./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1951507419 <...> Warning: Permanently added '10.128.1.42' (ED25519) to the list of known hosts. execve("./syz-executor1951507419", ["./syz-executor1951507419"], 0x7fff9d808bf0 /* 10 vars */) = 0 brk(NULL) = 0x555564199000 brk(0x555564199d00) = 0x555564199d00 arch_prctl(ARCH_SET_FS, 0x555564199380) = 0 set_tid_address(0x555564199650) = 5183 set_robust_list(0x555564199660, 24) = 0 rseq(0x555564199ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1951507419", 4096) = 28 getrandom("\x07\x7b\xc7\xfd\xcc\x2a\x36\xb2", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555564199d00 brk(0x5555641bad00) = 0x5555641bad00 brk(0x5555641bb000) = 0x5555641bb000 mprotect(0x7f6575264000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555564199650) = 5184 ./strace-static-x86_64: Process 5184 attached [pid 5183] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5184] set_robust_list(0x555564199660, 24./strace-static-x86_64: Process 5185 attached ) = 0 [pid 5184] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5185] set_robust_list(0x555564199660, 24) = 0 [pid 5183] <... clone resumed>, child_tidptr=0x555564199650) = 5185 ./strace-static-x86_64: Process 5186 attached [pid 5183] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5184] <... clone resumed>, child_tidptr=0x555564199650) = 5186 [pid 5185] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5186] set_robust_list(0x555564199660, 24) = 0 [pid 5183] <... clone resumed>, child_tidptr=0x555564199650) = 5187 [pid 5186] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5187 attached [pid 5187] set_robust_list(0x555564199660, 24 [pid 5186] <... prctl resumed>) = 0 [pid 5183] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5187] <... set_robust_list resumed>) = 0 [pid 5186] setpgid(0, 0./strace-static-x86_64: Process 5188 attached [pid 5187] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5186] <... setpgid resumed>) = 0 [pid 5188] set_robust_list(0x555564199660, 24 [pid 5186] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5185] <... clone resumed>, child_tidptr=0x555564199650) = 5188 ./strace-static-x86_64: Process 5189 attached [pid 5188] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5190 attached [pid 5189] set_robust_list(0x555564199660, 24 [pid 5188] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5190] set_robust_list(0x555564199660, 24 [pid 5189] <... set_robust_list resumed>) = 0 [pid 5188] <... prctl resumed>) = 0 [pid 5188] setpgid(0, 0 [pid 5190] <... set_robust_list resumed>) = 0 [pid 5189] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5188] <... setpgid resumed>) = 0 [pid 5190] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5188] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5186] <... openat resumed>) = 3 [pid 5183] <... clone resumed>, child_tidptr=0x555564199650) = 5189 [pid 5190] <... prctl resumed>) = 0 [pid 5188] <... openat resumed>) = 3 [pid 5187] <... clone resumed>, child_tidptr=0x555564199650) = 5190 [pid 5186] write(3, "1000", 4./strace-static-x86_64: Process 5191 attached [pid 5183] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5190] setpgid(0, 0) = 0 [pid 5190] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5188] write(3, "1000", 4 [pid 5190] <... openat resumed>) = 3 [pid 5188] <... write resumed>) = 4 [pid 5188] close(3) = 0 [pid 5191] set_robust_list(0x555564199660, 24 [pid 5190] write(3, "1000", 4 [pid 5188] write(1, "executing program\n", 18executing program ./strace-static-x86_64: Process 5192 attached [pid 5191] <... set_robust_list resumed>) = 0 [pid 5190] <... write resumed>) = 4 [pid 5189] <... clone resumed>, child_tidptr=0x555564199650) = 5191 [pid 5188] <... write resumed>) = 18 [pid 5186] <... write resumed>) = 4 [pid 5190] close(3 [pid 5191] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5188] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5186] close(3executing program executing program [pid 5183] <... clone resumed>, child_tidptr=0x555564199650) = 5192 [pid 5192] set_robust_list(0x555564199660, 24 [pid 5191] <... prctl resumed>) = 0 [pid 5190] <... close resumed>) = 0 [pid 5188] <... openat resumed>) = 3 [pid 5186] <... close resumed>) = 0 [pid 5190] write(1, "executing program\n", 18 [pid 5192] <... set_robust_list resumed>) = 0 [pid 5191] setpgid(0, 0) = 0 [pid 5191] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5190] <... write resumed>) = 18 [pid 5192] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5190] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5186] write(1, "executing program\n", 18 [pid 5191] <... openat resumed>) = 3 [pid 5190] <... openat resumed>) = 3 [pid 5186] <... write resumed>) = 18 [pid 5186] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5190] ioctl(3, USB_RAW_IOCTL_INIT [pid 5186] <... openat resumed>) = 3 [pid 5191] write(3, "1000", 4 [pid 5190] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_INIT [pid 5186] ioctl(3, USB_RAW_IOCTL_INIT [pid 5191] <... write resumed>) = 4 [pid 5192] <... clone resumed>, child_tidptr=0x555564199650) = 5193 [pid 5191] close(3./strace-static-x86_64: Process 5193 attached ) = 0 [pid 5190] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5188] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5186] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5193] set_robust_list(0x555564199660, 24 [pid 5191] write(1, "executing program\n", 18 [pid 5190] <... ioctl resumed>, 0) = 0 [pid 5193] <... set_robust_list resumed>) = 0 [pid 5188] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5186] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5193] prctl(PR_SET_PDEATHSIG, SIGKILLexecuting program [pid 5191] <... write resumed>) = 18 [pid 5188] <... ioctl resumed>, 0) = 0 [pid 5191] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5191] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc0cd87bc0) = 0 executing program [pid 5193] <... prctl resumed>) = 0 [pid 5193] setpgid(0, 0) = 0 [pid 5193] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5191] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5193] write(3, "1000", 4) = 4 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] close(3 [pid 5188] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5186] <... ioctl resumed>, 0) = 0 [pid 5193] <... close resumed>) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] write(1, "executing program\n", 18 [pid 5191] <... ioctl resumed>, 0) = 0 [pid 5190] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5186] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5193] <... write resumed>) = 18 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5193] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc0cd87bc0) = 0 [pid 5193] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5190] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5188] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5186] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5191] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5190] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5188] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5186] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5191] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5190] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5188] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5190] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5188] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5186] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5188] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5186] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5191] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5186] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5191] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [ 165.985958][ T1495] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 165.995087][ T25] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 166.010774][ T44] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 166.022526][ T10] usb 4-1: new high-speed USB device number 2 using dummy_hcd [pid 5191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5190] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [ 166.052357][ T5194] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5188] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5186] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5191] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5190] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5188] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5191] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [pid 5190] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5188] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5186] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5186] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5190] <... ioctl resumed>, 0x7ffc0cd86bb0) = 9 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 166.202386][ T1495] usb 3-1: Using ep0 maxpacket: 8 [ 166.216470][ T25] usb 2-1: Using ep0 maxpacket: 8 [ 166.222481][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 166.222941][ T44] usb 1-1: Using ep0 maxpacket: 8 [ 166.238150][ C1] hrtimer: interrupt took 85927 ns [ 166.259398][ T1495] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 166.269166][ T10] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 166.271157][ T1495] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 166.282482][ T10] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 166.292238][ T1495] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 166.302452][ T10] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 166.312706][ T1495] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 166.322511][ T10] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 166.335551][ T1495] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [pid 5188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5191] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5190] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5188] <... ioctl resumed>, 0x7ffc0cd86bb0) = 9 [pid 5186] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5191] <... ioctl resumed>, 0x7ffc0cd86bb0) = 9 [pid 5186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5190] <... ioctl resumed>, 0x7ffc0cd86bb0) = 45 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5191] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 45 [pid 5191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5186] <... ioctl resumed>, 0x7ffc0cd86bb0) = 9 [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5193] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 166.348957][ T10] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 166.358053][ T1495] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.367221][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.377299][ T5194] usb 5-1: Using ep0 maxpacket: 8 [pid 5186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5193] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5186] <... ioctl resumed>, 0x7ffc0cd86bb0) = 45 [ 166.416258][ T44] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 166.428001][ T44] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 166.438732][ T44] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 166.449224][ T44] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5188] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 45 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5191] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5191] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5193] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5191] <... ioctl resumed>, 0) = 0 [ 166.462856][ T44] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 166.472509][ T44] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.484179][ T25] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 166.496205][ T25] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 166.506587][ T25] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [pid 5191] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5191] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5193] <... ioctl resumed>, 0x7ffc0cd86bb0) = 9 [pid 5191] <... ioctl resumed>, 0x7ffc0cd86bb0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5190] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5186] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [ 166.516867][ T25] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 166.530329][ T25] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 166.539748][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5190] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5190] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc0cd86bb0) = 0 [pid 5186] <... ioctl resumed>, 0) = 0 [ 166.585919][ T5194] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 166.598211][ T5194] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 166.609210][ T5194] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 166.619688][ T5194] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5186] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5193] <... ioctl resumed>, 0x7ffc0cd86bb0) = 45 [pid 5186] <... ioctl resumed>, 0x7ffc0cd86bb0) = 0 [ 166.633269][ T5194] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 166.643116][ T5194] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5188] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc0cd86bb0) = 0 [pid 5193] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5191] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5193] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5191] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5191] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5193] <... ioctl resumed>, 0) = 0 [pid 5191] exit_group(0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5191] <... exit_group resumed>) = ? [pid 5193] <... ioctl resumed>, 0x7ffc0cd86bb0) = 0 [pid 5190] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5190] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5190] exit_group(0) = ? [ 166.808008][ T10] usb 4-1: usb_control_msg returned -71 [ 166.814169][ T10] usbtmc 4-1:16.0: can't read capabilities [pid 5186] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5186] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5186] exit_group(0) = ? [pid 5191] +++ exited with 0 +++ [pid 5190] +++ exited with 0 +++ [pid 5189] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5191, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5187] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5190, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5189] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5188] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5186] +++ exited with 0 +++ [ 166.886361][ T44] usb 1-1: usb_control_msg returned -71 [ 166.892990][ T44] usbtmc 1-1:16.0: can't read capabilities [ 166.903185][ T1495] usb 3-1: usb_control_msg returned -71 [ 166.909800][ T1495] usbtmc 3-1:16.0: can't read capabilities [pid 5188] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5187] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5203 attached [pid 5189] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5188] write(-1, "\x4e\xe1\xd0", 3 [pid 5184] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5186, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5203] set_robust_list(0x555564199660, 24 [pid 5188] <... write resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5204 attached [pid 5203] <... set_robust_list resumed>) = 0 [pid 5188] exit_group(0 [pid 5187] <... clone resumed>, child_tidptr=0x555564199650) = 5203 [pid 5184] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5188] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5205 attached [pid 5204] set_robust_list(0x555564199660, 24 [pid 5203] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5205] set_robust_list(0x555564199660, 24 [pid 5204] <... set_robust_list resumed>) = 0 [pid 5189] <... clone resumed>, child_tidptr=0x555564199650) = 5204 [pid 5184] <... clone resumed>, child_tidptr=0x555564199650) = 5205 [pid 5205] <... set_robust_list resumed>) = 0 [pid 5204] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5193] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5205] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5193] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5205] <... prctl resumed>) = 0 [pid 5193] write(-1, "\x4e\xe1\xd0", 3 [pid 5205] setpgid(0, 0 [pid 5204] <... prctl resumed>) = 0 [pid 5203] <... prctl resumed>) = 0 [pid 5205] <... setpgid resumed>) = 0 [pid 5204] setpgid(0, 0 [pid 5203] setpgid(0, 0 [pid 5193] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... setpgid resumed>) = 0 [ 167.017726][ T10] usb 4-1: USB disconnect, device number 2 [pid 5193] exit_group(0 [pid 5205] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5204] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5193] <... exit_group resumed>) = ? [pid 5205] <... openat resumed>) = 3 [pid 5204] <... openat resumed>) = 3 [pid 5203] <... setpgid resumed>) = 0 [pid 5204] write(3, "1000", 4 [pid 5188] +++ exited with 0 +++ [pid 5205] write(3, "1000", 4 [pid 5204] <... write resumed>) = 4 [pid 5205] <... write resumed>) = 4 [pid 5204] close(3 [pid 5203] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5185] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5188, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- executing program executing program [pid 5205] close(3 [pid 5204] <... close resumed>) = 0 [pid 5185] restart_syscall(<... resuming interrupted clone ...> [pid 5204] write(1, "executing program\n", 18 [pid 5185] <... restart_syscall resumed>) = 0 [pid 5205] <... close resumed>) = 0 [pid 5205] write(1, "executing program\n", 18 [pid 5204] <... write resumed>) = 18 [pid 5203] <... openat resumed>) = 3 [pid 5205] <... write resumed>) = 18 [pid 5204] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5203] write(3, "1000", 4 [pid 5205] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5204] <... openat resumed>) = 3 [pid 5203] <... write resumed>) = 4 [pid 5185] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5205] <... openat resumed>) = 3 [ 167.067602][ T25] usb 2-1: usb_control_msg returned -71 [ 167.073866][ T25] usbtmc 2-1:16.0: can't read capabilities [ 167.085610][ T5194] usb 5-1: usb_control_msg returned -71 [ 167.091612][ T5194] usbtmc 5-1:16.0: can't read capabilities [ 167.100412][ T44] usb 1-1: USB disconnect, device number 2 [pid 5205] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc0cd87bc0) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_INIT [pid 5203] close(3 [pid 5193] +++ exited with 0 +++ ./strace-static-x86_64: Process 5206 attached [pid 5205] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5204] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5192] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5193, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5185] <... clone resumed>, child_tidptr=0x555564199650) = 5206 [pid 5206] set_robust_list(0x555564199660, 24 [pid 5204] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5206] <... set_robust_list resumed>) = 0 [pid 5206] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5203] <... close resumed>) = 0 [ 167.140605][ T25] usb 2-1: USB disconnect, device number 2 [pid 5192] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program executing program [pid 5206] <... prctl resumed>) = 0 [pid 5205] <... ioctl resumed>, 0) = 0 [pid 5204] <... ioctl resumed>, 0) = 0 [pid 5203] write(1, "executing program\n", 18 [pid 5206] setpgid(0, 0./strace-static-x86_64: Process 5207 attached ) = 0 [pid 5207] set_robust_list(0x555564199660, 24 [pid 5206] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5207] <... set_robust_list resumed>) = 0 [pid 5206] <... openat resumed>) = 3 [pid 5205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5203] <... write resumed>) = 18 [pid 5192] <... clone resumed>, child_tidptr=0x555564199650) = 5207 [pid 5207] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5206] write(3, "1000", 4 [pid 5207] <... prctl resumed>) = 0 [pid 5206] <... write resumed>) = 4 [pid 5204] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5207] setpgid(0, 0 [pid 5206] close(3 [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5206] <... close resumed>) = 0 [pid 5207] <... setpgid resumed>) = 0 [pid 5206] write(1, "executing program\n", 18 [pid 5203] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5207] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5206] <... write resumed>) = 18 [pid 5205] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 executing program [pid 5207] <... openat resumed>) = 3 [pid 5206] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5203] <... openat resumed>) = 3 [pid 5206] <... openat resumed>) = 3 [pid 5207] write(3, "1000", 4 [pid 5205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5203] ioctl(3, USB_RAW_IOCTL_INIT [pid 5207] <... write resumed>) = 4 [pid 5206] ioctl(3, USB_RAW_IOCTL_INIT [pid 5207] close(3) = 0 [pid 5206] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5207] write(1, "executing program\n", 18 [pid 5206] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5207] <... write resumed>) = 18 [pid 5206] <... ioctl resumed>, 0) = 0 [pid 5203] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5203] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5207] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5207] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc0cd87bc0) = 0 [ 167.184537][ T1495] usb 3-1: USB disconnect, device number 2 [pid 5207] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5203] <... ioctl resumed>, 0) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [ 167.274965][ T5194] usb 5-1: USB disconnect, device number 2 [pid 5203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5205] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5203] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5206] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5205] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5203] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5204] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5206] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5207] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5205] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5203] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5205] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5203] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5204] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5205] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5203] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [ 167.623723][ T44] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 167.633747][ T1495] usb 3-1: new high-speed USB device number 3 using dummy_hcd [pid 5203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5206] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [pid 5207] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [ 167.682421][ T5194] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 167.690726][ T25] usb 2-1: new high-speed USB device number 3 using dummy_hcd [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5205] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5204] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5203] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5204] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [ 167.732740][ T10] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5206] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5207] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5204] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5205] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [pid 5205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5203] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [pid 