./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor807241565 <...> Warning: Permanently added '10.128.0.210' (ED25519) to the list of known hosts. execve("./syz-executor807241565", ["./syz-executor807241565"], 0x7ffc9745fe80 /* 10 vars */) = 0 brk(NULL) = 0x555583b87000 brk(0x555583b87d00) = 0x555583b87d00 arch_prctl(ARCH_SET_FS, 0x555583b87380) = 0 set_tid_address(0x555583b87650) = 5190 set_robust_list(0x555583b87660, 24) = 0 rseq(0x555583b87ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor807241565", 4096) = 27 getrandom("\xa4\x47\x05\x21\x21\xf9\x00\x08", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555583b87d00 brk(0x555583ba8d00) = 0x555583ba8d00 brk(0x555583ba9000) = 0x555583ba9000 mprotect(0x7f2926306000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555583b87650) = 5191 ./strace-static-x86_64: Process 5191 attached [pid 5190] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5191] set_robust_list(0x555583b87660, 24) = 0 ./strace-static-x86_64: Process 5192 attached [pid 5190] <... clone resumed>, child_tidptr=0x555583b87650) = 5192 [pid 5191] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5190] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5192] set_robust_list(0x555583b87660, 24./strace-static-x86_64: Process 5193 attached [pid 5191] <... clone resumed>, child_tidptr=0x555583b87650) = 5193 [pid 5193] set_robust_list(0x555583b87660, 24) = 0 [pid 5192] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5194 attached [pid 5193] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5194] set_robust_list(0x555583b87660, 24) = 0 [pid 5194] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5193] <... prctl resumed>) = 0 [pid 5193] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 5195 attached [pid 5190] <... clone resumed>, child_tidptr=0x555583b87650) = 5194 [pid 5193] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5192] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5193] <... openat resumed>) = 3 [pid 5194] <... clone resumed>, child_tidptr=0x555583b87650) = 5195 [pid 5193] write(3, "1000", 4./strace-static-x86_64: Process 5196 attached [pid 5190] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5195] set_robust_list(0x555583b87660, 24 [pid 5193] <... write resumed>) = 4 [pid 5196] set_robust_list(0x555583b87660, 24 [pid 5193] close(3) = 0 [pid 5196] <... set_robust_list resumed>) = 0 executing program [pid 5193] write(1, "executing program\n", 18 [pid 5196] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5193] <... write resumed>) = 18 [pid 5196] <... prctl resumed>) = 0 [pid 5193] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5196] setpgid(0, 0 [pid 5193] <... openat resumed>) = 3 [pid 5196] <... setpgid resumed>) = 0 [pid 5196] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5195] <... set_robust_list resumed>) = 0 [pid 5196] <... openat resumed>) = 3 [pid 5196] write(3, "1000", 4./strace-static-x86_64: Process 5197 attached ) = 4 [pid 5195] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5193] ioctl(3, USB_RAW_IOCTL_INIT [pid 5192] <... clone resumed>, child_tidptr=0x555583b87650) = 5196 [pid 5196] close(3) = 0 executing program [pid 5197] set_robust_list(0x555583b87660, 24 [pid 5196] write(1, "executing program\n", 18 [pid 5195] <... prctl resumed>) = 0 [pid 5193] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5196] <... write resumed>) = 18 [pid 5196] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5195] setpgid(0, 0 [pid 5190] <... clone resumed>, child_tidptr=0x555583b87650) = 5197 [pid 5197] <... set_robust_list resumed>) = 0 [pid 5195] <... setpgid resumed>) = 0 [pid 5196] <... openat resumed>) = 3 [pid 5195] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5193] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5190] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5197] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5195] <... openat resumed>) = 3 [pid 5193] <... ioctl resumed>, 0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_INIT [pid 5195] write(3, "1000", 4 [pid 5196] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5195] <... write resumed>) = 4 [pid 5196] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUNexecuting program [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] <... ioctl resumed>, 0) = 0 [pid 5195] close(3) = 0 [pid 5193] <... ioctl resumed>, 0x7ffd21e56250) = 0 ./strace-static-x86_64: Process 5198 attached [pid 5198] set_robust_list(0x555583b87660, 24) = 0 [pid 5198] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5198] <... prctl resumed>) = 0 [pid 5196] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5198] setpgid(0, 0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5198] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5195] write(1, "executing program\n", 18) = 18 [pid 5197] <... clone resumed>, child_tidptr=0x555583b87650) = 5198 ./strace-static-x86_64: Process 5199 attached [pid 5198] <... openat resumed>) = 3 [pid 5199] set_robust_list(0x555583b87660, 24) = 0 [pid 5199] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5198] write(3, "1000", 4 [pid 5195] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5198] <... write resumed>) = 4 executing program [pid 5190] <... clone resumed>, child_tidptr=0x555583b87650) = 5199 [pid 5195] <... openat resumed>) = 3 [pid 5198] close(3) = 0 [pid 5198] write(1, "executing program\n", 18) = 18 [pid 5198] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5195] ioctl(3, USB_RAW_IOCTL_INIT [pid 5198] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5195] <... ioctl resumed>, 0x7ffd21e56250) = 0 ./strace-static-x86_64: Process 5200 attached [pid 5200] set_robust_list(0x555583b87660, 24) = 0 [pid 5199] <... clone resumed>, child_tidptr=0x555583b87650) = 5200 [pid 5198] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUNexecuting program [pid 5195] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5200] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5198] <... ioctl resumed>, 0) = 0 [pid 5200] <... prctl