2028] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2058] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2062] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2058] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  2062] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   86.547529][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  2062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2058] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2062] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2058] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2027] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2026] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2062] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2058] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2062] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2058] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2058] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2062] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2058] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[   86.647449][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   86.656402][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   86.664527][  T316] usb 5-1: Product: syz
[   86.668617][  T316] usb 5-1: Manufacturer: syz
[   86.672938][  T316] usb 5-1: SerialNumber: syz
[pid  2062] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2062] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2062] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2062] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[   86.737441][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   86.746402][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   86.754443][   T37] usb 2-1: Product: syz
[   86.758460][   T37] usb 2-1: Manufacturer: syz
[   86.762858][   T37] usb 2-1: SerialNumber: syz
[pid  2027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2027] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2026] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2058] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  2062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2027] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  2026] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2058] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[   87.087451][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   87.093817][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   87.101288][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   87.107558][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[   87.113052][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   87.120585][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2058] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2049] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2028] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2027] close(3)                    = 0
[pid  2027] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2027] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2027] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2027] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2027] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2027] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2027] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2027] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2027] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2027] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2027] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2027] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2027] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2027] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2027] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2027] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2027] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2027] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2027] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2027] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2027] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2027] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2027] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2027] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2027] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2027] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2027] exit_group(0)               = ?
[pid  2027] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./25/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./25/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./25/cgroup.cpu")   = 0
[pid   302] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./25/binderfs")     = 0
[pid   302] umount2("./25/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./25/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./25/cgroup")       = 0
[pid   302] umount2("./25/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./25/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./25/cgroup.net")   = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid  2026] close(3 <unfinished ...>
[pid   302] rmdir("./25")               = 0
[pid   302] mkdir("./26", 0777)         = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 28
./strace-static-x86_64: Process 2088 attached
[pid  2026] <... close resumed>)        = 0
[pid  2088] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid  2026] close(4 <unfinished ...>
[pid  2088] <... set_robust_list resumed>) = 0
[pid  2026] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2088] chdir("./26" <unfinished ...>
[pid  2026] close(5 <unfinished ...>
[pid  2088] <... chdir resumed>)        = 0
[pid  2026] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2088] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid  2026] close(6 <unfinished ...>
[pid  2088] <... prctl resumed>)        = 0
[pid  2026] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2088] setpgid(0, 0 <unfinished ...>
[pid  2026] close(7 <unfinished ...>
[pid  2088] <... setpgid resumed>)      = 0
[pid  2026] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2088] symlink("/syzcgroup/unified/syz0", "./cgroup" <unfinished ...>
[pid  2026] close(8 <unfinished ...>
[pid  2088] <... symlink resumed>)      = 0
[pid  2026] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2088] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" <unfinished ...>
[pid  2026] close(9 <unfinished ...>
[pid  2088] <... symlink resumed>)      = 0
[pid  2026] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2088] symlink("/syzcgroup/net/syz0", "./cgroup.net" <unfinished ...>
[pid  2026] close(10 <unfinished ...>
[pid  2088] <... symlink resumed>)      = 0
[pid  2026] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid  2026] close(11 <unfinished ...>
[pid  2088] <... openat resumed>)       = 3
[pid  2026] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2088] write(3, "1000", 4 <unfinished ...>
[pid  2026] close(12 <unfinished ...>
[pid  2088] <... write resumed>)        = 4
[pid  2026] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2088] close(3 <unfinished ...>
[pid  2026] close(13 <unfinished ...>
[pid  2088] <... close resumed>)        = 0
[pid  2026] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2088] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid  2026] close(14 <unfinished ...>
[pid  2088] <... symlink resumed>)      = 0
[pid  2026] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid  2026] close(15 <unfinished ...>
[pid  2088] <... openat resumed>)       = 3
[pid  2026] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2088] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid  2026] close(16 <unfinished ...>
[pid  2088] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2026] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid  2026] close(17 <unfinished ...>
[pid  2088] <... ioctl resumed>, 0)     = 0
[pid  2026] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2026] close(18 <unfinished ...>
[pid  2088] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2026] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2026] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2026] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2026] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2026] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2026] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2026] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2026] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2026] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2026] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2026] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2026] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2026] exit_group(0)               = ?
[pid  2026] +++ exited with 0 +++
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] umount2("./25/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./25/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./25/cgroup.cpu")   = 0
[pid   305] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./25/binderfs")     = 0
[pid   305] umount2("./25/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./25/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./25/cgroup")       = 0
[pid   305] umount2("./25/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./25/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./25/cgroup.net")   = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] close(3)                    = 0
[pid   305] rmdir("./25")               = 0
[pid   305] mkdir("./26", 0777)         = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 28
[   87.307388][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   87.319995][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   87.333763][    T6] usb 1-1: USB disconnect, device number 27
[   87.340294][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
./strace-static-x86_64: Process 2090 attached
[pid  2090] set_robust_list(0x55555647a660, 24) = 0
[pid  2090] chdir("./26")               = 0
[pid  2090] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2090] setpgid(0, 0)               = 0
[pid  2090] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0
[pid  2090] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0
[pid  2090] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0
[pid  2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid  2058] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2049] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2028] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2090] <... openat resumed>)       = 3
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  2028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2090] write(3, "1000", 4 <unfinished ...>
[pid  2049] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  2090] <... write resumed>)        = 4
[pid  2090] close(3 <unfinished ...>
[pid  2049] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  2090] <... close resumed>)        = 0
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2090] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2090] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2090] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2090] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   87.354202][   T19] cdc_ncm 4-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   87.365863][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[   87.385590][   T19] usb 4-1: USB disconnect, device number 27
[   87.396458][   T19] cdc_ncm 4-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[pid  2090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2058] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2049] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2028] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  2062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   87.407493][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   87.417395][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   87.425579][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2028] close(3 <unfinished ...>
[pid  2058] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2049] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2028] <... close resumed>)        = 0
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2028] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2028] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2028] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2028] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2028] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2028] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2028] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2028] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2028] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2028] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2028] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2028] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2028] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2028] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2028] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2028] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2028] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2028] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2028] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2028] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2028] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2028] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2028] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2028] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2028] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2028] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2028] exit_group(0)               = ?
[pid  2028] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./25/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./25/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./25/cgroup.cpu" <unfinished ...>
[pid  2058] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2049] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   306] <... unlink resumed>)       = 0
[pid   306] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./25/binderfs")     = 0
[pid   306] umount2("./25/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./25/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./25/cgroup")       = 0
[pid   306] umount2("./25/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./25/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./25/cgroup.net")   = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./25")               = 0
[pid   306] mkdir("./26", 0777)         = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2118 attached
 <unfinished ...>
[pid  2118] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x55555647a650) = 28
[pid  2118] <... set_robust_list resumed>) = 0
[pid  2118] chdir("./26")               = 0
[pid  2118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2118] setpgid(0, 0)               = 0
[pid  2118] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid  2118] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid  2118] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid  2118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2118] write(3, "1000", 4 <unfinished ...>
[pid  2062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2118] <... write resumed>)        = 4
[pid  2062] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2118] close(3 <unfinished ...>
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  2118] <... close resumed>)        = 0
[pid  2062] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  2118] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  2118] <... symlink resumed>)      = 0
[pid  2062] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  2118] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2118] <... openat resumed>)       = 3
[   87.637437][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   87.642953][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   87.651044][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   87.658823][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   87.669701][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[   87.679547][  T323] usb 3-1: USB disconnect, device number 27
[pid  2118] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2118] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2062] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   87.687752][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[pid  2088] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   87.757343][    T6] usb 1-1: new high-speed USB device number 28 using dummy_hcd
[pid  2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2090] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2049] close(3 <unfinished ...>
[pid  2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2049] <... close resumed>)        = 0
[pid  2049] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2049] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2049] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2049] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2049] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2049] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2049] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2049] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2049] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2090] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2049] close(13 <unfinished ...>
[pid  2090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2049] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2049] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2049] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2049] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2049] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2049] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2049] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2049] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2049] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2049] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2049] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2049] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2049] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2049] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2049] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2049] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2049] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2049] exit_group(0)               = ?
[pid  2049] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid  2058] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   87.807354][   T19] usb 4-1: new high-speed USB device number 28 using dummy_hcd
[pid   308] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./25/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./25/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./25/cgroup.cpu")   = 0
[pid   308] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./25/binderfs")     = 0
[pid   308] umount2("./25/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./25/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./25/cgroup")       = 0
[pid   308] umount2("./25/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./25/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./25/cgroup.net")   = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./25")               = 0
[pid   308] mkdir("./26", 0777)         = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2139 attached
 <unfinished ...>
[pid  2139] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   308] <... clone resumed>, child_tidptr=0x55555647a650) = 28
[pid  2139] <... set_robust_list resumed>) = 0
[pid  2139] chdir("./26")               = 0
[pid  2139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2139] setpgid(0, 0)               = 0
[pid  2139] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid  2139] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid  2139] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid  2139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2139] write(3, "1000", 4)         = 4
[pid  2139] close(3)                    = 0
[pid  2139] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2139] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2139] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2139] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   87.857436][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   87.863863][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   87.869625][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   87.876920][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[   87.887911][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid  2062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[   87.902842][   T24] usb 6-1: USB disconnect, device number 27
[   87.910147][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[   87.919400][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   87.925646][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   87.933487][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[pid  2088] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2058] close(3)                    = 0
[pid  2058] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2058] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2058] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2058] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2058] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2058] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2058] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2058] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2058] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2058] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2058] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2058] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2058] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2058] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2058] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2058] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2058] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2058] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2058] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2058] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2058] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2058] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2058] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2058] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2058] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2058] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2058] exit_group(0)               = ?
[pid  2058] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid  2090] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   307] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./25/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./25/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./25/cgroup.cpu")   = 0
[pid   307] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./25/binderfs")     = 0
[pid   307] umount2("./25/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./25/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./25/cgroup")       = 0
[pid   307] umount2("./25/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./25/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./25/cgroup.net")   = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./25")               = 0
[pid   307] mkdir("./26", 0777)         = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2147 attached
 <unfinished ...>
[pid  2147] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   307] <... clone resumed>, child_tidptr=0x55555647a650) = 28
[pid  2147] <... set_robust_list resumed>) = 0
[pid  2147] chdir("./26")               = 0
[pid  2147] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2147] setpgid(0, 0)               = 0
[pid  2147] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid  2147] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid  2147] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid  2147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid  2088] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2147] <... openat resumed>)       = 3
[pid  2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2147] write(3, "1000", 4)         = 4
[pid  2147] close(3)                    = 0
[pid  2147] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2147] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2147] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2147] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2090] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2088] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2090] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   88.067415][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   88.076101][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   88.088482][  T316] usb 5-1: USB disconnect, device number 27
[   88.094648][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[   88.103705][  T323] usb 3-1: new high-speed USB device number 28 using dummy_hcd
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2088] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2090] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2062] close(3)                    = 0
[pid  2062] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2062] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2062] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2062] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2062] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2062] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2118] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2062] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2062] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2062] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2062] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2062] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2062] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2062] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2062] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2062] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2062] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2090] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2088] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2062] close(20 <unfinished ...>
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2062] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2062] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2062] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2062] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2062] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2062] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2062] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2062] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2062] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2062] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2062] exit_group(0)               = ?