5203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5205] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5203] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [ 167.853046][ T44] usb 1-1: Using ep0 maxpacket: 8 [ 167.863606][ T1495] usb 3-1: Using ep0 maxpacket: 8 [ 167.892747][ T5194] usb 5-1: Using ep0 maxpacket: 8 [pid 5203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5205] <... ioctl resumed>, 0x7ffc0cd86bb0) = 9 [pid 5205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5206] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5205] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5207] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5205] <... ioctl resumed>, 0x7ffc0cd86bb0) = 45 [pid 5203] <... ioctl resumed>, 0x7ffc0cd86bb0) = 9 [pid 5207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5206] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5204] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [ 167.899294][ T25] usb 2-1: Using ep0 maxpacket: 8 [ 167.914537][ T44] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 167.926676][ T44] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 167.932322][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 167.936995][ T44] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 9 [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [ 167.952460][ T44] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 167.965905][ T44] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 167.975463][ T44] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.979762][ T10] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [pid 5204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5206] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5204] <... ioctl resumed>, 0x7ffc0cd86bb0) = 45 [pid 5203] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5207] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [ 167.995344][ T10] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 168.005763][ T10] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 168.016126][ T10] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 168.029559][ T10] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 168.039025][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5203] <... ioctl resumed>, 0x7ffc0cd86bb0) = 45 [pid 5203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5204] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 168.062488][ T1495] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 168.074053][ T1495] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 168.084505][ T1495] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 168.094787][ T1495] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5207] <... ioctl resumed>, 0x7ffc0cd86bb0) = 9 [pid 5206] <... ioctl resumed>, 0x7ffc0cd86bb0) = 9 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5204] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5207] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 45 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5204] <... ioctl resumed>, 0) = 0 [ 168.108187][ T1495] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 168.117693][ T1495] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.132447][ T5194] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 168.144183][ T5194] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5204] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc0cd86bb0) = 0 [pid 5206] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [ 168.155002][ T5194] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 168.165497][ T5194] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 168.179210][ T5194] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 168.188873][ T5194] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 45 [pid 5205] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5205] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5205] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 168.218588][ T25] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 168.230409][ T25] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 168.241047][ T25] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 168.251598][ T25] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5205] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc0cd86bb0) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5203] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5203] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 168.265307][ T25] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 168.274974][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5207] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5203] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5207] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5203] <... ioctl resumed>, 0) = 0 [pid 5207] <... ioctl resumed>, 0) = 0 [pid 5203] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5207] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5206] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5203] <... ioctl resumed>, 0x7ffc0cd86bb0) = 0 [pid 5207] <... ioctl resumed>, 0x7ffc0cd86bb0) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5204] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5204] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5206] <... ioctl resumed>, 0) = 0 [pid 5204] exit_group(0 [pid 5206] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5204] <... exit_group resumed>) = ? [pid 5206] <... ioctl resumed>, 0) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc0cd86bb0) = 0 [pid 5205] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5205] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5205] exit_group(0) = ? [pid 5204] +++ exited with 0 +++ [pid 5189] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5204, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5189] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5210 attached [pid 5210] set_robust_list(0x555564199660, 24) = 0 [pid 5207] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [ 168.528887][ T10] usb 4-1: usb_control_msg returned -71 [ 168.534971][ T10] usbtmc 4-1:16.0: can't read capabilities [ 168.556733][ T44] usb 1-1: usb_control_msg returned -71 [ 168.565243][ T44] usbtmc 1-1:16.0: can't read capabilities [pid 5203] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5210] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5207] write(-1, "\x4e\xe1\xd0", 3 [pid 5203] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5189] <... clone resumed>, child_tidptr=0x555564199650) = 5210 [pid 5203] write(-1, "\x4e\xe1\xd0", 3 [pid 5210] <... prctl resumed>) = 0 [pid 5207] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] +++ exited with 0 +++ [pid 5203] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] setpgid(0, 0 [pid 5207] exit_group(0 [pid 5210] <... setpgid resumed>) = 0 [pid 5207] <... exit_group resumed>) = ? [pid 5203] exit_group(0 [pid 5184] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5205, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5210] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5203] <... exit_group resumed>) = ? [pid 5184] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5210] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5211 attached [pid 5210] write(3, "1000", 4 [pid 5211] set_robust_list(0x555564199660, 24 [pid 5210] <... write resumed>) = 4 [pid 5206] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5211] <... set_robust_list resumed>) = 0 [pid 5210] close(3 [pid 5206] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5211] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5210] <... close resumed>) = 0 [pid 5206] write(-1, "\x4e\xe1\xd0", 3executing program [pid 5211] <... prctl resumed>) = 0 [pid 5210] write(1, "executing program\n", 18 [pid 5206] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... clone resumed>, child_tidptr=0x555564199650) = 5211 [pid 5211] setpgid(0, 0 [pid 5210] <... write resumed>) = 18 [pid 5206] exit_group(0 [pid 5211] <... setpgid resumed>) = 0 [ 168.699391][ T5194] usb 5-1: usb_control_msg returned -71 [ 168.706732][ T5194] usbtmc 5-1:16.0: can't read capabilities [pid 5211] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5210] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5207] +++ exited with 0 +++ [pid 5206] <... exit_group resumed>) = ? [pid 5203] +++ exited with 0 +++ [pid 5211] <... openat resumed>) = 3 [pid 5210] <... openat resumed>) = 3 [pid 5211] write(3, "1000", 4 [pid 5187] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5203, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5211] <... write resumed>) = 4 [pid 5210] ioctl(3, USB_RAW_IOCTL_INIT [pid 5192] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5207, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5211] close(3 [pid 5210] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [ 168.749762][ T1495] usb 3-1: usb_control_msg returned -71 [ 168.756021][ T1495] usbtmc 3-1:16.0: can't read capabilities [ 168.762394][ T10] usb 4-1: USB disconnect, device number 3 [ 168.782413][ T5194] usb 5-1: USB disconnect, device number 3 [ 168.792921][ T25] usb 2-1: usb_control_msg returned -71 [pid 5192] restart_syscall(<... resuming interrupted clone ...>executing program [pid 5211] <... close resumed>) = 0 [pid 5210] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5192] <... restart_syscall resumed>) = 0 [pid 5211] write(1, "executing program\n", 18 [pid 5210] <... ioctl resumed>, 0) = 0 [pid 5211] <... write resumed>) = 18 [pid 5211] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5192] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5211] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5212 attached [pid 5211] ioctl(3, USB_RAW_IOCTL_INIT [pid 5212] set_robust_list(0x555564199660, 24) = 0 [pid 5211] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5192] <... clone resumed>, child_tidptr=0x555564199650) = 5212 [pid 5212] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5211] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5187] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5210] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5212] <... prctl resumed>) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5212] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 5213 attached [pid 5187] <... clone resumed>, child_tidptr=0x555564199650) = 5213 [pid 5212] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5213] set_robust_list(0x555564199660, 24 [pid 5212] <... openat resumed>) = 3 [pid 5206] +++ exited with 0 +++ [pid 5213] <... set_robust_list resumed>) = 0 [pid 5213] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5185] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5206, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5212] write(3, "1000", 4 [pid 5185] restart_syscall(<... resuming interrupted clone ...