resumed>) = 0 [pid 5200] setpgid(0, 0) = 0 [pid 5200] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5200] write(3, "1000", 4) = 4 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5200] close(3) = 0 [pid 5200] write(1, "executing program\n", 18) = 18 [pid 5200] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5200] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5195] <... ioctl resumed>, 0) = 0 [pid 5195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5200] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5200] <... ioctl resumed>, 0) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5198] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5195] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5200] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5193] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5198] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5195] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5200] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5196] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5193] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5196] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5198] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 166.124751][ T8] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 166.132997][ T1585] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 166.161224][ T2835] usb 4-1: new high-speed USB device number 2 using dummy_hcd [pid 5198] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5195] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5200] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5193] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 166.171892][ T44] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 166.191175][ T10] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5198] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5195] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5200] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5196] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5193] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5193] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5193] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5196] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5198] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 166.321212][ T1585] usb 2-1: Using ep0 maxpacket: 8 [ 166.332223][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 166.352573][ T2835] usb 4-1: Using ep0 maxpacket: 8 [ 166.359588][ C0] hrtimer: interrupt took 192985 ns [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5198] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5195] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 166.365582][ T1585] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 166.373994][ T44] usb 3-1: Using ep0 maxpacket: 8 [ 166.377241][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 166.392625][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 166.402910][ T1585] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 166.416536][ T1585] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 166.425967][ T1585] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.446944][ T8] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 166.450249][ T44] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [pid 5198] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5193] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5193] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [pid 5198] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5195] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5198] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5198] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5196] <... ioctl resumed>, 0) = 0 [pid 5198] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 166.458765][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 166.469859][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 166.470022][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 166.470173][ T44] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5195] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5195] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5195] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5195] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [ 166.470398][ T44] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 166.480572][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 166.490658][ T44] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.543129][ T8] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 166.556567][ T8] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [pid 5196] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5200] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 166.566174][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.575680][ T10] usb 5-1: Using ep0 maxpacket: 8 [ 166.581728][ T2835] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 166.593816][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 166.604227][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [pid 5200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [ 166.614510][ T2835] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 166.629220][ T2835] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 166.638626][ T2835] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 166.676453][ T10] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 166.688367][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 166.698967][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 166.709594][ T10] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5195] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5198] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 166.723283][ T10] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 