[pid  2062] +++ exited with 0 +++
[pid  2090] <... ioctl resumed>, 0x7ffefefdae60) = 92
[   88.117437][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   88.137539][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   88.156984][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid  2088] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid  2090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   304] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./25/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./25/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./25/cgroup.cpu")   = 0
[pid   304] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./25/binderfs")     = 0
[pid   304] umount2("./25/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./25/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./25/cgroup")       = 0
[pid   304] umount2("./25/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./25/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./25/cgroup.net")   = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./25" <unfinished ...>
[pid  2118] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   304] <... rmdir resumed>)        = 0
[pid  2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] mkdir("./26", 0777)         = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2153 attached
 <unfinished ...>
[pid  2153] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   304] <... clone resumed>, child_tidptr=0x55555647a650) = 28
[pid  2153] <... set_robust_list resumed>) = 0
[pid  2153] chdir("./26")               = 0
[pid  2153] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2153] setpgid(0, 0)               = 0
[pid  2153] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid  2153] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid  2153] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid  2153] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2153] write(3, "1000", 4)         = 4
[pid  2153] close(3)                    = 0
[pid  2153] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2153] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2153] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2153] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2090] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2088] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  2090] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2090] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2088] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   88.167429][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   88.195297][   T37] usb 2-1: USB disconnect, device number 27
[   88.202978][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2090] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2088] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2090] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2088] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2090] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2088] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[   88.297472][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   88.307219][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   88.315778][    T6] usb 1-1: Product: syz
[   88.321109][    T6] usb 1-1: Manufacturer: syz
[   88.325621][    T6] usb 1-1: SerialNumber: syz
[   88.337409][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[pid  2090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2088] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2088] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2139] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2088] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2118] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2090] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2090] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2090] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2139] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2118] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2090] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   88.346449][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   88.347457][   T24] usb 6-1: new high-speed USB device number 28 using dummy_hcd
[   88.354671][   T19] usb 4-1: Product: syz
[   88.367794][   T19] usb 4-1: Manufacturer: syz
[   88.373015][   T19] usb 4-1: SerialNumber: syz
[pid  2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid  2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2147] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2118] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2147] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2118] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   88.497473][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   88.508267][  T316] usb 5-1: new high-speed USB device number 28 using dummy_hcd
[pid  2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2118] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2088] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2118] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2118] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2090] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2153] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  2139] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2118] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   88.607367][   T37] usb 2-1: new high-speed USB device number 28 using dummy_hcd
[pid  2153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2139] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2118] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2139] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  2139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2118] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2118] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2118] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[   88.697983][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   88.706872][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   88.714856][  T323] usb 3-1: Product: syz
[   88.719300][  T323] usb 3-1: Manufacturer: syz
[   88.723732][  T323] usb 3-1: SerialNumber: syz
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2147] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2139] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2118] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2147] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2139] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2147] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2139] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2088] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[   88.777484][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2147] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2139] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2090] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2147] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2139] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2147] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2139] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2153] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  2147] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2139] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2153] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2147] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2139] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   88.887460][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  2147] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2139] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2153] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2147] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2118] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2118] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2153] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   88.957421][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   88.966370][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   88.974123][   T24] usb 6-1: Product: syz
[   88.978246][   T24] usb 6-1: Manufacturer: syz
[   88.982684][   T24] usb 6-1: SerialNumber: syz
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2139] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2139] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2139] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2153] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2147] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2139] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2147] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2088] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2153] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   88.997517][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2153] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2147] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2090] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2153] <... ioctl resumed>, 0x7ffefefdae60) = 8
[   89.067415][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   89.076367][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   89.084293][  T316] usb 5-1: Product: syz
[   89.088363][  T316] usb 5-1: Manufacturer: syz
[   89.092782][  T316] usb 5-1: SerialNumber: syz
[pid  2153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  2147] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2147] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2147] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2153] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   89.097759][   T28] audit: type=1400 audit(1701913067.332:83): avc:  denied  { unlink } for  pid=83 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2147] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2153] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2153] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2153] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2153] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2153] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[   89.177434][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   89.186372][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   89.194288][   T37] usb 2-1: Product: syz
[   89.198244][   T37] usb 2-1: Manufacturer: syz
[   89.202707][   T37] usb 2-1: SerialNumber: syz
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  2139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2139] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  2090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[   89.487435][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   89.493836][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   89.501430][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[   89.517405][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   89.523645][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   89.531201][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid  2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2153] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2139] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  2153] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2088] close(3)                    = 0
[pid  2088] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2088] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2088] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2088] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2088] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2088] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2088] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2088] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2088] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2088] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2088] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2088] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2088] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2088] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2088] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2088] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2088] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2088] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2088] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2088] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2088] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2088] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2088] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2088] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2088] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2088] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2088] exit_group(0)               = ?
[pid  2088] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./26/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./26/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./26/cgroup.cpu")   = 0
[pid   302] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./26/binderfs")     = 0
[pid   302] umount2("./26/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./26/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./26/cgroup")       = 0
[pid   302] umount2("./26/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./26/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./26/cgroup.net")   = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./26")               = 0
[pid   302] mkdir("./27", 0777)         = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2179 attached
 <unfinished ...>
[pid  2179] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid  2090] close(3 <unfinished ...>
[pid   302] <... clone resumed>, child_tidptr=0x55555647a650) = 29
[pid  2179] <... set_robust_list resumed>) = 0
[pid  2179] chdir("./27" <unfinished ...>
[pid  2090] <... close resumed>)        = 0
[pid  2179] <... chdir resumed>)        = 0
[pid  2090] close(4 <unfinished ...>
[pid  2179] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid  2090] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2179] <... prctl resumed>)        = 0
[pid  2090] close(5 <unfinished ...>
[pid  2179] setpgid(0, 0 <unfinished ...>
[pid  2090] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2179] <... setpgid resumed>)      = 0
[pid  2090] close(6 <unfinished ...>
[pid  2179] symlink("/syzcgroup/unified/syz0", "./cgroup" <unfinished ...>
[pid  2090] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2179] <... symlink resumed>)      = 0
[pid  2090] close(7 <unfinished ...>
[pid  2179] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" <unfinished ...>
[pid  2090] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2179] <... symlink resumed>)      = 0
[   89.697428][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   89.707756][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid  2090] close(8 <unfinished ...>
[pid  2179] symlink("/syzcgroup/net/syz0", "./cgroup.net" <unfinished ...>
[pid  2090] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2179] <... symlink resumed>)      = 0
[pid  2090] close(9 <unfinished ...>
[pid  2179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid  2090] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2179] <... openat resumed>)       = 3
[pid  2090] close(10 <unfinished ...>
[pid  2179] write(3, "1000", 4 <unfinished ...>
[pid  2090] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2179] <... write resumed>)        = 4
[pid  2090] close(11 <unfinished ...>
[pid  2179] close(3 <unfinished ...>
[pid  2090] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2179] <... close resumed>)        = 0
[pid  2090] close(12 <unfinished ...>
[pid  2179] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid  2090] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2179] <... symlink resumed>)      = 0
[pid  2090] close(13 <unfinished ...>
[pid  2179] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid  2090] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2179] <... openat resumed>)       = 3
[pid  2090] close(14 <unfinished ...>
[pid  2179] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid  2090] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2179] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2090] close(15 <unfinished ...>
[pid  2179] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid  2090] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2179] <... ioctl resumed>, 0)     = 0
[pid  2090] close(16 <unfinished ...>
[pid  2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2090] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2179] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2090] close(17 <unfinished ...>
[pid  2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2090] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2090] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2090] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2090] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2090] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2090] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2090] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2090] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2090] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2090] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2090] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2090] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2090] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2090] exit_group(0)               = ?
[pid  2090] +++ exited with 0 +++
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] umount2("./26/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./26/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./26/cgroup.cpu")   = 0
[pid   305] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./26/binderfs")     = 0
[pid   305] umount2("./26/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./26/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./26/cgroup")       = 0
[pid   305] umount2("./26/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./26/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./26/cgroup.net")   = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] close(3)                    = 0
[pid   305] rmdir("./26")               = 0
[pid   305] mkdir("./27", 0777)         = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2181 attached
 <unfinished ...>
[pid  2181] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 29
[pid  2181] <... set_robust_list resumed>) = 0
[pid  2181] chdir("./27")               = 0
[pid  2181] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2181] setpgid(0, 0)               = 0
[pid  2181] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0
[pid  2181] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0
[pid  2181] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0
[pid  2181] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2181] write(3, "1000", 4)         = 4
[pid  2181] close(3)                    = 0
[pid  2181] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2181] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2181] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2181] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   89.739600][    T6] usb 1-1: USB disconnect, device number 28
[   89.747822][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   89.761893][   T19] cdc_ncm 4-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   89.775549][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[   89.794794][   T19] usb 4-1: USB disconnect, device number 28
[   89.802248][   T19] cdc_ncm 4-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[   89.819128][  T318] ==================================================================
[   89.827013][  T318] BUG: KASAN: use-after-free in __list_del_entry_valid+0xa6/0x130
[   89.834658][  T318] Read of size 8 at addr ffff88811703ccf0 by task kworker/0:3/318
[   89.842401][  T318] 
[   89.844570][  T318] CPU: 0 PID: 318 Comm: kworker/0:3 Not tainted 6.1.57-syzkaller-00001-g72bdb74622c0 #0
[   89.854116][  T318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023
[   89.864014][  T318] Workqueue: events linkwatch_event
[   89.869046][  T318] Call Trace:
[   89.872174][  T318]  <TASK>
[   89.874947][  T318]  dump_stack_lvl+0x151/0x1b7
[   89.879467][  T318]  ? nf_tcp_handle_invalid+0x3f1/0x3f1
[   89.884757][  T318]  ? _printk+0xd1/0x111
[   89.888746][  T318]  ? __virt_addr_valid+0x242/0x2f0
[   89.893696][  T318]  print_report+0x158/0x4e0
[   89.898035][  T318]  ? __virt_addr_valid+0x242/0x2f0
[   89.902982][  T318]  ? kasan_complete_mode_report_info+0x90/0x1b0
[   89.909057][  T318]  ? __list_del_entry_valid+0xa6/0x130
[   89.914353][  T318]  kasan_report+0x13c/0x170
[   89.918695][  T318]  ? __list_del_entry_valid+0xa6/0x130
[   89.924076][  T318]  __asan_report_load8_noabort+0x14/0x20
[   89.929541][  T318]  __list_del_entry_valid+0xa6/0x130
[   89.934666][  T318]  process_one_work+0x4d7/0xcb0
[   89.939356][  T318]  worker_thread+0xa60/0x1260
[   89.943867][  T318]  kthread+0x26d/0x300
[   89.947782][  T318]  ? worker_clr_flags+0x1a0/0x1a0
[   89.952626][  T318]  ? kthread_blkcg+0xd0/0xd0
[   89.957066][  T318]  ret_from_fork+0x1f/0x30
[   89.961311][  T318]  </TASK>
[   89.964169][  T318] 
[   89.966338][  T318] Allocated by task 6:
[   89.970243][  T318]  kasan_set_track+0x4b/0x70
[   89.974670][  T318]  kasan_save_alloc_info+0x1f/0x30
[   89.979618][  T318]  __kasan_kmalloc+0x9c/0xb0
[   89.984043][  T318]  __kmalloc_node+0xb4/0x1e0
[   89.988469][  T318]  kvmalloc_node+0x221/0x640
[   89.992897][  T318]  alloc_netdev_mqs+0x8c/0xf90
[   89.997495][  T318]  alloc_etherdev_mqs+0x36/0x40
[   90.002182][  T318]  usbnet_probe+0x207/0x27c0
[   90.006608][  T318]  usb_probe_interface+0x5b6/0xa90
[   90.011557][  T318]  really_probe+0x2b8/0x920
[   90.015895][  T318]  __driver_probe_device+0x1a0/0x310
[   90.021019][  T318]  driver_probe_device+0x54/0x3d0
[   90.025880][  T318]  __device_attach_driver+0x2e3/0x490
[   90.031089][  T318]  bus_for_each_drv+0x183/0x200
[   90.035775][  T318]  __device_attach+0x312/0x510
[   90.040374][  T318]  device_initial_probe+0x1a/0x20
[   90.045463][  T318]  bus_probe_device+0xbe/0x1e0
[   90.050058][  T318]  device_add+0xb60/0xf10
[   90.054228][  T318]  usb_set_configuration+0x190f/0x1e80
[   90.059517][  T318]  usb_generic_driver_probe+0x8b/0x150
[   90.064816][  T318]  usb_probe_device+0x144/0x260
[   90.069500][  T318]  really_probe+0x2b8/0x920
[   90.073840][  T318]  __driver_probe_device+0x1a0/0x310
[   90.078965][  T318]  driver_probe_device+0x54/0x3d0
[   90.083842][  T318]  __device_attach_driver+0x2e3/0x490
[   90.089031][  T318]  bus_for_each_drv+0x183/0x200
[   90.093711][  T318]  __device_attach+0x312/0x510
[   90.098318][  T318]  device_initial_probe+0x1a/0x20
[   90.103175][  T318]  bus_probe_device+0xbe/0x1e0
[   90.107774][  T318]  device_add+0xb60/0xf10
[   90.111939][  T318]  usb_new_device+0xf32/0x1810