> [pid 5213] <... prctl resumed>) = 0 [pid 5212] <... write resumed>) = 4 [pid 5185] <... restart_syscall resumed>) = 0 [ 168.798833][ T25] usbtmc 2-1:16.0: can't read capabilities [ 168.808106][ T44] usb 1-1: USB disconnect, device number 3 [pid 5212] close(3executing program [pid 5213] setpgid(0, 0 [pid 5212] <... close resumed>) = 0 [pid 5213] <... setpgid resumed>) = 0 [pid 5212] write(1, "executing program\n", 18 [pid 5185] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5212] <... write resumed>) = 18 [pid 5212] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5213] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5212] <... openat resumed>) = 3 [pid 5211] <... ioctl resumed>, 0) = 0 ./strace-static-x86_64: Process 5214 attached [pid 5213] <... openat resumed>) = 3 [pid 5212] ioctl(3, USB_RAW_IOCTL_INIT [pid 5214] set_robust_list(0x555564199660, 24 [pid 5213] write(3, "1000", 4 [pid 5212] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5214] <... set_robust_list resumed>) = 0 [pid 5212] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5185] <... clone resumed>, child_tidptr=0x555564199650) = 5214 [pid 5214] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5213] <... write resumed>) = 4 [pid 5213] close(3 [pid 5214] <... prctl resumed>) = 0 [pid 5213] <... close resumed>) = 0 [pid 5214] setpgid(0, 0) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5214] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5213] write(1, "executing program\n", 18 [pid 5211] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 executing program [pid 5214] <... openat resumed>) = 3 [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5213] <... write resumed>) = 18 [pid 5214] write(3, "1000", 4) = 4 [pid 5214] close(3) = 0 [pid 5213] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5214] write(1, "executing program\n", 18executing program ) = 18 [pid 5213] <... openat resumed>) = 3 [pid 5214] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5213] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc0cd87bc0) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_INIT [pid 5213] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5214] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5212] <... ioctl resumed>, 0) = 0 [pid 5214] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5213] <... ioctl resumed>, 0) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [ 168.898263][ T25] usb 2-1: USB disconnect, device number 3 [ 168.920174][ T1495] usb 3-1: USB disconnect, device number 3 [pid 5213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5214] <... ioctl resumed>, 0) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5212] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5211] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5211] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5212] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5214] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5213] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5211] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5212] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5214] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5211] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5212] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5211] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5212] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5213] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [ 169.342569][ T5194] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 169.350928][ T44] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5214] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5210] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 169.392700][ T10] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 169.432882][ T25] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5214] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5213] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5212] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5211] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5213] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5214] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5213] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [ 169.454084][ T1495] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 5213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5214] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5211] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5212] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5211] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5213] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5212] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5211] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 9 [pid 5212] <... ioctl resumed>, 0x7ffc0cd86bb0) = 9 [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5211] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5212] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5211] <... ioctl resumed>, 0x7ffc0cd86bb0) = 45 [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5212] <... ioctl resumed>, 0x7ffc0cd86bb0) = 45 [ 169.564170][ T44] usb 1-1: Using ep0 maxpacket: 8 [ 169.569850][ T5194] usb 5-1: Using ep0 maxpacket: 8 [ 169.597093][ T44] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [pid 5210] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 9 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [ 169.608938][ T44] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 169.612922][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 169.619246][ T44] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 169.634978][ T44] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 169.648436][ T44] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 169.649244][ T10] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 169.657783][ T44] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.659543][ T5194] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 169.669420][ T10] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 169.677488][ T5194] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 169.688808][ T10] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 169.698771][ T5194] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 169.708941][ T10] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 169.719366][ T5194] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 169.729002][ T10] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] <... ioctl resumed>, 0x7ffc0cd86bb0) = 45 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc0cd86bb0) = 0 [pid 5212] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [ 169.741983][ T5194] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 169.755326][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.764175][ T5194] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5212] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5214] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5213] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5212] <... ioctl resumed>, 0) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5212] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5211] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [ 169.823150][ T25] usb 2-1: Using ep0 maxpacket: 8 [ 169.829455][ T1495] usb 3-1: Using ep0 maxpacket: 8 [pid 5211] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5214] <... ioctl resumed>, 0x7ffc0cd86bb0) = 9 [pid 5212] <... ioctl resumed>, 0x7ffc0cd86bb0) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5211] <... ioctl resumed>, 0) = 0 [pid 5213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5214] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5213] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5211] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5213] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5211] <... ioctl resumed>, 0x7ffc0cd86bb0) = 0 [pid 5214] <... ioctl resumed>, 0x7ffc0cd86bb0) = 45 [pid 5213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 169.962880][ T25] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 169.974690][ T25] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 169.985137][ T25] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 169.995427][ T25] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5213] <... ioctl resumed>, 0x7ffc0cd86bb0) = 9 [pid 5213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5210] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5210] exit_group(0) = ? [pid 5213] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [ 170.009237][ T25] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 170.018802][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 170.049253][ T1495] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 170.061593][ T1495] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 170.072727][ T1495] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 170.074508][ T10] usb 4-1: usb_control_msg returned -71 [ 170.083269][ T1495] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 170.088810][ T10] usbtmc 4-1:16.0: can't read capabilities [pid 5213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 45 [pid 5213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5214] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5212] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5214] <... ioctl resumed>, 0) = 0 [pid 5212] <... openat resumed>) = -1 ENOENT (No such file or directory) [ 170.109595][ T1495] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 170.119572][ T1495] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 170.144619][ T10] usb 4-1: USB disconnect, device number 4 [pid 5214] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5212] write(-1, "\x4e\xe1\xd0", 3 [pid 5214] <... ioctl resumed>, 0) = 0 [pid 5212] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] +++ exited with 0 +++ [pid 5214] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5212] exit_group(0 [pid 5211] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5214] <... ioctl resumed>, 0x7ffc0cd86bb0) = 0 [pid 5212] <... exit_group resumed>) = ? [pid 5211] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5189] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5210, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5211] write(-1, "\x4e\xe1\xd0", 3 [pid 5189] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5211] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] exit_group(0) = ? [pid 5189] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5216 attached , child_tidptr=0x555564199650) = 5216 [pid 5216] set_robust_list(0x555564199660, 24 [pid 5213] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5216] <... set_robust_list resumed>) = 0 [pid 5213] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5216] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5213] <... ioctl resumed>, 0) = 0 [pid 5216] <... prctl resumed>) = 0 [pid 5213] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5212] +++ exited with 0 +++ [ 170.280582][ T5194] usb 5-1: usb_control_msg returned -71 [ 170.289786][ T5194] usbtmc 5-1:16.0: can't read capabilities [ 170.303992][ T44] usb 1-1: usb_control_msg returned -71 [ 170.310458][ T44] usbtmc 1-1:16.0: can't read capabilities [pid 5213] <... ioctl resumed>, 0) = 0 [pid 5211] +++ exited with 0 +++ [pid 5192] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5212, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5216] setpgid(0, 0 [pid 5213] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5216] <... setpgid resumed>) = 0 [pid 5213] <... ioctl resumed>, 0x7ffc0cd86bb0) = 0 [pid 5184] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5211, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5216] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5192] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5216] <... openat resumed>) = 3 [pid 5184] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 5217 attached [pid 5217] set_robust_list(0x555564199660, 24 [pid 5216] write(3, "1000", 4 [pid 5184] <... restart_syscall resumed>) = 0 [pid 5217] <... set_robust_list resumed>) = 0 [pid 5216] <... write resumed>) = 4 [pid 5217] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5216] close(3) = 0 [pid 5217] <... prctl resumed>) = 0 executing program [pid 5216] write(1, "executing program\n", 18 [pid 5192] <... clone resumed>, child_tidptr=0x555564199650) = 5217 [pid 5184] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5217] setpgid(0, 0 [pid 5216] <... write resumed>) = 18 [pid 5217] <... setpgid resumed>) = 0 [pid 5216] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5217] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5216] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5218 attached [pid 5217] <... openat resumed>) = 3 [ 170.339414][ T5194] usb 5-1: USB disconnect, device number 4 [pid 5218] set_robust_list(0x555564199660, 24 [pid 5216] ioctl(3, USB_RAW_IOCTL_INIT [pid 5218] <... set_robust_list resumed>) = 0 [pid 5218] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5217] write(3, "1000", 4 [pid 