166.732872][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5195] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5198] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5195] write(-1, "\x4e\xe1\xd0", 3 [pid 5198] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5195] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] <... ioctl resumed>, 0) = 0 [pid 5196] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5195] exit_group(0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5196] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5195] <... exit_group resumed>) = ? [pid 5193] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5198] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5196] write(-1, "\x4e\xe1\xd0", 3 [pid 5193] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5196] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... ioctl resumed>, 0) = 0 [pid 5196] exit_group(0 [pid 5193] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5196] <... exit_group resumed>) = ? [pid 5193] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5200] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5193] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5195] +++ exited with 0 +++ [pid 5194] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5195, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5200] <... ioctl resumed>, 0) = 0 [pid 5196] +++ exited with 0 +++ [pid 5194] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5192] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5196, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- ./strace-static-x86_64: Process 5207 attached [pid 5207] set_robust_list(0x555583b87660, 24) = 0 [pid 5207] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5207] setpgid(0, 0 [pid 5194] <... clone resumed>, child_tidptr=0x555583b87650) = 5207 [ 166.849907][ T1585] usb 2-1: usb_control_msg returned -71 [ 166.856691][ T1585] usbtmc 2-1:16.0: can't read capabilities [ 166.864300][ T44] usb 3-1: usb_control_msg returned -71 [ 166.870195][ T44] usbtmc 3-1:16.0: can't read capabilities [pid 5192] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5207] <... setpgid resumed>) = 0 [pid 5200] <... ioctl resumed>, 0) = 0 [pid 5207] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5208 attached ) = 3 [pid 5208] set_robust_list(0x555583b87660, 24executing program ) = 0 [pid 5207] write(3, "1000", 4 [pid 5192] <... clone resumed>, child_tidptr=0x555583b87650) = 5208 [pid 5200] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5207] <... write resumed>) = 4 [pid 5208] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5207] close(3) = 0 [pid 5207] write(1, "executing program\n", 18 [pid 5208] <... prctl resumed>) = 0 [pid 5207] <... write resumed>) = 18 [pid 5208] setpgid(0, 0 [pid 5207] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5200] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5208] <... setpgid resumed>) = 0 [pid 5208] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5207] <... openat resumed>) = 3 [pid 5208] <... openat resumed>) = 3 [pid 5207] ioctl(3, USB_RAW_IOCTL_INIT [pid 5208] write(3, "1000", 4 [pid 5207] <... ioctl resumed>, 0x7ffd21e56250) = 0 executing program [pid 5208] <... write resumed>) = 4 [pid 5207] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5208] close(3 [pid 5207] <... ioctl resumed>, 0) = 0 [pid 5208] <... close resumed>) = 0 [pid 5198] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5208] write(1, "executing program\n", 18 [pid 5198] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5208] <... write resumed>) = 18 [pid 5208] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5198] write(-1, "\x4e\xe1\xd0", 3 [pid 5208] <... openat resumed>) = 3 [pid 5198] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5198] exit_group(0 [pid 5208] ioctl(3, USB_RAW_IOCTL_INIT [pid 5198] <... exit_group resumed>) = ? [pid 5208] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5208] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5198] +++ exited with 0 +++ [pid 5197] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5198, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5197] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5197] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5208] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5210 attached [pid 5193] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5193] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5210] set_robust_list(0x555583b87660, 24 [pid 5197] <... clone resumed>, child_tidptr=0x555583b87650) = 5210 [pid 5193] exit_group(0 [pid 5210] <... set_robust_list resumed>) = 0 [pid 5193] <... exit_group resumed>) = ? [ 167.112674][ T1585] usb 2-1: USB disconnect, device number 2 [ 167.126108][ T2835] usb 4-1: usb_control_msg returned -71 [ 167.133262][ T2835] usbtmc 4-1:16.0: can't read capabilities [pid 5210] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5210] setpgid(0, 0) = 0 [pid 5210] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5210] write(3, "1000", 4) = 4 [pid 5200] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5210] close(3) = 0 executing program [pid 5200] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5210] write(1, "executing program\n", 18) = 18 [pid 5210] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5210] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5210] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5200] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5200] exit_group(0) = ? [ 167.167253][ T44] usb 3-1: USB disconnect, device number 2 [ 167.176627][ T2835] usb 4-1: USB disconnect, device number 2 [pid 5210] <... ioctl resumed>, 0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5200] +++ exited with 0 +++ [pid 5199] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5200, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5193] +++ exited with 0 +++ [pid 5199] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5191] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5193, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5191] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 