[   90.116540][  T318]  hub_event+0x2db1/0x4830
[   90.120791][  T318]  process_one_work+0x73d/0xcb0
[   90.125565][  T318]  worker_thread+0xd71/0x1260
[   90.130078][  T318]  kthread+0x26d/0x300
[   90.133984][  T318]  ret_from_fork+0x1f/0x30
[   90.138238][  T318] 
[   90.140405][  T318] Freed by task 6:
[   90.143974][  T318]  kasan_set_track+0x4b/0x70
[   90.148393][  T318]  kasan_save_free_info+0x2b/0x40
[   90.153259][  T318]  ____kasan_slab_free+0x131/0x180
[   90.158200][  T318]  __kasan_slab_free+0x11/0x20
[   90.162802][  T318]  __kmem_cache_free+0x218/0x3b0
[   90.167575][  T318]  kfree+0x7a/0xf0
[   90.171129][  T318]  kvfree+0x35/0x40
[   90.174787][  T318]  netdev_freemem+0x3f/0x60
[   90.179114][  T318]  netdev_release+0x7f/0xb0
[   90.183457][  T318]  device_release+0x95/0x1c0
[   90.187880][  T318]  kobject_put+0x178/0x260
[   90.192132][  T318]  put_device+0x1f/0x30
[   90.196126][  T318]  free_netdev+0x393/0x480
[   90.200379][  T318]  usbnet_disconnect+0x245/0x390
[   90.205155][  T318]  usb_unbind_interface+0x1fa/0x8c0
[   90.210187][  T318]  device_release_driver_internal+0x53e/0x870
[   90.216089][  T318]  device_release_driver+0x19/0x20
[   90.221037][  T318]  bus_remove_device+0x2fa/0x360
[   90.225807][  T318]  device_del+0x663/0xe90
[   90.229974][  T318]  usb_disable_device+0x380/0x720
[   90.234842][  T318]  usb_disconnect+0x32a/0x890
[   90.239348][  T318]  hub_event+0x1ed8/0x4830
[   90.243603][  T318]  process_one_work+0x73d/0xcb0
[   90.248290][  T318]  worker_thread+0xd71/0x1260
[   90.252807][  T318]  kthread+0x26d/0x300
[   90.256709][  T318]  ret_from_fork+0x1f/0x30
[   90.260963][  T318] 
[   90.263135][  T318] Last potentially related work creation:
[   90.268692][  T318]  kasan_save_stack+0x3b/0x60
[   90.273200][  T318]  __kasan_record_aux_stack+0xb4/0xc0
[   90.278407][  T318]  kasan_record_aux_stack_noalloc+0xb/0x10
[   90.284055][  T318]  insert_work+0x56/0x310
[   90.288214][  T318]  __queue_work+0x9b6/0xd70
[   90.292554][  T318]  queue_work_on+0x105/0x170
[   90.296979][  T318]  usbnet_link_change+0xeb/0x100
[   90.301755][  T318]  usbnet_probe+0x1dbe/0x27c0
[   90.306266][  T318]  usb_probe_interface+0x5b6/0xa90
[   90.311220][  T318]  really_probe+0x2b8/0x920
[   90.315560][  T318]  __driver_probe_device+0x1a0/0x310
[   90.320676][  T318]  driver_probe_device+0x54/0x3d0
[   90.325532][  T318]  __device_attach_driver+0x2e3/0x490
[   90.330751][  T318]  bus_for_each_drv+0x183/0x200
[   90.335426][  T318]  __device_attach+0x312/0x510
[   90.340034][  T318]  device_initial_probe+0x1a/0x20
[   90.344894][  T318]  bus_probe_device+0xbe/0x1e0
[   90.349486][  T318]  device_add+0xb60/0xf10
[   90.353656][  T318]  usb_set_configuration+0x190f/0x1e80
[   90.358946][  T318]  usb_generic_driver_probe+0x8b/0x150
[   90.364250][  T318]  usb_probe_device+0x144/0x260
[   90.368932][  T318]  really_probe+0x2b8/0x920
[   90.373270][  T318]  __driver_probe_device+0x1a0/0x310
[   90.378396][  T318]  driver_probe_device+0x54/0x3d0
[   90.383250][  T318]  __device_attach_driver+0x2e3/0x490
[   90.388460][  T318]  bus_for_each_drv+0x183/0x200
[   90.393148][  T318]  __device_attach+0x312/0x510
[   90.397753][  T318]  device_initial_probe+0x1a/0x20
[   90.402605][  T318]  bus_probe_device+0xbe/0x1e0
[   90.407206][  T318]  device_add+0xb60/0xf10
[   90.411373][  T318]  usb_new_device+0xf32/0x1810
[   90.415973][  T318]  hub_event+0x2db1/0x4830
[   90.420227][  T318]  process_one_work+0x73d/0xcb0
[   90.424918][  T318]  worker_thread+0xd71/0x1260
[   90.429425][  T318]  kthread+0x26d/0x300
[   90.433329][  T318]  ret_from_fork+0x1f/0x30
[   90.437582][  T318] 
[   90.439752][  T318] The buggy address belongs to the object at ffff88811703c000
[   90.439752][  T318]  which belongs to the cache kmalloc-4k of size 4096
[   90.453637][  T318] The buggy address is located 3312 bytes inside of
[   90.453637][  T318]  4096-byte region [ffff88811703c000, ffff88811703d000)
[   90.466937][  T318] 
[   90.469087][  T318] The buggy address belongs to the physical page:
[   90.475346][  T318] page:ffffea00045c0e00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x117038
[   90.485403][  T318] head:ffffea00045c0e00 order:3 compound_mapcount:0 compound_pincount:0
[   90.493568][  T318] flags: 0x4000000000010200(slab|head|zone=1)
[   90.499472][  T318] raw: 4000000000010200 dead000000000100 dead000000000122 ffff888100043380
[   90.507893][  T318] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000
[   90.516302][  T318] page dumped because: kasan: bad access detected
[   90.522560][  T318] page_owner tracks the page as allocated
[   90.528107][  T318] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d2000(__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 19, tgid 19 (kworker/0:1), ts 36381647340, free_ts 36352284546
[   90.548689][  T318]  post_alloc_hook+0x213/0x220
[   90.553276][  T318]  prep_new_page+0x1b/0x110
[   90.557617][  T318]  get_page_from_freelist+0x27ea/0x2870
[   90.562999][  T318]  __alloc_pages+0x3a1/0x780
[   90.567423][  T318]  alloc_slab_page+0x6c/0xf0
[   90.571851][  T318]  new_slab+0x90/0x3e0
[   90.575756][  T318]  ___slab_alloc+0x6f9/0xb80
[   90.580183][  T318]  __slab_alloc+0x5d/0xa0
[   90.584349][  T318]  __kmem_cache_alloc_node+0x1af/0x250
[   90.589646][  T318]  kmalloc_trace+0x2a/0xa0
[   90.593895][  T318]  kobject_uevent_env+0x262/0x720
[   90.598763][  T318]  kobject_uevent+0x1f/0x30
[   90.603102][  T318]  __kobject_del+0xee/0x300
[   90.607444][  T318]  kobject_put+0x1cc/0x260
[   90.611697][  T318]  netdev_queue_update_kobjects+0x406/0x4a0
[   90.617420][  T318]  netdev_unregister_kobject+0x117/0x260
[   90.622886][  T318] page last free stack trace:
[   90.627401][  T318]  free_unref_page_prepare+0x83d/0x850
[   90.632694][  T318]  free_unref_page+0xb2/0x5c0
[   90.637206][  T318]  __free_pages+0x61/0xf0
[   90.641370][  T318]  __free_slab+0xce/0x1a0
[   90.645538][  T318]  discard_slab+0x29/0x40
[   90.649701][  T318]  __slab_free+0x205/0x280
[   90.653954][  T318]  ___cache_free+0xc6/0xd0
[   90.658220][  T318]  qlist_free_all+0xc5/0x140
[   90.662638][  T318]  kasan_quarantine_reduce+0x15a/0x180
[   90.667938][  T318]  __kasan_slab_alloc+0x24/0x80
[   90.672617][  T318]  slab_post_alloc_hook+0x53/0x2c0
[   90.677563][  T318]  kmem_cache_alloc+0x175/0x2c0
[   90.682254][  T318]  getname_flags+0xba/0x520
[   90.686591][  T318]  __se_sys_newfstatat+0xe2/0x7b0
[   90.691450][  T318]  __x64_sys_newfstatat+0x9b/0xb0
[   90.696309][  T318]  do_syscall_64+0x3d/0xb0
[   90.700566][  T318] 
[   90.702733][  T318] Memory state around the buggy address:
[   90.708207][  T318]  ffff88811703cb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[   90.716110][  T318]  ffff88811703cc00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[   90.724004][  T318] >ffff88811703cc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[   90.731896][  T318]                                                              ^
[   90.739452][  T318]  ffff88811703cd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[pid  2153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2153] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2147] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2139] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2118] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2147] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  2139] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  2147] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  2139] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2153] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2147] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2139] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2118] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   90.747354][  T318]  ffff88811703cd80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[   90.755258][  T318] ==================================================================
[   90.763148][  T318] Disabling lock debugging due to kernel taint
[   90.787984][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   90.800525][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   90.808196][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid  2153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2118] close(3 <unfinished ...>
[pid  2153] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  2147] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2139] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2118] <... close resumed>)        = 0
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2118] close(4 <unfinished ...>
[pid  2153] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  2118] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2118] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2118] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2118] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2118] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2118] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2118] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2118] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2118] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2118] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2118] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2118] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2118] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2118] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2118] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2118] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2118] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2118] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2118] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2118] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2118] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2118] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2118] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2118] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2118] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2118] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2118] exit_group(0)               = ?
[pid  2118] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./26/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./26/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./26/cgroup.cpu")   = 0
[pid   306] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./26/binderfs")     = 0
[pid   306] umount2("./26/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./26/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./26/cgroup")       = 0
[pid   306] umount2("./26/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./26/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./26/cgroup.net")   = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./26" <unfinished ...>
[pid  2153] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2147] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  2139] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   306] <... rmdir resumed>)        = 0
[pid   306] mkdir("./27", 0777)         = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2209 attached
 <unfinished ...>
[pid  2209] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x55555647a650) = 29
[pid  2209] <... set_robust_list resumed>) = 0
[pid  2209] chdir("./27")               = 0
[pid  2209] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2209] setpgid(0, 0)               = 0
[pid  2209] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid  2209] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid  2209] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid  2209] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2209] write(3, "1000", 4)         = 4
[pid  2209] close(3)                    = 0
[pid  2209] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2209] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2209] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2209] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   91.017517][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   91.023848][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   91.030234][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   91.037750][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   91.045051][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[   91.050776][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[pid  2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2179] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   91.058333][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   91.067488][    T6] usb 1-1: new high-speed USB device number 29 using dummy_hcd
[   91.069062][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[   91.070753][  T323] usb 3-1: USB disconnect, device number 28
[   91.088127][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[pid  2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2181] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   91.147427][   T19] usb 4-1: new high-speed USB device number 29 using dummy_hcd
[pid  2181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2147] close(3 <unfinished ...>
[pid  2139] close(3 <unfinished ...>
[pid  2153] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2147] <... close resumed>)        = 0
[pid  2139] <... close resumed>)        = 0
[pid  2139] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2139] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2139] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2139] close(7 <unfinished ...>
[pid  2153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2139] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2139] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2139] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2139] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2139] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2139] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2139] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2139] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2139] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2139] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2139] close(17 <unfinished ...>
[pid  2147] close(4 <unfinished ...>
[pid  2139] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2147] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2147] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2139] close(18 <unfinished ...>
[pid  2147] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2139] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2147] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2147] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2147] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2147] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2147] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2139] close(19 <unfinished ...>
[pid  2147] close(12 <unfinished ...>
[pid  2139] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2147] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2139] close(20 <unfinished ...>
[pid  2147] close(13 <unfinished ...>
[pid  2139] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2147] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2139] close(21 <unfinished ...>
[pid  2147] close(14 <unfinished ...>
[pid  2139] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2147] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2139] close(22 <unfinished ...>
[pid  2147] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2147] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2147] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2147] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2147] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2147] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2147] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2147] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2147] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2147] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2147] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2147] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2147] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2147] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2147] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2147] exit_group(0)               = ?
[pid  2147] +++ exited with 0 +++
[pid  2139] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2139] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2139] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2139] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2139] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2139] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2139] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2139] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2139] exit_group(0)               = ?
[pid  2139] +++ exited with 0 +++
[pid  2153] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./26/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./26/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./26/cgroup.cpu")   = 0
[pid   307] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./26/binderfs")     = 0
[pid   307] umount2("./26/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./26/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./26/cgroup")       = 0
[pid   307] umount2("./26/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./26/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./26/cgroup.net")   = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./26")               = 0
[pid   307] mkdir("./27", 0777)         = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2210 attached
 <unfinished ...>
[pid  2210] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   307] <... clone resumed>, child_tidptr=0x55555647a650) = 29
[pid  2210] <... set_robust_list resumed>) = 0
[pid  2210] chdir("./27")               = 0
[pid  2210] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2210] setpgid(0, 0)               = 0
[pid  2210] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid  2210] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid  2210] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid  2210] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2210] write(3, "1000", 4)         = 4
[pid  2210] close(3)                    = 0
[pid  2210] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2210] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2210] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2210] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./26/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./26/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./26/cgroup.cpu")   = 0
[pid   308] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./26/binderfs")     = 0
[pid   308] umount2("./26/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./26/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./26/cgroup")       = 0
[pid   308] umount2("./26/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./26/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./26/cgroup.net")   = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./26")               = 0
[pid   308] mkdir("./27", 0777)         = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 29
./strace-static-x86_64: Process 2211 attached
[pid  2211] set_robust_list(0x55555647a660, 24) = 0
[pid  2211] chdir("./27")               = 0
[pid  2211] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2211] setpgid(0, 0)               = 0
[pid  2211] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid  2211] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid  2211] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid  2211] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2211] write(3, "1000", 4)         = 4
[pid  2211] close(3)                    = 0
[pid  2211] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2211] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[   91.227438][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   91.232940][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   91.238295][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   91.244585][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   91.256338][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid  2211] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2211] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   91.270337][   T24] cdc_ncm 6-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   91.282652][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[   91.302537][  T316] usb 5-1: USB disconnect, device number 28
[   91.310157][   T24] usb 6-1: USB disconnect, device number 28
[   91.318044][   T24] cdc_ncm 6-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[pid  2211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2179] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   91.333624][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2181] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2179] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2181] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2153] close(3 <unfinished ...>
[pid  2181] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2179] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2153] <... close resumed>)        = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2153] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2153] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2153] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2153] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2153] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2153] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2153] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2153] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2153] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2153] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2153] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2153] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2153] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2153] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2153] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2153] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2153] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2153] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2153] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2153] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2153] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2153] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2153] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2153] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2153] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2181] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2153] close(29 <unfinished ...>
[pid  2181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2153] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2153] exit_group(0)               = ?