5216] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5184] <... clone resumed>, child_tidptr=0x555564199650) = 5218 [pid 5217] <... write resumed>) = 4 [pid 5217] close(3 [pid 5216] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5218] <... prctl resumed>) = 0 [pid 5217] <... close resumed>) = 0 executing program [pid 5218] setpgid(0, 0 [pid 5217] write(1, "executing program\n", 18 [pid 5218] <... setpgid resumed>) = 0 [pid 5218] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5217] <... write resumed>) = 18 [pid 5218] write(3, "1000", 4 [pid 5217] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5218] <... write resumed>) = 4 [pid 5217] <... openat resumed>) = 3 [pid 5218] close(3 [pid 5217] ioctl(3, USB_RAW_IOCTL_INIT [pid 5214] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5218] <... close resumed>) = 0 [pid 5217] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 executing program [pid 5218] write(1, "executing program\n", 18 [pid 5217] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5218] <... write resumed>) = 18 [pid 5218] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5214] <... openat resumed>) = 4 [pid 5218] ioctl(3, USB_RAW_IOCTL_INIT [pid 5214] write(4, "\x4e\xe1\xd0", 3 [pid 5218] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5214] <... write resumed>) = -1 ENODEV (No such device) [pid 5218] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5214] exit_group(0) = ? [pid 5217] <... ioctl resumed>, 0) = 0 [pid 5217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5214] +++ exited with 0 +++ [pid 5218] <... ioctl resumed>, 0) = 0 [pid 5185] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5214, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5217] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5218] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [ 170.490712][ T25] usb 2-1: usb_control_msg returned -71 [ 170.497034][ T25] usbtmc 2-1:16.0: can't read capabilities [ 170.509705][ T44] usb 1-1: USB disconnect, device number 4 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5213] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5213] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5213] exit_group(0) = ? [pid 5185] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5219 attached [pid 5216] <... ioctl resumed>, 0) = 0 [pid 5219] set_robust_list(0x555564199660, 24) = 0 [pid 5219] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5219] setpgid(0, 0executing program ) = 0 [pid 5219] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5219] write(3, "1000", 4 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5185] <... clone resumed>, child_tidptr=0x555564199650) = 5219 [pid 5219] <... write resumed>) = 4 [pid 5219] close(3) = 0 [pid 5219] write(1, "executing program\n", 18) = 18 [pid 5219] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5216] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5219] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc0cd87bc0) = 0 [pid 5213] +++ exited with 0 +++ [pid 5219] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5187] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5213, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5187] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5187] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5220 attached [pid 5220] set_robust_list(0x555564199660, 24) = 0 [pid 5220] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5220] setpgid(0, 0) = 0 [pid 5220] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5187] <... clone resumed>, child_tidptr=0x555564199650) = 5220 [pid 5220] <... openat resumed>) = 3 [pid 5220] write(3, "1000", 4) = 4 [ 170.601660][ T25] usb 2-1: USB disconnect, device number 4 [ 170.628282][ T1495] usb 3-1: usb_control_msg returned -71 [ 170.635668][ T1495] usbtmc 3-1:16.0: can't read capabilities [pid 5220] close(3) = 0 [pid 5216] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 5220] write(1, "executing program\n", 18) = 18 [pid 5219] <... ioctl resumed>, 0) = 0 [pid 5220] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] ioctl(3, USB_RAW_IOCTL_INIT [pid 5219] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5220] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5216] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [ 170.749336][ T1495] usb 3-1: USB disconnect, device number 4 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5217] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5216] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [ 170.842865][ T5199] usb 4-1: new high-speed USB device number 5 using dummy_hcd [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5218] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5216] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5217] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5218] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5216] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5219] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5217] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [ 170.992825][ T5194] usb 5-1: new high-speed USB device number 5 using dummy_hcd [pid 5217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5218] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5219] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5218] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5216] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 9 [ 171.042408][ T44] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 171.082429][ T5199] usb 4-1: Using ep0 maxpacket: 8 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5217] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5216] <... ioctl resumed>, 0x7ffc0cd86bb0) = 45 [ 171.104470][ T5199] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 171.116125][ T5199] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 171.126498][ T5199] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 171.136959][ T5199] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5219] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [pid 5220] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5218] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5219] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5216] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5220] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5216] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [ 171.150482][ T5199] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 171.160011][ T5199] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.170015][ T25] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 171.178421][ T1495] usb 3-1: new high-speed USB device number 5 using dummy_hcd [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5216] <... ioctl resumed>, 0) = 0 [pid 5217] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5216] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc0cd86bb0) = 0 [pid 5217] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 9 [pid 5217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [ 171.212351][ T5194] usb 5-1: Using ep0 maxpacket: 8 [pid 5217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 45 [ 171.253679][ T5194] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 171.265467][ T5194] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 171.276188][ T5194] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 171.286826][ T5194] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5219] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5218] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5217] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5217] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5217] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5217] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc0cd86bb0) = 0 [pid 5218] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [ 171.300474][ T5194] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 171.310065][ T5194] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.323725][ T44] usb 1-1: Using ep0 maxpacket: 8 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 9 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 45 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5216] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5216] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5216] exit_group(0) = ? [ 171.416102][ T44] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 171.428572][ T44] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 171.439560][ T44] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 171.450415][ T44] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5219] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [pid 5219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 9 [ 171.464672][ T44] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 171.474290][ T44] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.484452][ T25] usb 2-1: Using ep0 maxpacket: 8 [ 171.490505][ T1495] usb 3-1: Using ep0 maxpacket: 8 [ 171.500778][ T5199] usb 4-1: usb_control_msg returned -71 [ 171.509159][ T5199] usbtmc 4-1:16.0: can't read capabilities [pid 5220] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5216] +++ exited with 0 +++ [pid 5219] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 45 [pid 5219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5189] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5216, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5189] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5189] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5222 attached [pid 5222] set_robust_list(0x555564199660, 24 [pid 5217] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [ 171.526903][ T25] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 171.538995][ T25] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 171.549932][ T25] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 171.560394][ T25] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5222] <... set_robust_list resumed>) = 0 [pid 5217] write(-1, "\x4e\xe1\xd0", 3 [pid 5222] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5217] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] <... prctl resumed>) = 0 [pid 5217] exit_group(0 [pid 5222] setpgid(0, 0 [pid 5217] <... exit_group resumed>) = ? [pid 5222] <... setpgid resumed>) = 0 [pid 5222] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 executing program [pid 5222] write(3, "1000", 4) = 4 [pid 5222] close(3) = 0 [pid 5222] write(1, "executing program\n", 18) = 18 [pid 5222] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5189] <... clone resumed>, child_tidptr=0x555564199650) = 5222 [pid 5220] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5222] <... openat resumed>) = 3 [pid 5222] ioctl(3, USB_RAW_IOCTL_INIT [pid 5218] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5222] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [ 171.574010][ T25] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 171.583812][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5218] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5222] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5218] <... ioctl resumed>, 0) = 0 [pid 5222] <... ioctl resumed>, 0) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5220] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5218] <... ioctl resumed>, 0x7ffc0cd86bb0) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5219] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5222] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5219] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5219] <... ioctl resumed>, 0) = 0 [pid 5220] <... ioctl resumed>, 0x7ffc0cd86bb0) = 9 [pid 5219] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5217] +++ exited with 0 +++ [pid 5192] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5217, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5219] <... ioctl resumed>, 0) = 0 [ 171.650013][ T5199] usb 4-1: USB disconnect, device