167.234793][ T8] usb 1-1: usb_control_msg returned -71 [ 167.240628][ T8] usbtmc 1-1:16.0: can't read capabilities [ 167.250277][ T10] usb 5-1: usb_control_msg returned -71 [ 167.256328][ T10] usbtmc 5-1:16.0: can't read capabilities ./strace-static-x86_64: Process 5211 attached [pid 5211] set_robust_list(0x555583b87660, 24 [pid 5191] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5211] <... set_robust_list resumed>) = 0 [pid 5211] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5212 attached [pid 5212] set_robust_list(0x555583b87660, 24) = 0 [pid 5199] <... clone resumed>, child_tidptr=0x555583b87650) = 5211 [pid 5212] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5212] setpgid(0, 0) = 0 [pid 5212] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5191] <... clone resumed>, child_tidptr=0x555583b87650) = 5212 [pid 5211] <... prctl resumed>) = 0 [pid 5212] <... openat resumed>) = 3 [pid 5211] setpgid(0, 0) = 0 [pid 5211] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program [pid 5212] write(3, "1000", 4) = 4 [pid 5212] close(3) = 0 [pid 5212] write(1, "executing program\n", 18) = 18 [ 167.314074][ T8] usb 1-1: USB disconnect, device number 2 [pid 5212] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5211] <... openat resumed>) = 3 [pid 5212] ioctl(3, USB_RAW_IOCTL_INIT [pid 5211] write(3, "1000", 4 [pid 5212] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5211] <... write resumed>) = 4 [pid 5212] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5211] close(3) = 0 [pid 5211] write(1, "executing program\n", 18executing program ) = 18 [pid 5211] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5211] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5211] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5212] <... ioctl resumed>, 0) = 0 [pid 5211] <... ioctl resumed>, 0) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5208] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 167.462459][ T10] usb 5-1: USB disconnect, device number 2 [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5208] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5212] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5208] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 167.621346][ T1585] usb 2-1: new high-speed USB device number 3 using dummy_hcd [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5211] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5212] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5208] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 167.736072][ T44] usb 3-1: new high-speed USB device number 3 using dummy_hcd [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5212] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5211] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5212] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] <... ioctl resumed>, 0x7ffd21e55240) = 18 [ 167.801530][ T2835] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 167.814636][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5208] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5212] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5208] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5210] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5208] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 167.851782][ T1585] usb 2-1: Using ep0 maxpacket: 8 [pid 5208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5211] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5208] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5211] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5208] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 167.883810][ T10] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 167.907416][ T1585] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 167.919273][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5211] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5212] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5207] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 167.929717][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 167.940029][ T1585] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 167.953473][ T1585] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 167.961132][ T44] usb 3-1: Using ep0 maxpacket: 8 [ 167.962829][ T1585] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.006270][ T44] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 168.018032][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 168.029057][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 168.039354][ T44] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5208] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [ 168.052737][ T44] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 168.062139][ T44] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5212] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5211] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5210] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5207] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5207] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5212] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5210] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5207] <... ioctl resumed>, 0) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5212] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [ 168.101815][ T2835] usb 4-1: Using ep0 maxpacket: 8 [ 168.109123][ T8] usb 1-1: Using ep0 maxpacket: 8 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 168.171279][ T10] usb 5-1: Using ep0 maxpacket: 8 [ 168.178008][ T8] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 168.190534][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 168.201763][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [pid 5212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [pid 5211] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5211] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5211] <... ioctl