[pid  2153] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   304] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./26/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./26/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./26/cgroup.cpu")   = 0
[pid   304] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./26/binderfs" <unfinished ...>
[pid  2181] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2179] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   91.437641][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   91.457464][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   91.465375][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   91.481871][   T37] usb 2-1: USB disconnect, device number 28
[pid   304] <... unlink resumed>)       = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   304] umount2("./26/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./26/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./26/cgroup")       = 0
[pid   304] umount2("./26/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./26/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./26/cgroup.net")   = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./26")               = 0
[pid   304] mkdir("./27", 0777)         = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2231 attached
 <unfinished ...>
[pid  2231] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   304] <... clone resumed>, child_tidptr=0x55555647a650) = 29
[pid  2231] <... set_robust_list resumed>) = 0
[pid  2231] chdir("./27")               = 0
[pid  2231] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2231] setpgid(0, 0)               = 0
[pid  2231] symlink("/syzcgroup/unified/syz1", "./cgroup" <unfinished ...>
[pid  2181] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2179] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2231] <... symlink resumed>)      = 0
[pid  2209] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2231] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" <unfinished ...>
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2231] <... symlink resumed>)      = 0
[pid  2231] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid  2231] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2231] write(3, "1000", 4)         = 4
[pid  2231] close(3)                    = 0
[pid  2231] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2231] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2231] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2231] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2179] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2231] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2179] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2209] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2181] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   91.488636][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[   91.508022][  T323] usb 3-1: new high-speed USB device number 29 using dummy_hcd
[   91.508295][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2181] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2179] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2181] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2179] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2181] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2179] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2179] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2181] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2179] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2179] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2179] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[   91.637522][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   91.646388][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   91.655209][    T6] usb 1-1: Product: syz
[   91.659557][    T6] usb 1-1: Manufacturer: syz
[   91.664080][    T6] usb 1-1: SerialNumber: syz
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2181] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2179] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2181] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2211] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2181] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   91.697428][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   91.706281][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   91.715143][   T19] usb 4-1: Product: syz
[   91.719318][   T19] usb 4-1: Manufacturer: syz
[   91.723725][   T19] usb 4-1: SerialNumber: syz
[   91.737437][   T24] usb 6-1: new high-speed USB device number 29 using dummy_hcd
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  2209] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2210] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2209] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2210] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2209] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   91.777375][  T316] usb 5-1: new high-speed USB device number 29 using dummy_hcd
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid  2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2209] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[pid  2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2231] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2209] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2231] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2181] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   91.907410][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   91.947399][   T37] usb 2-1: new high-speed USB device number 29 using dummy_hcd
[pid  2231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2209] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2211] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2209] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2211] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2209] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2211] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2209] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2210] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2211] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2210] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2209] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2211] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2210] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2211] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2210] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2209] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2209] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2209] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[   92.088025][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   92.097045][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   92.104977][  T323] usb 3-1: Product: syz
[   92.109143][  T323] usb 3-1: Manufacturer: syz
[   92.113564][  T323] usb 3-1: SerialNumber: syz
[   92.127508][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2210] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2179] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2211] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2209] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2210] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2211] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2211] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2210] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2231] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2181] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2211] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2210] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2231] <... ioctl resumed>, 0x7ffefefdae60) = 18
[   92.167408][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  2231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2211] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2210] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2231] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2211] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2210] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2231] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2211] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2231] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2211] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2210] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2231] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2210] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2179] <... ioctl resumed>, 0x7ffefefdae80) = 28
[   92.307545][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   92.316501][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   92.324360][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   92.335091][   T24] usb 6-1: Product: syz
[   92.339011][   T24] usb 6-1: Manufacturer: syz
[   92.343427][   T24] usb 6-1: SerialNumber: syz
[pid  2211] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2209] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2210] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2231] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2211] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid  2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2211] <... ioctl resumed>, 0)     = 0
[pid  2211] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2231] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2211] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2231] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2181] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2210] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2210] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2210] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2231] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2210] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2231] <... ioctl resumed>, 0x7ffefefdae60) = 8
[   92.377572][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   92.386542][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   92.394481][  T316] usb 5-1: Product: syz
[   92.399244][  T316] usb 5-1: Manufacturer: syz
[   92.403659][  T316] usb 5-1: SerialNumber: syz
[pid  2231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  2231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2231] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2231] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2231] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2179] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2231] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2209] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   92.517974][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   92.526856][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   92.534715][   T37] usb 2-1: Product: syz
[   92.538686][   T37] usb 2-1: Manufacturer: syz
[   92.543089][   T37] usb 2-1: SerialNumber: syz
[pid  2211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2231] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2209] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2231] <... ioctl resumed>, 0)     = 0
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2179] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  2231] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2209] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[   92.807421][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   92.813776][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   92.821459][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2181] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   92.867402][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   92.874048][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   92.881720][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid  2179] close(3)                    = 0
[pid  2179] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2179] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2179] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2179] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2179] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2179] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2179] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2179] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2179] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2179] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2179] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2179] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2179] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2179] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2179] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2179] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2179] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2179] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2179] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2179] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2179] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2179] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2179] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2179] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2179] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2179] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2179] exit_group(0)               = ?
[pid  2179] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "",  <unfinished ...>
[pid  2231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2231] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2209] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   302] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid   302] getdents64(3,  <unfinished ...>
[pid  2231] <... ioctl resumed>, 0xa)   = 0
[pid  2209] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   302] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./27/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  2231] <... ioctl resumed>, 0xb)   = 0
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid   302] newfstatat(AT_FDCWD, "./27/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./27/cgroup.cpu" <unfinished ...>
[pid  2211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   302] <... unlink resumed>)       = 0
[pid   302] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  2231] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2211] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2209] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./27/binderfs")     = 0
[pid   302] umount2("./27/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./27/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./27/cgroup")       = 0
[pid   302] umount2("./27/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./27/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./27/cgroup.net")   = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./27")               = 0
[pid   302] mkdir("./28", 0777)         = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2242 attached
 <unfinished ...>
[pid  2242] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   302] <... clone resumed>, child_tidptr=0x55555647a650) = 30
[pid  2242] <... set_robust_list resumed>) = 0
[pid  2242] chdir("./28")               = 0
[pid  2242] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid  2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2181] close(3 <unfinished ...>
[pid  2242] <... prctl resumed>)        = 0
[pid  2210] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2181] <... close resumed>)        = 0
[pid  2242] setpgid(0, 0 <unfinished ...>
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2181] close(4 <unfinished ...>
[pid  2242] <... setpgid resumed>)      = 0
[pid  2181] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2242] symlink("/syzcgroup/unified/syz0", "./cgroup" <unfinished ...>
[pid  2181] close(5 <unfinished ...>
[pid  2242] <... symlink resumed>)      = 0
[pid  2181] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[   93.037385][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   93.044473][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   93.068227][    T6] usb 1-1: USB disconnect, device number 29
[   93.077531][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[pid  2242] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" <unfinished ...>
[pid  2181] close(6 <unfinished ...>
[pid  2242] <... symlink resumed>)      = 0
[pid  2210] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2181] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2242] symlink("/syzcgroup/net/syz0", "./cgroup.net" <unfinished ...>
[pid  2181] close(7 <unfinished ...>
[pid  2242] <... symlink resumed>)      = 0
[pid  2181] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2242] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid  2181] close(8 <unfinished ...>
[pid  2242] <... openat resumed>)       = 3
[pid  2181] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2242] write(3, "1000", 4 <unfinished ...>
[pid  2181] close(9 <unfinished ...>
[pid  2242] <... write resumed>)        = 4
[pid  2181] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2242] close(3 <unfinished ...>
[pid  2181] close(10 <unfinished ...>
[pid  2242] <... close resumed>)        = 0
[pid  2181] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2242] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid  2181] close(11 <unfinished ...>
[pid  2242] <... symlink resumed>)      = 0
[pid  2181] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2242] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid  2181] close(12 <unfinished ...>
[pid  2242] <... openat resumed>)       = 3
[pid  2181] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2242] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid  2181] close(13 <unfinished ...>
[pid  2242] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2181] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2242] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid  2181] close(14 <unfinished ...>
[pid  2242] <... ioctl resumed>, 0)     = 0
[pid  2181] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2181] close(15 <unfinished ...>
[pid  2242] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2181] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2181] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2181] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2181] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2181] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2181] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2181] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2181] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2181] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2181] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2181] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2181] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2181] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2181] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2181] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2181] exit_group(0)               = ?
[pid  2181] +++ exited with 0 +++
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] umount2("./27/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./27/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./27/cgroup.cpu")   = 0
[pid   305] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./27/binderfs")     = 0
[pid   305] umount2("./27/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./27/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./27/cgroup")       = 0
[pid   305] umount2("./27/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./27/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./27/cgroup.net")   = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] close(3)                    = 0
[pid   305] rmdir("./27")               = 0
[pid   305] mkdir("./28", 0777)         = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2250 attached
 <unfinished ...>
[pid  2250] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 30
[pid  2250] <... set_robust_list resumed>) = 0
[pid  2250] chdir("./28")               = 0
[pid  2250] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2250] setpgid(0, 0)               = 0
[pid  2250] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0
[pid  2250] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0
[pid  2250] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0
[pid  2250] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2250] write(3, "1000", 4)         = 4
[pid  2250] close(3)                    = 0
[pid  2250] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2250] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2250] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2250] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   93.084722][   T19] cdc_ncm 4-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   93.103259][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[   93.118024][   T19] usb 4-1: USB disconnect, device number 29
[   93.127171][   T19] cdc_ncm 4-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[pid  2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2211] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2209] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  2209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2211] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2231] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2209] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  2211] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[   93.267626][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   93.273895][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   93.281942][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid  2231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2231] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2211] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  2211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2209] close(3 <unfinished ...>
[pid  2231] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  2209] <... close resumed>)        = 0
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2209] close(4 <unfinished ...>
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2209] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2209] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2209] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2209] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2209] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2209] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2209] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2209] close(11 <unfinished ...>
[pid  2211] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  2209] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2209] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2209] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2209] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2209] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2209] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2209] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2209] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2209] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2209] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2209] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2209] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2209] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2209] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2209] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2209] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2209] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2209] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2209] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2209] exit_group(0 <unfinished ...>
[pid  2231] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2209] <... exit_group resumed>)   = ?
[pid  2209] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./27/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./27/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./27/cgroup.cpu")   = 0
[pid   306] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./27/binderfs")     = 0
[pid   306] umount2("./27/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./27/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./27/cgroup")       = 0
[pid   306] umount2("./27/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./27/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./27/cgroup.net")   = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./27")               = 0
[pid   306] mkdir("./28", 0777)         = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2272 attached
 <unfinished ...>
[pid  2272] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x55555647a650) = 30
[pid  2272] <... set_robust_list resumed>) = 0
[pid  2272] chdir("./28")               = 0
[pid  2272] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2272] setpgid(0, 0)               = 0
[pid  2272] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid  2272] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid  2272] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid  2272] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2272] write(3, "1000", 4)         = 4
[pid  2272] close(3)                    = 0
[pid  2272] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2272] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid  2210] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2272] <... openat resumed>)       = 3
[pid  2210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2272] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2272] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   93.477442][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   93.483002][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   93.490375][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   93.499378][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   93.510136][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[   93.520489][  T323] usb 3-1: USB disconnect, device number 29
[pid  2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2210] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  2242] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  2242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2250] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   93.526626][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[   93.537397][    T6] usb 1-1: new high-speed USB device number 30 using dummy_hcd
[   93.537438][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   93.551053][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   93.558625][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[   93.567364][   T19] usb 4-1: new high-speed USB device number 30 using dummy_hcd
[pid  2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2211] close(3)                    = 0
[pid  2211] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2211] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2211] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2211] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2211] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2211] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2211] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2211] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2211] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2211] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2211] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2211] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2211] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2211] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2211] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2211] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2211] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2211] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2211] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2211] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2211] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2211] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2211] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2211] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2211] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2211] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2211] exit_group(0)               = ?