number 5 [pid 5219] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5219] <... ioctl resumed>, 0x7ffc0cd86bb0) = 0 [pid 5192] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5220] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [ 171.711710][ T5194] usb 5-1: usb_control_msg returned -71 [ 171.718661][ T5194] usbtmc 5-1:16.0: can't read capabilities [ 171.737087][ T1495] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 171.748849][ T1495] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 5223 attached [pid 5192] <... clone resumed>, child_tidptr=0x555564199650) = 5223 [pid 5220] <... ioctl resumed>, 0x7ffc0cd86bb0) = 45 [pid 5223] set_robust_list(0x555564199660, 24 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5223] <... set_robust_list resumed>) = 0 [pid 5223] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5223] setpgid(0, 0) = 0 [pid 5223] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 executing program [pid 5223] write(3, "1000", 4) = 4 [pid 5223] close(3) = 0 [pid 5223] write(1, "executing program\n", 18) = 18 [pid 5223] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 171.759476][ T1495] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 171.770315][ T1495] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 171.783989][ T1495] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 171.793913][ T1495] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5223] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc0cd87bc0) = 0 [pid 5223] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5220] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5218] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5220] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5218] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5220] <... ioctl resumed>, 0) = 0 [pid 5218] write(-1, "\x4e\xe1\xd0", 3 [pid 5220] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5218] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] <... ioctl resumed>, 0) = 0 [pid 5218] exit_group(0 [pid 5223] <... ioctl resumed>, 0) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5218] <... exit_group resumed>) = ? [pid 5219] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] <... ioctl resumed>, 0x7ffc0cd86bb0) = 0 [pid 5219] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5219] write(-1, "\x4e\xe1\xd0", 3 [pid 5223] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5219] <... write resumed>) = -1 EBADF (Bad file descriptor) [ 171.908442][ T5194] usb 5-1: USB disconnect, device number 5 [pid 5219] exit_group(0) = ? [pid 5218] +++ exited with 0 +++ [pid 5184] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5218, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5184] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5184] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5224 attached [pid 5224] set_robust_list(0x555564199660, 24 [pid 5219] +++ exited with 0 +++ [ 171.961236][ T44] usb 1-1: usb_control_msg returned -71 [ 171.985232][ T44] usbtmc 1-1:16.0: can't read capabilities [ 171.995087][ T25] usb 2-1: usb_control_msg returned -71 [ 172.001199][ T25] usbtmc 2-1:16.0: can't read capabilities [pid 5185] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5219, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5224] <... set_robust_list resumed>) = 0 [pid 5184] <... clone resumed>, child_tidptr=0x555564199650) = 5224 [pid 5224] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5185] restart_syscall(<... resuming interrupted clone ...> [pid 5224] <... prctl resumed>) = 0 [pid 5224] setpgid(0, 0 [pid 5185] <... restart_syscall resumed>) = 0 [pid 5224] <... setpgid resumed>) = 0 [pid 5224] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5185] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5224] write(3, "1000", 4./strace-static-x86_64: Process 5225 attached ) = 4 [pid 5224] close(3 [pid 5225] set_robust_list(0x555564199660, 24 [pid 5224] <... close resumed>) = 0 [pid 5225] <... set_robust_list resumed>) = 0 [pid 5185] <... clone resumed>, child_tidptr=0x555564199650) = 5225 [pid 5224] write(1, "executing program\n", 18 [pid 5225] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5225] setpgid(0, 0) = 0 [ 172.035373][ T44] usb 1-1: USB disconnect, device number 5 executing program executing program [pid 5225] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5224] <... write resumed>) = 18 [pid 5225] write(3, "1000", 4) = 4 [pid 5224] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5225] close(3 [pid 5224] <... openat resumed>) = 3 [pid 5225] <... close resumed>) = 0 [pid 5225] write(1, "executing program\n", 18) = 18 [pid 5224] ioctl(3, USB_RAW_IOCTL_INIT [pid 5225] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5224] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5225] <... openat resumed>) = 3 [pid 5224] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5225] ioctl(3, USB_RAW_IOCTL_INIT [pid 5224] <... ioctl resumed>, 0) = 0 [pid 5220] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5225] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5220] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5225] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5220] exit_group(0) = ? [pid 5224] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] +++ exited with 0 +++ [pid 5187] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5220, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5187] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5226 attached [ 172.194713][ T25] usb 2-1: USB disconnect, device number 5 [ 172.228275][ T1495] usb 3-1: usb_control_msg returned -71 [ 172.234302][ T1495] usbtmc 3-1:16.0: can't read capabilities [pid 5226] set_robust_list(0x555564199660, 24 [pid 5187] <... clone resumed>, child_tidptr=0x555564199650) = 5226 [pid 5222] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5226] <... set_robust_list resumed>) = 0 [pid 5226] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5226] setpgid(0, 0) = 0 [pid 5226] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5226] write(3, "1000", 4executing program ) = 4 [pid 5226] close(3) = 0 [pid 5226] write(1, "executing program\n", 18) = 18 [pid 5226] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5226] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc0cd87bc0) = 0 [pid 5226] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5222] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5226] <... ioctl resumed>, 0) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [ 172.338760][ T1495] usb 3-1: USB disconnect, device number 5 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5223] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5222] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [ 172.433377][ T5199] usb 4-1: new high-speed USB device number 6 using dummy_hcd [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5223] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5223] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5223] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [pid 5223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5222] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5223] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [ 172.563316][ T5194] usb 5-1: new high-speed USB device number 6 using dummy_hcd [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5226] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5223] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5222] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5225] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5222] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 9 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [ 172.642341][ T44] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 172.672353][ T5199] usb 4-1: Using ep0 maxpacket: 8 [pid 5222] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 45 [ 172.695035][ T5199] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 172.706967][ T5199] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 172.718060][ T5199] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 172.728649][ T5199] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5226] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5224] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5222] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 172.743038][ T5199] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 172.752641][ T5199] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.765306][ T25] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 5222] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5223] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5223] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5222] <... ioctl resumed>, 0x7ffc0cd86bb0) = 0 [pid 5223] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [ 172.792448][ T5194] usb 5-1: Using ep0 maxpacket: 8 [pid 5223] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5226] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5223] <... ioctl resumed>, 0x7ffc0cd86bb0) = 9 [pid 5226] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5223] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5223] <... ioctl resumed>, 0x7ffc0cd86bb0) = 45 [ 172.833083][ T1495] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 172.865662][ T5194] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 172.878602][ T5194] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 172.889592][ T5194] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 172.901894][ T5194] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 172.916343][ T5194] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [pid 5223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5224] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5226] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5223] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5223] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5223] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5223] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc0cd86bb0) = 0 [pid 5224] <... ioctl resumed>, 0x7ffc0cd86bb0) = 9 [ 172.925920][ T5194] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.936482][ T44] usb 1-1: Using ep0 maxpacket: 8 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 45 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5222] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5222] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5222] exit_group(0) = ? [ 172.999018][ T44] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 173.011113][ T44] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 173.022297][ T44] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 173.032963][ T44] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5222] +++ exited with 0 +++ [pid 5189] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5222, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [ 173.046654][ T44] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 173.056410][ T44] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5189] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5189] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5227 attached , child_tidptr=0x555564199650) = 5227 [pid 5227] set_robust_list(0x555564199660, 24) = 0 [pid 5227] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5226] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5225] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5227] setpgid(0, 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5227] <... setpgid resumed>) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5227] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5226] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5225] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5224] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5227] write(3, "1000", 4 [pid 5224] <... ioctl resumed>, 0x7ffc0cd86bb0) = 0 [pid 5227] <... write resumed>) = 4 [ 173.093385][ T5199] usb 4-1: usb_control_msg returned -71 [ 173.099679][ T5199] usbtmc 4-1:16.0: can't read capabilities [ 173.107630][ T25] usb 2-1: Using ep0 maxpacket: 8 [ 173.114351][ T1495] usb 3-1: Using ep0 maxpacket: 8 [pid 5227] close(3executing program ) = 0 [pid 5227] write(1, "executing program\n", 18) = 18 [pid 5227] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5227] ioctl(3, USB_RAW_IOCTL_INIT [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5223] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5227] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5223] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5227] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5226] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5225] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5223] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5223] exit_group(0) = ? [pid 5225] <... ioctl resumed>, 0x7ffc0cd86bb0) = 9 [pid 5226] <... ioctl resumed>, 0x7ffc0cd86bb0) = 9 [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5226] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5225] <... ioctl resumed>, 0x7ffc0cd86bb0) = 45 [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5226] <... ioctl resumed>, 0x7ffc0cd86bb0) = 45 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5223] +++ exited with 0 +++ [pid 5192] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5223, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5192] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 173.257071][ T25] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 173.269932][ T25] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 173.280484][ T25] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 173.291758][ T25] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5192] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5228 attached [pid 5228] set_robust_list(0x555564199660, 24) = 0 [pid 5228] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5192] <... clone resumed>, child_tidptr=0x555564199650) = 5228 [pid 5228] <... prctl resumed>) = 0 [pid 5228] setpgid(0, 0) = 0 [pid 5228] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 executing program [pid 5228] write(3, "1000", 4) = 4 [pid 5228] close(3) = 0 [pid 5228] write(1, "executing program\n", 18) = 18 [pid 5228] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5228] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc0cd87bc0) = 0 [ 173.305672][ T25] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 173.315411][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.327181][ T1495] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 173.339160][ T1495] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5228] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5224] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5224] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5224] exit_group(0) = ? [ 173.350557][ T1495] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 173.361348][ T1495] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 173.375026][ T1495] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 173.384736][ T1495] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.402418][ T5194] usb 5-1: usb_control_msg returned -71 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] +++ exited with 0 +++ [pid 5184] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5224, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5184] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 173.408717][ T5194] usbtmc 5-1:16.0: can't read capabilities [ 173.417426][ T5199] usb 4-1: USB disconnect, device number 6 [ 173.436587][ T44] usb 1-1: usb_control_msg returned -71 [ 173.442772][ T44] usbtmc 1-1:16.0: can't read capabilities [pid 5184] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5229 attached [pid 5229] set_robust_list(0x555564199660, 24) = 0 [pid 5229] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5184] <... clone resumed>, child_tidptr=0x555564199650) = 5229 [pid 5229] setpgid(0, 0) = 0 [pid 5229] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5227] <... ioctl resumed>, 0) = 0 [pid 5229] <... openat resumed>) = 3 [pid 5227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5225] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5229] write(3, "1000", 4 [ 173.464416][ T5194] usb 5-1: USB disconnect, device number 6 [pid 5225] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5229] <... write resumed>) = 4 [pid 5229] close(3 [pid 5225] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5229] <... close resumed>) = 0 [pid 5225] <... ioctl resumed>, 0) = 0 executing program [pid 5229] write(1, "executing program\n", 18 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5229] <... write resumed>) = 18 [pid 5229] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5229] ioctl(3, USB_RAW_IOCTL_INIT [pid 5225] <... ioctl resumed>, 0x7ffc0cd86bb0) = 0 [pid 5229] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5226] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5229] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5226] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc0cd86bb0) = 0 [ 173.528360][ T44] usb 1-1: USB disconnect, device number 6 [pid 5229] <... ioctl resumed>, 0) = 0 [pid 5229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5225] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5225] exit_group(0) = ? [pid 5226] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5226] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5226] exit_group(0) = ? [pid 5225] +++ exited with 0 +++ [pid 5227] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5185] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5225, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5185] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5230 attached [pid 5230] set_robust_list(0x555564199660, 24) = 0 [pid 5230] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 173.793129][ T25] usb 2-1: usb_control_msg returned -71 [ 173.799232][ T25] usbtmc 2-1:16.0: can't read capabilities [pid 5230] setpgid(0, 0) = 0 [pid 5185] <... clone resumed>, child_tidptr=0x555564199650) = 5230 [pid 5230] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5230] write(3, "1000", 4) = 4 [pid 5230] close(3) = 0 [pid 5230] write(1, "executing program\n", 18executing program ) = 18 [pid 5228] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5230] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5230] <... openat resumed>) = 3 [pid 5230] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc0cd87bc0) = 0 [pid 5227] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5230] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5226] +++ exited with 0 +++ [pid 5187] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5226, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5187] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5187] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5231 attached [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 173.854431][ T1495] usb 3-1: usb_control_msg returned -71 [ 173.860446][ T1495] usbtmc 3-1:16.0: can't read capabilities [ 173.877425][ T25] usb 2-1: USB disconnect, device number 6 [pid 5231] set_robust_list(0x555564199660, 24) = 0 [pid 5230] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5231] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5187] <... clone resumed>, child_tidptr=0x555564199650) = 5231 [pid 5231] <... prctl resumed>) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5231] setpgid(0, 0) = 0 [pid 5231] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5231] write(3, "1000", 4) = 4 [pid 5228] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5231] close(3executing program ) = 0 [pid 5231] write(1, "executing program\n", 18) = 18 [pid 5231] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5231] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc0cd87bc0) = 0 [pid 5231] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5227] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5231] <... ioctl resumed>, 0) = 0 [pid 5227] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 173.963203][ T5199] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 173.996844][ T1495] usb 3-1: USB disconnect, device number 6 [pid 5227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5228] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5227] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5228] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [ 174.045290][ T5194] usb 5-1: new high-speed USB device number 7 using dummy_hcd [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5227] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [pid 5227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 9 [pid 5227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5229] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5230] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [ 174.202466][ T5199] usb 4-1: Using ep0 maxpacket: 8 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5227] <... ioctl resumed>, 0x7ffc0cd86bb0) = 45 [ 174.238457][ T5199] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 174.250051][ T5199] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 174.260775][ T5199] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 174.271134][ T5199] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5230] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5229] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5227] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5227] <... ioctl resumed>, 0) = 0 [pid 5227] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 174.284485][ T5199] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 174.293874][ T5199] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5227] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc0cd86bb0) = 0 [pid 5228] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5231] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5228] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [ 174.332289][ T5194] usb 5-1: Using ep0 maxpacket: 8 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 9 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 45 [ 174.384305][ T5194] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 174.396220][ T5194] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 174.406756][ T5194] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 174.417301][ T5194] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5230] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 18 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5229] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5231] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5229] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5228] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc0cd86bb0) = 0 [ 174.430974][ T5194] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 174.440621][ T5194] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.451180][ T25] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 174.459575][ T44] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5230] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5227] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5227] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5227] exit_group(0 [pid 5231] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5229] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5231] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5227] <... exit_group resumed>) = ? [pid 5231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5227] +++ exited with 0 +++ [pid 5189] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5227, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 174.546707][ T1495] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 174.577874][ T5199] usb 4-1: usb_control_msg returned -71 [ 174.584190][ T5199] usbtmc 4-1:16.0: can't read capabilities [pid 