resumed>, 0x7ffd21e55240) = 9 [ 168.212635][ T8] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 168.226891][ T8] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 168.236884][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5210] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5211] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] <... ioctl resumed>, 0x7ffd21e55240) = 45 [ 168.288710][ T10] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 168.302952][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 168.313506][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 168.324071][ T10] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5208] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5208] write(-1, "\x4e\xe1\xd0", 3 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5208] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5208] exit_group(0) = ? [ 168.337681][ T10] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 168.347335][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.358087][ T2835] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 168.369859][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5207] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5207] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5207] exit_group(0) = ? [ 168.380228][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 168.390647][ T2835] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 168.404075][ T2835] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 168.413537][ T2835] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5212] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5211] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5207] +++ exited with 0 +++ [pid 5194] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5207, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5211] <... ioctl resumed>, 0) = 0 [pid 5194] restart_syscall(<... resuming interrupted clone ...> [pid 5211] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5194] <... restart_syscall resumed>) = 0 [ 168.451477][ T1585] usb 2-1: usb_control_msg returned -71 [ 168.457724][ T1585] usbtmc 2-1:16.0: can't read capabilities [ 168.487843][ T44] usb 3-1: usb_control_msg returned -71 [ 168.494042][ T44] usbtmc 3-1:16.0: can't read capabilities [pid 5194] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5211] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5208] +++ exited with 0 +++ [pid 5192] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5208, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5192] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5194] <... clone resumed>, child_tidptr=0x555583b87650) = 5216 ./strace-static-x86_64: Process 5217 attached ./strace-static-x86_64: Process 5216 attached [pid 5217] set_robust_list(0x555583b87660, 24) = 0 [pid 5217] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5192] <... clone resumed>, child_tidptr=0x555583b87650) = 5217 [pid 5217] setpgid(0, 0) = 0 [pid 5217] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5216] set_robust_list(0x555583b87660, 24 [pid 5217] <... openat resumed>) = 3 [pid 5216] <... set_robust_list resumed>) = 0 [pid 5217] write(3, "1000", 4executing program ) = 4 [pid 5216] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5217] close(3 [pid 5216] setpgid(0, 0 [pid 5217] <... close resumed>) = 0 [pid 5216] <... setpgid resumed>) = 0 [pid 5217] write(1, "executing program\n", 18) = 18 [pid 5217] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5216] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5217] <... openat resumed>) = 3 [pid 5217] ioctl(3, USB_RAW_IOCTL_INIT [pid 5216] <... openat resumed>) = 3 [pid 5217] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5217] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5216] write(3, "1000", 4executing program ) = 4 [pid 5216] close(3) = 0 [pid 5216] write(1, "executing program\n", 18) = 18 [pid 5216] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5216] <... openat resumed>) = 3 [pid 5217] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_INIT [pid 5217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5216] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5216] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 168.615541][ T1585] usb 2-1: USB disconnect, device number 3 [pid 5210] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] <... ioctl resumed>, 0) = 0 [pid 5216] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5212] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5212] write(-1, "\x4e\xe1\xd0", 3 [pid 5211] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5212] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] <... openat resumed>) = -1 ENOENT (No such file or directory) [ 168.708153][ T44] usb 3-1: USB disconnect, device number 3 [pid 5212] exit_group(0 [pid 5211] write(-1, "\x4e\xe1\xd0", 3 [pid 5212] <... exit_group resumed>) = ? [pid 5211] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] exit_group(0) = ? [pid 5212] +++ exited with 0 +++ [pid 5191] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5212, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 168.801762][ T8] usb 1-1: usb_control_msg returned -71 [ 168.808239][ T8] usbtmc 1-1:16.0: can't read capabilities [ 168.838555][ T10] usb 5-1: usb_control_msg returned -71 [ 168.844736][ T10] usbtmc 5-1:16.0: can't read capabilities [pid 5191] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5218 attached [pid 5211] +++ exited with 0 +++ [pid 5199] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5211, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5199] restart_syscall(<... resuming interrupted clone ...