[pid  2211] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   308] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./27/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./27/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./27/cgroup.cpu")   = 0
[pid   308] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./27/binderfs")     = 0
[pid   308] umount2("./27/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./27/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./27/cgroup")       = 0
[pid   308] umount2("./27/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./27/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./27/cgroup.net" <unfinished ...>
[pid  2231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   308] <... unlink resumed>)       = 0
[pid  2231] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   308] getdents64(3,  <unfinished ...>
[pid  2231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   308] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./27")               = 0
[pid   308] mkdir("./28", 0777)         = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2273 attached
 <unfinished ...>
[pid  2273] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   308] <... clone resumed>, child_tidptr=0x55555647a650) = 30
[pid  2273] <... set_robust_list resumed>) = 0
[pid  2273] chdir("./28")               = 0
[pid  2273] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2273] setpgid(0, 0)               = 0
[pid  2231] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  2273] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0
[pid  2273] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0
[pid  2273] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0
[pid  2273] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2273] write(3, "1000", 4)         = 4
[pid  2273] close(3)                    = 0
[pid  2273] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2273] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2273] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2273] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   93.697436][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   93.702822][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   93.709949][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   93.717261][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[   93.723712][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid  2210] close(3)                    = 0
[pid  2210] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2210] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2210] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2210] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2210] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2210] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2210] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2210] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2210] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2210] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2210] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2210] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2210] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2210] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2210] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2210] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2210] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2210] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2210] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2210] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2210] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2210] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2210] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2210] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2210] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2210] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2210] exit_group(0)               = ?
[pid  2210] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   307] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./27/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./27/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./27/cgroup.cpu")   = 0
[pid   307] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./27/binderfs")     = 0
[pid   307] umount2("./27/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./27/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./27/cgroup")       = 0
[pid   307] umount2("./27/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./27/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./27/cgroup.net")   = 0
[pid   307] getdents64(3,  <unfinished ...>
[pid  2242] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   307] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   93.742234][   T24] usb 6-1: USB disconnect, device number 29
[   93.748503][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[   93.757637][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   93.764716][  T316] cdc_ncm 5-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   93.779973][  T316] usb 5-1: USB disconnect, device number 29
[pid   307] close(3)                    = 0
[pid   307] rmdir("./27")               = 0
[pid   307] mkdir("./28", 0777)         = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 30
./strace-static-x86_64: Process 2275 attached
[pid  2275] set_robust_list(0x55555647a660, 24) = 0
[pid  2275] chdir("./28")               = 0
[pid  2275] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2275] setpgid(0, 0)               = 0
[pid  2275] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid  2275] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid  2275] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid  2275] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2275] write(3, "1000", 4)         = 4
[pid  2275] close(3)                    = 0
[pid  2275] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2275] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2275] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2275] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2242] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2275] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2250] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2242] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2250] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2242] <... ioctl resumed>, 0x7ffefefdae60) = 9
[   93.794770][  T316] cdc_ncm 5-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[pid  2242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2250] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2242] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2250] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2242] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2250] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2231] close(3 <unfinished ...>
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2231] <... close resumed>)        = 0
[pid  2231] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2231] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2231] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2231] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2231] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2231] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2231] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2231] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2231] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2231] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2231] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2231] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2231] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2231] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2231] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2231] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2231] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2231] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2231] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2231] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2231] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2231] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2231] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2231] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2231] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2231] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2231] exit_group(0)               = ?
[pid  2231] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   304] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./27/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./27/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./27/cgroup.cpu")   = 0
[pid   304] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./27/binderfs",  <unfinished ...>
[pid  2250] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2242] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   304] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./27/binderfs")     = 0
[pid   304] umount2("./27/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./27/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./27/cgroup")       = 0
[pid   304] umount2("./27/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./27/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./27/cgroup.net")   = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./27")               = 0
[pid   304] mkdir("./28", 0777 <unfinished ...>
[pid  2242] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   304] <... mkdir resumed>)        = 0
[   93.897494][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   93.917564][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   93.927458][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  2242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 30
./strace-static-x86_64: Process 2289 attached
[pid  2250] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2289] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2242] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2250] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2289] <... set_robust_list resumed>) = 0
[pid  2272] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2289] chdir("./28" <unfinished ...>
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2289] <... chdir resumed>)        = 0
[pid  2289] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2289] setpgid(0, 0)               = 0
[pid  2289] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid  2242] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2289] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" <unfinished ...>
[pid  2242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2289] <... symlink resumed>)      = 0
[pid  2289] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid  2289] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2289] write(3, "1000", 4)         = 4
[pid  2289] close(3)                    = 0
[pid  2289] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2289] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2289] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2289] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2272] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2250] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2289] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2242] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2250] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2242] <... ioctl resumed>, 0x7ffefefdae60) = 8
[   93.933867][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   93.950996][  T323] usb 3-1: new high-speed USB device number 30 using dummy_hcd
[   93.962077][   T37] usb 2-1: USB disconnect, device number 29
[   93.975591][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[pid  2242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2250] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2242] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2250] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2242] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2250] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[   94.067495][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   94.076366][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   94.084593][    T6] usb 1-1: Product: syz
[   94.088791][    T6] usb 1-1: Manufacturer: syz
[   94.093200][    T6] usb 1-1: SerialNumber: syz
[   94.097905][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   94.107067][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[pid  2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2242] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2242] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2242] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2250] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2250] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2250] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2242] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   94.115345][   T19] usb 4-1: Product: syz
[   94.120988][   T19] usb 4-1: Manufacturer: syz
[   94.125390][   T19] usb 4-1: SerialNumber: syz
[pid  2250] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2273] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2272] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   94.167428][   T24] usb 6-1: new high-speed USB device number 30 using dummy_hcd
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  2275] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2272] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2275] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2272] <... ioctl resumed>, 0x7ffefefdae60) = 9
[   94.227366][  T316] usb 5-1: new high-speed USB device number 30 using dummy_hcd
[pid  2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid  2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2242] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2272] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2250] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   94.327395][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2289] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2272] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2289] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2272] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2273] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2272] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   94.387403][   T37] usb 2-1: new high-speed USB device number 30 using dummy_hcd
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2273] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2272] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2273] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  2272] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2275] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  2273] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2272] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2275] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2273] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2275] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2273] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2272] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2275] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2272] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2272] <... ioctl resumed>, 0)     = 0
[pid  2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2272] ioctl(3, USB_RAW_IOCTL_CONFIGURE <unfinished ...>
[pid  2250] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2272] <... ioctl resumed>, 0)     = 0
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  2250] <... ioctl resumed>, 0xa)   = 0
[pid  2272] <... ioctl resumed>, 0x7f6288c903ec) = 0
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2250] <... ioctl resumed>, 0xb)   = 0
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2242] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2273] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2272] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2250] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2275] <... ioctl resumed>, 0x7ffefefdae60) = 92
[   94.527936][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   94.536836][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   94.544942][  T323] usb 3-1: Product: syz
[   94.549088][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   94.559783][  T323] usb 3-1: Manufacturer: syz
[   94.564180][  T323] usb 3-1: SerialNumber: syz
[pid  2275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2273] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2275] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2273] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2289] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2275] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   94.607463][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  2275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2273] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2289] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2275] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  2273] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2289] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2275] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2273] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2289] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2275] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2273] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2289] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2275] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2275] <... ioctl resumed>, 0x7ffefefdae60) = 8
[   94.757412][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   94.766289][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   94.774339][   T24] usb 6-1: Product: syz
[   94.778525][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   94.789245][   T24] usb 6-1: Manufacturer: syz
[   94.793628][   T24] usb 6-1: SerialNumber: syz
[pid  2275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2272] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2250] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2272] <... ioctl resumed>, 0)     = 0
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2242] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2289] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2273] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2272] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2273] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2273] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2250] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2289] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2273] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2275] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2275] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2275] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[pid  2289] <... ioctl resumed>, 0x7ffefefdae60) = 8
[   94.807432][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   94.816293][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   94.824365][  T316] usb 5-1: Product: syz
[   94.828468][  T316] usb 5-1: Manufacturer: syz
[   94.832872][  T316] usb 5-1: SerialNumber: syz
[pid  2289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  2289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  2289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2289] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2289] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2289] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2272] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2242] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   94.957398][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   94.966315][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   94.974243][   T37] usb 2-1: Product: syz
[   94.978321][   T37] usb 2-1: Manufacturer: syz
[   94.982650][   T37] usb 2-1: SerialNumber: syz
[pid  2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2250] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2273] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2272] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2242] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2289] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2289] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2272] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2242] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2250] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  2273] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[   95.257423][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   95.264142][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   95.271568][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   95.278194][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[   95.283703][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   95.291100][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid  2289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2289] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2272] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2242] close(3 <unfinished ...>
[pid  2289] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2272] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2242] <... close resumed>)        = 0
[pid  2242] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2242] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2242] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2242] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2242] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2242] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2242] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2242] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2242] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2242] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2242] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2242] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2242] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2242] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2242] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2242] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2242] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2242] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2242] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2242] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2242] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2242] close(25 <unfinished ...>
[pid  2250] close(3 <unfinished ...>
[pid  2242] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2242] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2242] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2242] close(28 <unfinished ...>
[pid  2250] <... close resumed>)        = 0
[pid  2242] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2242] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2242] exit_group(0)               = ?
[pid  2250] close(4 <unfinished ...>
[pid  2242] +++ exited with 0 +++
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2250] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid  2250] close(6 <unfinished ...>
[pid   302] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  2250] close(7 <unfinished ...>
[pid   302] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2250] close(8 <unfinished ...>
[pid   302] <... openat resumed>)       = 3
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] newfstatat(3, "",  <unfinished ...>
[pid  2250] close(9 <unfinished ...>
[pid   302] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2250] close(10 <unfinished ...>
[pid   302] getdents64(3,  <unfinished ...>
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid  2250] close(11 <unfinished ...>
[pid   302] umount2("./28/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2250] close(12 <unfinished ...>
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] newfstatat(AT_FDCWD, "./28/cgroup.cpu",  <unfinished ...>
[pid  2250] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  2250] close(14 <unfinished ...>
[pid   302] unlink("./28/cgroup.cpu" <unfinished ...>
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] <... unlink resumed>)       = 0
[pid  2250] close(15 <unfinished ...>
[pid   302] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  2250] close(16 <unfinished ...>
[pid   302] newfstatat(AT_FDCWD, "./28/binderfs",  <unfinished ...>
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  2250] close(17 <unfinished ...>
[pid   302] unlink("./28/binderfs" <unfinished ...>
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] <... unlink resumed>)       = 0
[pid  2250] close(18 <unfinished ...>
[pid   302] umount2("./28/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  2250] close(19 <unfinished ...>
[pid   302] newfstatat(AT_FDCWD, "./28/cgroup",  <unfinished ...>
[pid  2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  2273] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2250] close(20 <unfinished ...>
[pid   302] unlink("./28/cgroup" <unfinished ...>
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] <... unlink resumed>)       = 0
[pid  2250] close(21 <unfinished ...>
[pid   302] umount2("./28/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  2250] close(22 <unfinished ...>
[pid   302] newfstatat(AT_FDCWD, "./28/cgroup.net",  <unfinished ...>
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  2250] close(23 <unfinished ...>
[pid   302] unlink("./28/cgroup.net" <unfinished ...>
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] <... unlink resumed>)       = 0
[pid  2250] close(24 <unfinished ...>
[pid   302] getdents64(3,  <unfinished ...>
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid  2250] close(25 <unfinished ...>
[pid   302] close(3 <unfinished ...>
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] <... close resumed>)        = 0
[pid  2250] close(26 <unfinished ...>
[pid   302] rmdir("./28" <unfinished ...>
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] <... rmdir resumed>)        = 0
[pid  2250] close(27 <unfinished ...>
[pid   302] mkdir("./29", 0777 <unfinished ...>
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid   302] <... mkdir resumed>)        = 0
[pid  2250] close(28 <unfinished ...>
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
./strace-static-x86_64: Process 2304 attached
[pid  2250] close(29 <unfinished ...>
[pid   302] <... clone resumed>, child_tidptr=0x55555647a650) = 31
[pid  2250] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2250] exit_group(0)               = ?