5189] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5232 attached [pid 5232] set_robust_list(0x555564199660, 24) = 0 [pid 5231] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5189] <... clone resumed>, child_tidptr=0x555564199650) = 5232 [pid 5232] prctl(PR_SET_PDEATHSIG, SIGKILL [ 174.621094][ T5199] usb 4-1: USB disconnect, device number 7 [ 174.657398][ T25] usb 2-1: Using ep0 maxpacket: 8 [pid 5231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5232] <... prctl resumed>) = 0 [pid 5230] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5232] setpgid(0, 0 [pid 5230] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5229] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5232] <... setpgid resumed>) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5232] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5230] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5229] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5232] <... openat resumed>) = 3 [pid 5230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 174.672023][ T44] usb 1-1: Using ep0 maxpacket: 8 [pid 5229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5232] write(3, "1000", 4 [pid 5230] <... ioctl resumed>, 0x7ffc0cd86bb0) = 9 [pid 5232] <... write resumed>) = 4 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5228] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5232] close(3 [pid 5230] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5229] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5228] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5232] <... close resumed>) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5228] write(-1, "\x4e\xe1\xd0", 3executing program [pid 5232] write(1, "executing program\n", 18 [pid 5230] <... ioctl resumed>, 0x7ffc0cd86bb0) = 45 [pid 5229] <... ioctl resumed>, 0x7ffc0cd86bb0) = 9 [pid 5228] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] <... write resumed>) = 18 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5228] exit_group(0) = ? [pid 5232] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5232] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc0cd87bc0) = 0 [ 174.746545][ T25] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 174.758882][ T25] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 174.769608][ T25] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 174.780264][ T25] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5232] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5229] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5228] +++ exited with 0 +++ [pid 5231] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5229] <... ioctl resumed>, 0x7ffc0cd86bb0) = 45 [ 174.794769][ T25] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 174.804966][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.815801][ T1495] usb 3-1: Using ep0 maxpacket: 8 [ 174.826839][ T44] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [pid 5231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5192] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5228, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5192] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5233 attached [pid 5233] set_robust_list(0x555564199660, 24) = 0 [pid 5233] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5192] <... clone resumed>, child_tidptr=0x555564199650) = 5233 [pid 5233] <... prctl resumed>) = 0 [pid 5233] setpgid(0, 0) = 0 [pid 5233] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 174.839166][ T44] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 174.850205][ T44] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 174.860662][ T44] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 174.875742][ T44] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 174.886133][ T44] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 executing program [pid 5233] write(3, "1000", 4) = 4 [pid 5233] close(3) = 0 [pid 5233] write(1, "executing program\n", 18) = 18 [pid 5233] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5233] ioctl(3, USB_RAW_IOCTL_INIT [pid 5231] <... ioctl resumed>, 0x7ffc0cd86bb0) = 18 [pid 5233] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5230] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5233] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5229] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [ 174.899378][ T5194] usb 5-1: usb_control_msg returned -71 [ 174.906085][ T5194] usbtmc 5-1:16.0: can't read capabilities [pid 5230] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5229] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5230] <... ioctl resumed>, 0) = 0 [pid 5229] <... ioctl resumed>, 0) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5229] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5230] <... ioctl resumed>, 0) = 0 [pid 5229] <... ioctl resumed>, 0) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5229] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5231] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5230] <... ioctl resumed>, 0x7ffc0cd86bb0) = 0 [pid 5229] <... ioctl resumed>, 0x7ffc0cd86bb0) = 0 [pid 5231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5233] <... ioctl resumed>, 0) = 0 [pid 5233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5231] <... ioctl resumed>, 0x7ffc0cd86bb0) = 9 [pid 5231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5231] <... ioctl resumed>, 0x7ffc0cd87bc0) = 0 [pid 5231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc0cd86bb0) = 45 [ 175.006984][ T1495] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 175.019095][ T1495] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 175.030466][ T1495] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 175.041851][ T1495] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc0cd87bc0) = 0 [pid 5231] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5231] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 175.056195][ T1495] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 175.066159][ T1495] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5231] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc0cd86bb0) = 0 [pid 5230] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5229] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5230] <... openat resumed>) = 4 [pid 5229] <... openat resumed>) = 4 [ 175.198035][ T5229] ===================================================== [ 175.207966][ T5229] BUG: KMSAN: kernel-usb-infoleak in usb_submit_urb+0x597/0x2350 [ 175.210472][ T5194] usb 5-1: USB disconnect, device number 7 [ 175.216355][ T5229] usb_submit_urb+0x597/0x2350 [ 175.216502][ T5229] usbtmc_write+0xc32/0x1220 [ 175.216638][ T5229] vfs_write+0x493/0x1550 [ 175.216782][ T5229] ksys_write+0x20f/0x4c0 [ 175.216928][ T5229] __x64_sys_write+0x93/0xe0 [ 175.217075][ T5229] x64_sys_call+0x306a/0x3ba0 [ 175.217211][ T5229] do_syscall_64+0xcd/0x1e0 [ 175.217365][ T5229] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 175.217513][ T5229] [ 175.217535][ T5229] Uninit was created at: [ 175.217703][ T5229] __kmalloc_cache_noprof+0x4f0/0xb00 [ 175.217836][ T5229] usbtmc_write+0x3d3/0x1220 [ 175.217966][ T5229] vfs_write+0x493/0x1550 [ 175.218105][ T5229] ksys_write+0x20f/0x4c0 [ 175.218245][ T5229] __x64_sys_write+0x93/0xe0 [ 175.218390][ T5229] x64_sys_call+0x306a/0x3ba0 [ 175.218523][ T5229] do_syscall_64+0xcd/0x1e0 [ 175.218651][ T5229] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 175.327842][ T5229] [ 175.330263][ T5229] Byte 15 of 16 is uninitialized [ 175.337896][ T5229] Memory access of size 16 starts at ffff88810bce7000 [ 175.348422][ T5229] [ 175.351278][ T5229] CPU: 0 UID: 0 PID: 5229 Comm: syz-executor195 Not tainted 6.11.0-rc6-syzkaller-00026-g88fac17500f4 #0 [ 175.363861][ T5229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 175.375275][ T5229] ===================================================== [ 175.382742][ T5199] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 175.384812][ T5229] Disabling lock debugging due to kernel taint [ 175.384858][ T5229] Kernel panic - not syncing: kmsan.panic set ... [ 175.384919][ T5229] CPU: 0 UID: 0 PID: 5229 Comm: syz-executor195 Tainted: G B 6.11.0-rc6-syzkaller-00026-g88fac17500f4 #0 [ 175.385061][ T5229] Tainted: [B]=BAD_PAGE [ 175.385098][ T5229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 175.385171][ T5229] Call Trace: [ 175.385212][ T5229] [ 175.385249][ T5229] dump_stack_lvl+0x216/0x2d0 [ 175.385394][ T5229] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 175.385549][ T5229] dump_stack+0x1e/0x30 [ 175.385671][ T5229] panic+0x4e2/0xcd0 [ 175.385786][ T5229] ? kmsan_get_metadata+0x101/0x1c0 [ 175.385931][ T5229] kmsan_report+0x2c7/0x2d0 [ 175.386065][ T5229] ? do_syscall_64+0xcd/0x1e0 [ 175.386192][ T5229] ? kmsan_internal_check_memory+0x48c/0x560 [ 175.386322][ T5229] ? kmsan_handle_urb+0x2c/0x40 [ 175.386459][ T5229] ? usb_submit_urb+0x597/0x2350 [ 175.386577][ T5229] ? usbtmc_write+0xc32/0x1220 [ 175.386705][ T5229] ? vfs_write+0x493/0x1550 [ 175.386837][ T5229] ? ksys_write+0x20f/0x4c0 [ 175.386965][ T5229] ? __x64_sys_write+0x93/0xe0 [ 175.387107][ T5229] ? x64_sys_call+0x306a/0x3ba0 [ 175.387234][ T5229] ? do_syscall_64+0xcd/0x1e0 [ 175.387353][ T5229] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 175.387493][ T5229] ? kmsan_get_metadata+0x13e/0x1c0 [ 175.387631][ T5229] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 175.387772][ T5229] ? kmsan_internal_poison_memory+0x7d/0x90 [ 175.387890][ T5229] ? x64_sys_call+0x306a/0x3ba0 [ 175.388012][ T5229] ? kmsan_internal_poison_memory+0x49/0x90 [ 175.388130][ T5229] ? kmsan_slab_alloc+0xdf/0x160 [ 175.388246][ T5229] ? __kmalloc_cache_noprof+0x4f0/0xb00 [ 175.388386][ T5229] ? usbtmc_write+0x3d3/0x1220 [ 175.388523][ T5229] ? vfs_write+0x493/0x1550 [ 175.388673][ T5229] ? ksys_write+0x20f/0x4c0 [ 175.388804][ T5229] ? __x64_sys_write+0x93/0xe0 [ 175.388935][ T5229] ? x64_sys_call+0x306a/0x3ba0 [ 175.389055][ T5229] ? do_syscall_64+0xcd/0x1e0 [ 175.389188][ T5229] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 175.389329][ T5229] ? kmsan_get_metadata+0x13e/0x1c0 [ 175.389472][ T5229] ? kmsan_get_metadata+0x13e/0x1c0 [ 175.389621][ T5229] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 175.389763][ T5229] ? _raw_spin_lock_irqsave+0x35/0xc0 [ 175.389877][ T5229] ? filter_irq_stacks+0x60/0x1a0 [ 175.389983][ T5229] kmsan_internal_check_memory+0x48c/0x560 [ 175.390117][ T5229] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 175.390264][ T5229] kmsan_handle_urb+0x2c/0x40 [ 175.390389][ T5229] usb_submit_urb+0x597/0x2350 [ 175.390509][ T5229] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 175.390685][ T5229] usbtmc_write+0xc32/0x1220 [ 175.390834][ T5229] ? __pfx_usbtmc_write+0x10/0x10 [ 175.390961][ T5229] vfs_write+0x493/0x1550 [ 175.391098][ T5229] ? kmsan_get_metadata+0x13e/0x1c0 [ 175.391231][ T5229] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 175.391365][ T5229] ? kmsan_get_metadata+0x13e/0x1c0 [ 175.391509][ T5229] ksys_write+0x20f/0x4c0 [ 175.391666][ T5229] __x64_sys_write+0x93/0xe0 [ 175.391811][ T5229] x64_sys_call+0x306a/0x3ba0 [ 175.391942][ T5229] do_syscall_64+0xcd/0x1e0 [ 175.392070][ T5229] ? clear_bhb_loop+0x25/0x80 [ 175.392203][ T5229] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 175.392346][ T5229] RIP: 0033:0x7f65751f1469 [ 175.392421][ T5229] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 175.392522][ T5229] RSP: 002b:00007ffc0cd88c08 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 175.392621][ T5229] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f65751f1469 [ 175.392694][ T5229] RDX: 0000000000000003 RSI: 0000000020000380 RDI: 0000000000000004 [ 175.392757][ T5229] RBP: 00000000000f4240 R08: 00007ffc0cd88917 R09: 00000000000000a0 [ 175.392824][ T5229] R10: 000000000000000f R11: 0000000000000246 R12: 000000000002a00a [ 175.392887][ T5229] R13: 00007ffc0cd88c1c R14: 00007ffc0cd88c30 R15: 00007ffc0cd88c20 [ 175.392993][ T5229] [ 175.393834][ T5229] Kernel Offset: disabled