[pid  2273] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2250] +++ exited with 0 +++
[pid  2304] set_robust_list(0x55555647a660, 24) = 0
[pid  2304] chdir("./29")               = 0
[pid  2304] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2304] setpgid(0, 0)               = 0
[pid  2304] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0
[pid  2304] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" <unfinished ...>
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid  2304] <... symlink resumed>)      = 0
[pid  2275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2304] symlink("/syzcgroup/net/syz0", "./cgroup.net" <unfinished ...>
[pid  2275] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2304] <... symlink resumed>)      = 0
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2304] write(3, "1000", 4)         = 4
[pid  2304] close(3)                    = 0
[pid  2304] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2304] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2304] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2304] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2275] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   305] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] umount2("./28/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./28/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./28/cgroup.cpu")   = 0
[pid   305] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./28/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./28/binderfs")     = 0
[pid   305] umount2("./28/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./28/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./28/cgroup")       = 0
[pid   305] umount2("./28/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./28/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./28/cgroup.net")   = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] close(3)                    = 0
[pid   305] rmdir("./28")               = 0
[pid   305] mkdir("./29", 0777)         = 0
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2306 attached
 <unfinished ...>
[pid  2306] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   305] <... clone resumed>, child_tidptr=0x55555647a650) = 31
[pid  2306] <... set_robust_list resumed>) = 0
[pid  2306] chdir("./29")               = 0
[pid  2306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2306] setpgid(0, 0)               = 0
[   95.477475][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   95.484481][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   95.495394][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   95.507511][   T19] cdc_ncm 4-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid  2306] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0
[pid  2306] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0
[pid  2306] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0
[pid  2306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2306] write(3, "1000", 4)         = 4
[pid  2306] close(3)                    = 0
[pid  2306] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2306] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2306] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2306] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   95.529915][    T6] usb 1-1: USB disconnect, device number 30
[   95.542869][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[   95.552311][   T19] usb 4-1: USB disconnect, device number 30
[   95.559587][   T19] cdc_ncm 4-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[pid  2306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2289] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2272] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  2272] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2273] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   95.687462][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   95.695672][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   95.703392][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid  2289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2272] close(3 <unfinished ...>
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2272] <... close resumed>)        = 0
[pid  2272] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2272] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2272] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2272] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2272] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2272] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2272] close(10 <unfinished ...>
[pid  2289] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2272] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2272] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2272] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2272] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2272] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2272] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2272] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2272] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2272] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2272] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2272] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2272] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2272] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2272] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2272] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2272] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2272] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2272] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2272] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2272] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2272] exit_group(0)               = ?
[pid  2272] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./28/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./28/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./28/cgroup.cpu")   = 0
[pid   306] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./28/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./28/binderfs")     = 0
[pid   306] umount2("./28/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./28/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./28/cgroup")       = 0
[pid   306] umount2("./28/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./28/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./28/cgroup.net")   = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./28")               = 0
[pid   306] mkdir("./29", 0777)         = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2334 attached
 <unfinished ...>
[pid  2334] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x55555647a650) = 31
[pid  2334] <... set_robust_list resumed>) = 0
[pid  2334] chdir("./29")               = 0
[pid  2334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2334] setpgid(0, 0)               = 0
[pid  2334] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid  2334] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[pid  2334] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid  2334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2334] write(3, "1000", 4)         = 4
[pid  2334] close(3)                    = 0
[pid  2334] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2334] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2334] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2334] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2275] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2273] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   95.897614][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   95.906301][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   95.918786][  T323] usb 3-1: USB disconnect, device number 30
[   95.926240][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[pid  2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2275] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  2273] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid  2304] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   95.957364][    T6] usb 1-1: new high-speed USB device number 31 using dummy_hcd
[   95.957429][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[   95.971333][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   95.978391][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   95.986340][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[   95.987452][   T19] usb 4-1: new high-speed USB device number 31 using dummy_hcd
[   95.993913][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  2304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2306] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[   96.006865][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[pid  2306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[   96.107408][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   96.113675][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   96.121256][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[pid  2275] close(3)                    = 0
[pid  2275] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2275] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2275] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2275] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2275] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2275] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2275] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2275] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2275] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2275] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2275] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2275] close(15 <unfinished ...>
[pid  2273] close(3 <unfinished ...>
[pid  2275] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2275] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2275] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2275] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2275] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2275] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2275] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2275] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2275] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2275] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2275] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2275] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2275] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2275] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2275] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2275] exit_group(0)               = ?
[pid  2275] +++ exited with 0 +++
[pid  2273] <... close resumed>)        = 0
[pid  2273] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2273] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2273] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2273] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2273] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2273] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2273] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2273] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2273] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2273] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2273] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2273] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2273] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2273] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid  2273] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2273] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2273] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2273] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2273] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2273] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2273] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2273] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2273] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2273] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2273] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2273] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2273] exit_group(0)               = ?
[pid  2273] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] restart_syscall(<... resuming interrupted clone ...> <unfinished ...>
[pid   307] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   308] <... restart_syscall resumed>) = 0
[pid   307] <... openat resumed>)       = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   308] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   307] getdents64(3,  <unfinished ...>
[pid   308] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   307] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   307] umount2("./28/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   308] <... openat resumed>)       = 3
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(3, "",  <unfinished ...>
[pid   307] newfstatat(AT_FDCWD, "./28/cgroup.cpu",  <unfinished ...>
[pid   308] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] getdents64(3,  <unfinished ...>
[pid   307] unlink("./28/cgroup.cpu" <unfinished ...>
[pid   308] <... getdents64 resumed>0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] <... unlink resumed>)       = 0
[pid   308] umount2("./28/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   307] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   308] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./28/cgroup.cpu",  <unfinished ...>
[pid   307] newfstatat(AT_FDCWD, "./28/binderfs",  <unfinished ...>
[pid   308] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./28/cgroup.cpu" <unfinished ...>
[pid   307] unlink("./28/binderfs" <unfinished ...>
[pid   308] <... unlink resumed>)       = 0
[pid   307] <... unlink resumed>)       = 0
[pid   308] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   307] umount2("./28/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   308] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./28/binderfs",  <unfinished ...>
[pid   307] newfstatat(AT_FDCWD, "./28/cgroup",  <unfinished ...>
[pid   308] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./28/binderfs" <unfinished ...>
[pid   307] unlink("./28/cgroup" <unfinished ...>
[pid   308] <... unlink resumed>)       = 0
[pid   307] <... unlink resumed>)       = 0
[pid   308] umount2("./28/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   307] umount2("./28/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   308] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   307] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./28/cgroup",  <unfinished ...>
[pid   307] newfstatat(AT_FDCWD, "./28/cgroup.net",  <unfinished ...>
[pid   308] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  2304] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   96.167409][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   96.174718][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   96.187398][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   96.195026][   T24] cdc_ncm 6-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   96.209217][  T316] usb 5-1: USB disconnect, device number 30
[pid   308] unlink("./28/cgroup" <unfinished ...>
[pid   307] unlink("./28/cgroup.net" <unfinished ...>
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   308] <... unlink resumed>)       = 0
[pid   307] <... unlink resumed>)       = 0
[pid   308] umount2("./28/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid   307] getdents64(3,  <unfinished ...>
[pid   308] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   307] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] newfstatat(AT_FDCWD, "./28/cgroup.net",  <unfinished ...>
[pid   307] close(3 <unfinished ...>
[pid   308] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] <... close resumed>)        = 0
[pid   308] unlink("./28/cgroup.net" <unfinished ...>
[pid   307] rmdir("./28" <unfinished ...>
[pid   308] <... unlink resumed>)       = 0
[pid   307] <... rmdir resumed>)        = 0
[pid   308] getdents64(3,  <unfinished ...>
[pid   307] mkdir("./29", 0777 <unfinished ...>
[pid   308] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] <... mkdir resumed>)        = 0
[pid   308] close(3 <unfinished ...>
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2335 attached
 <unfinished ...>
[pid   308] <... close resumed>)        = 0
[pid  2335] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   308] rmdir("./28" <unfinished ...>
[pid   307] <... clone resumed>, child_tidptr=0x55555647a650) = 31
[pid  2335] <... set_robust_list resumed>) = 0
[pid   308] <... rmdir resumed>)        = 0
[pid  2335] chdir("./29" <unfinished ...>
[pid   308] mkdir("./29", 0777 <unfinished ...>
[pid  2335] <... chdir resumed>)        = 0
[pid   308] <... mkdir resumed>)        = 0
[pid  2335] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2336 attached
 <unfinished ...>
[pid  2335] <... prctl resumed>)        = 0
[pid  2336] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid  2335] setpgid(0, 0 <unfinished ...>
[pid   308] <... clone resumed>, child_tidptr=0x55555647a650) = 31
[pid  2336] <... set_robust_list resumed>) = 0
[pid  2335] <... setpgid resumed>)      = 0
[pid  2336] chdir("./29" <unfinished ...>
[pid  2335] symlink("/syzcgroup/unified/syz4", "./cgroup" <unfinished ...>
[pid  2336] <... chdir resumed>)        = 0
[pid  2335] <... symlink resumed>)      = 0
[pid  2336] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid  2335] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" <unfinished ...>
[pid  2336] <... prctl resumed>)        = 0
[pid  2335] <... symlink resumed>)      = 0
[pid  2304] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2336] setpgid(0, 0 <unfinished ...>
[pid  2335] symlink("/syzcgroup/net/syz4", "./cgroup.net" <unfinished ...>
[pid  2304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2336] <... setpgid resumed>)      = 0
[pid  2335] <... symlink resumed>)      = 0
[pid  2336] symlink("/syzcgroup/unified/syz5", "./cgroup" <unfinished ...>
[pid  2335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid  2336] <... symlink resumed>)      = 0
[pid  2335] <... openat resumed>)       = 3
[pid  2336] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" <unfinished ...>
[pid  2335] write(3, "1000", 4 <unfinished ...>
[pid  2336] <... symlink resumed>)      = 0
[pid  2335] <... write resumed>)        = 4
[pid  2336] symlink("/syzcgroup/net/syz5", "./cgroup.net" <unfinished ...>
[pid  2335] close(3 <unfinished ...>
[pid  2336] <... symlink resumed>)      = 0
[pid  2335] <... close resumed>)        = 0
[pid  2336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid  2335] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid  2336] <... openat resumed>)       = 3
[pid  2335] <... symlink resumed>)      = 0
[pid  2336] write(3, "1000", 4 <unfinished ...>
[pid  2335] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid  2336] <... write resumed>)        = 4
[pid  2335] <... openat resumed>)       = 3
[pid  2336] close(3 <unfinished ...>
[pid  2335] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid  2336] <... close resumed>)        = 0
[pid  2335] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2336] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid  2335] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid  2336] <... symlink resumed>)      = 0
[pid  2335] <... ioctl resumed>, 0)     = 0
[pid  2336] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid  2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2336] <... openat resumed>)       = 3
[pid  2335] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2336] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid  2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2336] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2336] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2304] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2306] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2304] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2306] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2304] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   96.215323][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[   96.228600][   T24] usb 6-1: USB disconnect, device number 30
[   96.247499][   T24] cdc_ncm 6-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2306] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2289] close(3)                    = 0
[pid  2289] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2289] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2289] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2289] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2289] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2289] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2289] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2289] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2289] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2289] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2289] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2289] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2289] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2289] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2289] close(18 <unfinished ...>
[pid  2306] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2304] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2289] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2289] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2289] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2289] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2289] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2289] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2289] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2289] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2289] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2289] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2289] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2306] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2289] close(29 <unfinished ...>
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2304] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2289] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2289] exit_group(0)               = ?
[pid  2289] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   304] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   304] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./28/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./28/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./28/cgroup.cpu")   = 0
[pid   304] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./28/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./28/binderfs")     = 0
[pid   304] umount2("./28/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./28/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./28/cgroup")       = 0
[pid   304] umount2("./28/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./28/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  2304] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid   304] unlink("./28/cgroup.net" <unfinished ...>
[pid  2304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] <... unlink resumed>)       = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[   96.317400][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   96.317599][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   96.342210][   T37] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   96.353158][  T323] usb 3-1: new high-speed USB device number 31 using dummy_hcd
[pid   304] rmdir("./28" <unfinished ...>
[pid  2306] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   304] <... rmdir resumed>)        = 0
[pid   304] mkdir("./29", 0777)         = 0
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2347 attached
 <unfinished ...>
[pid  2347] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   304] <... clone resumed>, child_tidptr=0x55555647a650) = 31
[pid  2347] <... set_robust_list resumed>) = 0
[pid  2347] chdir("./29")               = 0
[pid  2347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2347] setpgid(0, 0)               = 0
[pid  2347] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid  2347] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid  2347] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid  2347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2347] write(3, "1000", 4)         = 4
[pid  2347] close(3)                    = 0
[pid  2347] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2347] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2347] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2347] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2334] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2304] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2306] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2334] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2304] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2306] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2304] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2306] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   96.368511][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   96.382405][   T37] usb 2-1: USB disconnect, device number 30
[   96.390342][   T37] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2304] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2306] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2304] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2306] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2304] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2306] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   96.497385][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   96.506593][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   96.515108][    T6] usb 1-1: Product: syz
[   96.521539][    T6] usb 1-1: Manufacturer: syz
[   96.525968][    T6] usb 1-1: SerialNumber: syz
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  2304] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2304] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2304] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[pid  2306] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2306] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2306] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[   96.547457][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   96.556327][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   96.564650][   T19] usb 4-1: Product: syz
[   96.570296][   T19] usb 4-1: Manufacturer: syz
[   96.574715][   T19] usb 4-1: SerialNumber: syz
[pid  2334] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2335] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2334] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2335] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2334] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   96.637399][  T316] usb 5-1: new high-speed USB device number 31 using dummy_hcd
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2336] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2334] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2336] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2334] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   96.697376][   T24] usb 6-1: new high-speed USB device number 31 using dummy_hcd
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 92
[pid  2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2334] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2304] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[pid  2347] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2334] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2347] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2306] <... ioctl resumed>, 0x7ffefefdae80) = 0
[   96.757396][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   96.787411][   T37] usb 2-1: new high-speed USB device number 31 using dummy_hcd
[pid  2334] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2335] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2334] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2335] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2334] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2335] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2334] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2336] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2334] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2334] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2335] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2334] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2336] <... ioctl resumed>, 0x7ffefefdae60) = 18
[   96.927961][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   96.936876][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   96.944879][  T323] usb 3-1: Product: syz
[   96.949346][  T323] usb 3-1: Manufacturer: syz
[   96.953786][  T323] usb 3-1: SerialNumber: syz
[pid  2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2335] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2304] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2336] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 9
[pid  2335] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2347] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2336] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2335] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2306] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   97.007435][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2336] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2335] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2347] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2335] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2347] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2336] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2335] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2347] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2336] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   97.077541][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2335] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2347] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2336] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2335] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2347] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2336] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2335] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[   97.157420][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   97.187452][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   97.196447][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[pid  2304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2347] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2336] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2334] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2347] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2336] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2304] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2335] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2335] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2335] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2347] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2336] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2335] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2347] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2336] <... ioctl resumed>, 0x7ffefefdae60) = 8
[   97.204468][  T316] usb 5-1: Product: syz
[   97.208799][  T316] usb 5-1: Manufacturer: syz
[   97.213216][  T316] usb 5-1: SerialNumber: syz
[pid  2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2306] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2347] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2336] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2336] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2336] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2347] <... ioctl resumed>, 0x7ffefefdae60) = 8
[   97.267426][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   97.276409][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   97.284505][   T24] usb 6-1: Product: syz
[   97.288776][   T24] usb 6-1: Manufacturer: syz
[   97.293189][   T24] usb 6-1: SerialNumber: syz
[pid  2347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2336] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2347] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[   97.327396][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   97.336326][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   97.345180][   T37] usb 2-1: Product: syz
[   97.349386][   T37] usb 2-1: Manufacturer: syz
[   97.353799][   T37] usb 2-1: SerialNumber: syz
[pid  2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  2304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   97.667390][    T6] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42
[   97.673639][    T6] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   97.681353][    T6] cdc_ncm 1-1:5.0: setting rx_max = 2048
[pid  2306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[   97.717423][   T19] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42
[   97.724001][   T19] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   97.731557][   T19] cdc_ncm 4-1:5.0: setting rx_max = 2048
[pid  2347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2304] close(3)                    = 0
[pid  2304] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2304] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2304] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2304] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2304] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2304] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2304] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2304] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2304] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2304] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2304] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2304] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2304] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2304] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2304] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2304] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2304] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2304] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2304] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2304] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2304] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2304] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2304] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2304] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2304] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2304] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2304] exit_group(0)               = ?
[pid  2304] +++ exited with 0 +++
[pid   302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   302] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   302] umount2("./29/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./29/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./29/cgroup.cpu")   = 0
[pid   302] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./29/binderfs")     = 0
[pid   302] umount2("./29/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   302] newfstatat(AT_FDCWD, "./29/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   302] unlink("./29/cgroup")       = 0
[pid   302] umount2("./29/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid  2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   302] newfstatat(AT_FDCWD, "./29/cgroup.net",  <unfinished ...>
[pid  2335] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   302] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   302] unlink("./29/cgroup.net")   = 0
[pid   302] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   302] close(3)                    = 0
[pid   302] rmdir("./29")               = 0
[pid   302] mkdir("./30", 0777)         = 0
[pid   302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2367 attached
, child_tidptr=0x55555647a650) = 32
[pid  2367] set_robust_list(0x55555647a660, 24) = 0
[pid  2367] chdir("./30")               = 0
[pid  2367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2367] setpgid(0, 0)               = 0
[pid  2367] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0
[pid  2367] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0
[pid  2367] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0
[pid  2367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2367] write(3, "1000", 4)         = 4
[pid  2367] close(3)                    = 0
[pid  2367] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2367] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2367] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2367] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2335] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2306] close(3)                    = 0
[pid  2306] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2306] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2306] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2306] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2306] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2306] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2306] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2306] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2306] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2306] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2306] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2306] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2306] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2306] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2306] close(18)                   = -1 EBADF (Bad file descriptor)
[   97.897878][    T6] cdc_ncm 1-1:5.0: setting tx_max = 88
[   97.905275][    T6] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   97.924645][    T6] usb 1-1: USB disconnect, device number 31
[   97.932608][    T6] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP)
[pid  2306] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2306] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2306] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2306] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2306] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2306] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2306] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2306] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2306] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2306] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2306] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2306] exit_group(0)               = ?
[pid  2306] +++ exited with 0 +++
[pid   305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   305] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   305] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   305] umount2("./29/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./29/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./29/cgroup.cpu")   = 0
[pid   305] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./29/binderfs")     = 0
[pid   305] umount2("./29/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./29/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./29/cgroup")       = 0
[pid   305] umount2("./29/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   305] newfstatat(AT_FDCWD, "./29/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   305] unlink("./29/cgroup.net")   = 0
[pid   305] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   305] close(3)                    = 0
[pid   305] rmdir("./29")               = 0
[pid   305] mkdir("./30", 0777)         = 0
[pid  2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 32
./strace-static-x86_64: Process 2370 attached
[pid  2336] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2370] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2370] <... set_robust_list resumed>) = 0
[pid  2370] chdir("./30")               = 0
[pid  2370] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2370] setpgid(0, 0)               = 0
[pid  2370] symlink("/syzcgroup/unified/syz3", "./cgroup" <unfinished ...>
[pid  2336] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2370] <... symlink resumed>)      = 0
[pid  2370] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0
[pid  2370] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0
[pid  2370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[   97.947786][   T19] cdc_ncm 4-1:5.0: setting tx_max = 88
[   97.961231][   T19] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   97.979152][   T19] usb 4-1: USB disconnect, device number 31
[pid  2370] write(3, "1000", 4)         = 4
[pid  2370] close(3)                    = 0
[pid  2370] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2370] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2370] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2370] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[   97.990658][   T19] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP)
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 28
[pid  2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[pid  2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[   98.077429][  T323] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42
[   98.083739][  T323] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   98.091477][  T323] cdc_ncm 3-1:5.0: setting rx_max = 2048
[pid  2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae80) = 0
[pid  2334] close(3)                    = 0
[pid  2334] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2334] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2334] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2334] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2334] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2334] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2334] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2334] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2334] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2334] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2334] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2334] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2334] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2334] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2334] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2334] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2334] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2334] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2334] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2334] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2334] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2334] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2334] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2334] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2334] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2334] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2334] exit_group(0)               = ?
[pid  2334] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   306] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   306] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   306] umount2("./29/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./29/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./29/cgroup.cpu")   = 0
[pid   306] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./29/binderfs")     = 0
[pid   306] umount2("./29/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   306] newfstatat(AT_FDCWD, "./29/cgroup",  <unfinished ...>
[pid  2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   306] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./29/cgroup")       = 0
[pid   306] umount2("./29/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  2335] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid   306] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  2335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   306] newfstatat(AT_FDCWD, "./29/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   306] unlink("./29/cgroup.net")   = 0
[pid   306] getdents64(3,  <unfinished ...>
[pid  2335] <... ioctl resumed>, 0x7ffefefdae80) = 26
[pid   306] <... getdents64 resumed>0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   306] close(3)                    = 0
[pid   306] rmdir("./29")               = 0
[pid   306] mkdir("./30", 0777)         = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2397 attached
 <unfinished ...>
[pid  2397] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x55555647a650) = 32
[pid  2397] <... set_robust_list resumed>) = 0
[pid  2397] chdir("./30")               = 0
[pid  2397] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2397] setpgid(0, 0)               = 0
[pid  2397] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0
[pid  2397] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0
[   98.297400][  T323] cdc_ncm 3-1:5.0: setting tx_max = 88
[   98.305456][  T323] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   98.317341][    T6] usb 1-1: new high-speed USB device number 32 using dummy_hcd
[   98.324656][  T323] usb 3-1: USB disconnect, device number 31
[   98.337411][  T316] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42
[pid  2397] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0
[pid  2397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2397] write(3, "1000", 4)         = 4
[pid  2397] close(3)                    = 0
[pid  2397] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid  2367] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2397] <... symlink resumed>)      = 0
[pid  2397] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2397] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2397] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  2370] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2370] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2336] <... ioctl resumed>, 0x7ffefefdae80) = 26
[   98.343656][  T316] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   98.351423][  T323] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP)
[   98.357386][   T19] usb 4-1: new high-speed USB device number 32 using dummy_hcd
[   98.367895][  T316] cdc_ncm 5-1:5.0: setting rx_max = 2048
[pid  2347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae80) = 26
[   98.417436][   T24] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42
[   98.423720][   T24] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   98.436840][   T24] cdc_ncm 6-1:5.0: setting rx_max = 2048
[   98.467452][   T37] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42
[   98.473711][   T37] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048
[   98.482034][   T37] cdc_ncm 2-1:5.0: setting rx_max = 2048
[pid  2335] close(3)                    = 0
[pid  2335] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2335] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2335] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2335] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2335] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2335] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2335] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2335] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2335] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2335] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2335] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2335] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2335] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2335] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2335] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2335] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2335] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2335] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2335] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2335] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2335] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2335] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2335] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2335] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2335] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2335] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2335] exit_group(0)               = ?
[pid  2335] +++ exited with 0 +++
[pid   307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   307] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   307] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   307] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   307] umount2("./29/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./29/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./29/cgroup.cpu")   = 0
[pid   307] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./29/binderfs")     = 0
[pid   307] umount2("./29/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./29/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./29/cgroup")       = 0
[pid   307] umount2("./29/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   307] newfstatat(AT_FDCWD, "./29/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   307] unlink("./29/cgroup.net")   = 0
[pid   307] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   307] close(3)                    = 0
[pid   307] rmdir("./29")               = 0
[pid   307] mkdir("./30", 0777)         = 0
[pid   307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2425 attached
 <unfinished ...>
[pid  2425] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid   307] <... clone resumed>, child_tidptr=0x55555647a650) = 32
[pid  2425] <... set_robust_list resumed>) = 0
[pid  2425] chdir("./30")               = 0
[pid  2425] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid  2425] setpgid(0, 0 <unfinished ...>
[pid  2367] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2425] <... setpgid resumed>)      = 0
[pid  2367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   98.567443][  T316] cdc_ncm 5-1:5.0: setting tx_max = 88
[   98.575525][  T316] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid  2425] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0
[pid  2425] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0
[pid  2425] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0
[pid  2425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2425] write(3, "1000", 4)         = 4
[pid  2425] close(3)                    = 0
[pid  2425] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2425] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2425] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid  2336] close(3 <unfinished ...>
[pid  2425] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2336] <... close resumed>)        = 0
[pid  2425] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid  2336] close(4 <unfinished ...>
[pid  2425] <... ioctl resumed>, 0)     = 0
[pid  2336] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2336] close(5 <unfinished ...>
[pid  2425] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2336] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2370] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2336] close(6 <unfinished ...>
[pid  2370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2336] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2336] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2336] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2336] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2336] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2336] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2336] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2336] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2367] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2336] close(14 <unfinished ...>
[pid  2367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2336] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2336] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2336] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2336] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2336] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2336] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2336] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2336] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2336] close(22)                   = -1 EBADF (Bad file descriptor)
[pid  2336] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2336] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2336] close(25)                   = -1 EBADF (Bad file descriptor)
[pid  2336] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2336] close(27)                   = -1 EBADF (Bad file descriptor)
[pid  2336] close(28)                   = -1 EBADF (Bad file descriptor)
[pid  2336] close(29)                   = -1 EBADF (Bad file descriptor)
[pid  2336] exit_group(0)               = ?
[pid  2336] +++ exited with 0 +++
[pid   308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   308] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   308] newfstatat(3, "",  <unfinished ...>
[pid  2370] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid   308] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid  2370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   308] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   308] umount2("./29/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./29/cgroup.cpu",  <unfinished ...>
[pid  2367] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   308] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  2367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid   308] unlink("./29/cgroup.cpu")   = 0
[pid   308] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./29/binderfs")     = 0
[pid   308] umount2("./29/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./29/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./29/cgroup")       = 0
[pid   308] umount2("./29/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   308] newfstatat(AT_FDCWD, "./29/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   308] unlink("./29/cgroup.net")   = 0
[pid   308] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   308] close(3)                    = 0
[pid   308] rmdir("./29")               = 0
[pid   308] mkdir("./30", 0777)         = 0
[pid   308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a650) = 32
./strace-static-x86_64: Process 2426 attached
[pid  2426] set_robust_list(0x55555647a660, 24) = 0
[pid  2426] chdir("./30")               = 0
[   98.609039][  T316] usb 5-1: USB disconnect, device number 31
[   98.615262][  T316] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP)
[   98.627966][   T24] cdc_ncm 6-1:5.0: setting tx_max = 88
[   98.638639][   T24] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[pid  2426] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid  2370] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2367] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2347] close(3 <unfinished ...>
[pid  2426] <... prctl resumed>)        = 0
[pid  2347] <... close resumed>)        = 0
[pid  2347] close(4)                    = -1 EBADF (Bad file descriptor)
[pid  2347] close(5)                    = -1 EBADF (Bad file descriptor)
[pid  2347] close(6)                    = -1 EBADF (Bad file descriptor)
[pid  2347] close(7)                    = -1 EBADF (Bad file descriptor)
[pid  2347] close(8)                    = -1 EBADF (Bad file descriptor)
[pid  2347] close(9)                    = -1 EBADF (Bad file descriptor)
[pid  2347] close(10)                   = -1 EBADF (Bad file descriptor)
[pid  2347] close(11)                   = -1 EBADF (Bad file descriptor)
[pid  2347] close(12)                   = -1 EBADF (Bad file descriptor)
[pid  2347] close(13)                   = -1 EBADF (Bad file descriptor)
[pid  2347] close(14)                   = -1 EBADF (Bad file descriptor)
[pid  2347] close(15)                   = -1 EBADF (Bad file descriptor)
[pid  2347] close(16)                   = -1 EBADF (Bad file descriptor)
[pid  2426] setpgid(0, 0 <unfinished ...>
[pid  2347] close(17)                   = -1 EBADF (Bad file descriptor)
[pid  2347] close(18)                   = -1 EBADF (Bad file descriptor)
[pid  2347] close(19)                   = -1 EBADF (Bad file descriptor)
[pid  2347] close(20)                   = -1 EBADF (Bad file descriptor)
[pid  2347] close(21)                   = -1 EBADF (Bad file descriptor)
[pid  2347] close(22 <unfinished ...>
[pid  2370] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2367] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2347] close(23)                   = -1 EBADF (Bad file descriptor)
[pid  2347] close(24)                   = -1 EBADF (Bad file descriptor)
[pid  2426] <... setpgid resumed>)      = 0
[pid  2347] close(25 <unfinished ...>
[pid  2426] symlink("/syzcgroup/unified/syz5", "./cgroup" <unfinished ...>
[pid  2347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2347] close(26)                   = -1 EBADF (Bad file descriptor)
[pid  2426] <... symlink resumed>)      = 0
[pid  2347] close(27 <unfinished ...>
[pid  2426] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" <unfinished ...>
[pid  2347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2426] <... symlink resumed>)      = 0
[pid  2347] close(28 <unfinished ...>
[pid  2426] symlink("/syzcgroup/net/syz5", "./cgroup.net" <unfinished ...>
[pid  2347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2426] <... symlink resumed>)      = 0
[pid  2347] close(29 <unfinished ...>
[pid  2426] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC <unfinished ...>
[pid  2347] <... close resumed>)        = -1 EBADF (Bad file descriptor)
[pid  2347] exit_group(0)               = ?
[pid  2347] +++ exited with 0 +++
[pid   304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   304] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   304] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 6 entries */, 32768) = 176
[pid   304] umount2("./29/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./29/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./29/cgroup.cpu")   = 0
[pid   304] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid   304] unlink("./29/binderfs")     = 0
[pid   304] umount2("./29/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[pid  2426] <... openat resumed>)       = 3
[pid   304] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid   304] newfstatat(AT_FDCWD, "./29/cgroup",  <unfinished ...>
[pid  2426] write(3, "1000", 4 <unfinished ...>
[pid   304] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  2426] <... write resumed>)        = 4
[pid   304] unlink("./29/cgroup" <unfinished ...>
[pid  2426] close(3 <unfinished ...>
[pid   304] <... unlink resumed>)       = 0
[pid  2426] <... close resumed>)        = 0
[pid   304] umount2("./29/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW <unfinished ...>
[   98.664840][   T24] usb 6-1: USB disconnect, device number 31
[   98.670909][   T37] cdc_ncm 2-1:5.0: setting tx_max = 88
[   98.680717][   T37] cdc_ncm 2-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42
[   98.694899][   T24] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP)
[pid  2426] symlink("/dev/binderfs", "./binderfs" <unfinished ...>
[pid   304] <... umount2 resumed>)      = -1 EINVAL (Invalid argument)
[pid  2426] <... symlink resumed>)      = 0
[pid   304] newfstatat(AT_FDCWD, "./29/cgroup.net",  <unfinished ...>
[pid  2426] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR <unfinished ...>
[pid  2370] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2367] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   304] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0
[pid  2370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] unlink("./29/cgroup.net")   = 0
[pid   304] getdents64(3, 0x55555647b6f0 /* 0 entries */, 32768) = 0
[pid   304] close(3)                    = 0
[pid   304] rmdir("./29")               = 0
[pid   304] mkdir("./30", 0777 <unfinished ...>
[pid  2426] <... openat resumed>)       = 3
[pid  2370] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid   304] <... mkdir resumed>)        = 0
[pid  2370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid   304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2430 attached
 <unfinished ...>
[pid  2426] ioctl(3, USB_RAW_IOCTL_INIT <unfinished ...>
[pid  2430] set_robust_list(0x55555647a660, 24 <unfinished ...>
[pid  2426] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid   304] <... clone resumed>, child_tidptr=0x55555647a650) = 32
[pid  2430] <... set_robust_list resumed>) = 0
[pid  2426] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN <unfinished ...>
[pid  2430] chdir("./30" <unfinished ...>
[pid  2426] <... ioctl resumed>, 0)     = 0
[pid  2430] <... chdir resumed>)        = 0
[pid  2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2430] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid  2426] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2430] <... prctl resumed>)        = 0
[pid  2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2430] setpgid(0, 0)               = 0
[pid  2430] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0
[pid  2430] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0
[pid  2430] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0
[pid  2430] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid  2430] write(3, "1000", 4)         = 4
[pid  2430] close(3)                    = 0
[pid  2430] symlink("/dev/binderfs", "./binderfs") = 0
[pid  2430] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3
[pid  2430] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefefdbe70) = 0
[pid  2430] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0
[pid  2430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2370] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2367] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2370] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2367] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   98.707445][    T6] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   98.717620][   T37] usb 2-1: USB disconnect, device number 31
[   98.726994][   T37] cdc_ncm 2-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP)
[   98.727607][   T19] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  2367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2370] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2367] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2397] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2367] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2370] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2397] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2370] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2367] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   98.797343][  T323] usb 3-1: new high-speed USB device number 32 using dummy_hcd
[pid  2367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2370] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2367] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2367] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2370] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2367] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[   98.907402][    T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   98.916321][   T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   98.925364][    T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   98.933461][   T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   98.942411][    T6] usb 1-1: Product: syz
[   98.946392][    T6] usb 1-1: Manufacturer: syz
[   98.951059][   T19] usb 4-1: Product: syz
[pid  2367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2367] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2367] ioctl(3, USB_RAW_IOCTL_CONFIGURE <unfinished ...>
[pid  2370] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2367] <... ioctl resumed>, 0)     = 0
[pid  2367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2370] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW <unfinished ...>
[pid  2367] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2370] <... ioctl resumed>, 0)     = 0
[pid  2370] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2370] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[pid  2367] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   98.955039][   T19] usb 4-1: Manufacturer: syz
[   98.959681][    T6] usb 1-1: SerialNumber: syz
[   98.964434][   T19] usb 4-1: SerialNumber: syz
[pid  2425] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  2425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2397] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[   99.027397][  T316] usb 5-1: new high-speed USB device number 32 using dummy_hcd
[pid  2397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 18
[pid  2397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2426] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2397] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[   99.127374][   T24] usb 6-1: new high-speed USB device number 32 using dummy_hcd
[pid  2397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2426] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2397] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2430] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2370] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2367] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2370] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  2367] ioctl(3, USB_RAW_IOCTL_EP_DISABLE <unfinished ...>
[pid  2370] <... ioctl resumed>, 0)     = 0
[pid  2367] <... ioctl resumed>, 0)     = 0
[pid  2370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  2367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  2370] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  2367] <... ioctl resumed>, 0x7f6288c9080c) = 10
[pid  2370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  2367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE <unfinished ...>
[pid  2370] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  2367] <... ioctl resumed>, 0x7f6288c9081c) = 11
[pid  2370] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2367] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2430] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2367] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2370] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2397] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 4
[   99.177433][   T37] usb 2-1: new high-speed USB device number 32 using dummy_hcd
[   99.197415][  T323] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  2397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe70) = 0
[pid  2397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[pid  2397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2425] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2397] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2425] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2397] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2425] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2397] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2425] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2397] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2426] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2425] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2426] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2425] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2370] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2370] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[   99.387520][  T323] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   99.396465][  T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   99.404509][  T323] usb 3-1: Product: syz
[   99.408647][  T323] usb 3-1: Manufacturer: syz
[   99.413063][  T323] usb 3-1: SerialNumber: syz
[pid  2370] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2430] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2397] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2367] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0
[pid  2367] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0
[pid  2367] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2397] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2397] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2397] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2370] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2367] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2430] <... ioctl resumed>, 0x7ffefefdae60) = 18
[pid  2426] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2425] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2397] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   99.427450][  T316] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  2430] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2426] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2425] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2430] <... ioctl resumed>, 0x7ffefefdae60) = 9
[pid  2425] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2426] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2425] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2430] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2426] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2430] <... ioctl resumed>, 0x7ffefefdae60) = 92
[pid  2430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2426] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2425] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2430] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2426] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2425] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2430] <... ioctl resumed>, 0x7ffefefdae60) = 4
[pid  2426] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2425] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[   99.537535][   T24] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   99.557527][   T37] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[pid  2425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2430] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2426] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2425] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2370] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2367] <... ioctl resumed>, 0x7ffefefdbe90) = 0
[pid  2370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2430] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2426] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefefdbe90) = 0
[pid  2397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0
[pid  2397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9080c) = 10
[pid  2397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c9081c) = 11
[pid  2397] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2370] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2367] <... ioctl resumed>, 0x7ffefefdae80) = 28
[pid  2430] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2426] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2397] <... ioctl resumed>, 0x7ffefefdae80) = 0
[pid  2430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2425] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2425] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2425] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2425] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2426] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2430] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE <unfinished ...>
[pid  2430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2425] <... ioctl resumed>, 0x7ffefefdae60) = 0
[   99.637461][  T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   99.646543][  T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   99.654564][  T316] usb 5-1: Product: syz
[   99.658843][  T316] usb 5-1: Manufacturer: syz
[   99.663260][  T316] usb 5-1: SerialNumber: syz
[pid  2430] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2426] <... ioctl resumed>, 0x7ffefefdae60) = 8
[pid  2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefefdae60) = 8
[   99.727453][   T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   99.736370][   T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   99.744396][   T24] usb 6-1: Product: syz
[   99.748554][   T37] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[   99.757434][   T24] usb 6-1: Manufacturer: syz
[   99.761818][   T24] usb 6-1: SerialNumber: syz
[   99.766645][   T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[pid  2430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH <unfinished ...>
[pid  2426] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2426] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2426] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2426] ioctl(3, USB_RAW_IOCTL_EP0_READ <unfinished ...>
[pid  2430] <... ioctl resumed>, 0x7ffefefdbe70) = 0
[pid  2426] <... ioctl resumed>, 0x7ffefefdae60) = 0
[pid  2430] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0
[pid  2430] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0
[pid  2430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6288c903ec) = 0
[pid  2430] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefefdae60) = 0
[   99.774917][   T37] usb 2-1: Product: syz
[   99.779016][   T37] usb 2-1: Manufacturer: syz
[   99.783314][   T37] usb 2-1: SerialNumber: syz