> [pid 5191] <... clone resumed>, child_tidptr=0x555583b87650) = 5218 [pid 5218] set_robust_list(0x555583b87660, 24 [pid 5199] <... restart_syscall resumed>) = 0 [pid 5218] <... set_robust_list resumed>) = 0 [pid 5218] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5199] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5218] <... prctl resumed>) = 0 [pid 5218] setpgid(0, 0 [pid 5210] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5218] <... setpgid resumed>) = 0 [pid 5210] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5218] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5210] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5220 attached [pid 5218] <... openat resumed>) = 3 [pid 5210] exit_group(0 [pid 5199] <... clone resumed>, child_tidptr=0x555583b87650) = 5220 [pid 5220] set_robust_list(0x555583b87660, 24 [pid 5210] <... exit_group resumed>) = ? [pid 5220] <... set_robust_list resumed>) = 0 [pid 5218] write(3, "1000", 4) = 4 [pid 5220] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5218] close(3 [pid 5220] setpgid(0, 0executing program [pid 5218] <... close resumed>) = 0 [pid 5220] <... setpgid resumed>) = 0 [pid 5218] write(1, "executing program\n", 18 [pid 5220] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5218] <... write resumed>) = 18 [pid 5220] <... openat resumed>) = 3 [pid 5218] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5220] write(3, "1000", 4) = 4 [pid 5218] ioctl(3, USB_RAW_IOCTL_INIT [pid 5220] close(3executing program ) = 0 [pid 5218] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5220] write(1, "executing program\n", 18) = 18 [pid 5218] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5220] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5218] <... ioctl resumed>, 0) = 0 [pid 5220] <... openat resumed>) = 3 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] ioctl(3, USB_RAW_IOCTL_INIT [pid 5218] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 168.971423][ T8] usb 1-1: USB disconnect, device number 3 [pid 5220] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] +++ exited with 0 +++ [pid 5220] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5197] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5210, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5197] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5197] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 ./strace-static-x86_64: Process 5221 attached [pid 5221] set_robust_list(0x555583b87660, 24) = 0 [pid 5197] <... clone resumed>, child_tidptr=0x555583b87650) = 5221 [ 169.033115][ T10] usb 5-1: USB disconnect, device number 3 [ 169.041799][ T2835] usb 4-1: usb_control_msg returned -71 [ 169.047917][ T2835] usbtmc 4-1:16.0: can't read capabilities [pid 5221] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5221] <... prctl resumed>) = 0 [pid 5221] setpgid(0, 0) = 0 [pid 5221] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5221] write(3, "1000", 4) = 4 [pid 5221] close(3executing program ) = 0 [pid 5221] write(1, "executing program\n", 18) = 18 [pid 5221] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5221] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5221] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5217] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5221] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 169.146279][ T2835] usb 4-1: USB disconnect, device number 3 [pid 5221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5216] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5217] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5216] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5217] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5218] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5216] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5217] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 169.331899][ T1585] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 169.371400][ T44] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 5216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5220] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5216] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5221] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5218] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5217] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5216] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5221] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5218] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5217] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5220] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5217] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [ 169.531946][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 169.561512][ T10] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 169.572403][ T1585] usb 2-1: Using ep0 maxpacket: 8 [ 169.593998][ T1585] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 169.605494][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 169.615822][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 169.626129][ T1585] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 169.631139][ T44] usb 3-1: Using ep0 maxpacket: 8 [pid 5217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5216] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5218] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5221] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5216] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5220] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5217] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5216] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 169.639531][ T1585] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 169.654121][ T1585] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.664164][ T2835] usb 4-1: new high-speed USB device number 4 using dummy_hcd [pid 5221] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5217] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5217] <... ioctl resumed>, 0) = 0 [pid 5221] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5217] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5216] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5217] <... ioctl resumed>, 0) = 0 [pid 5217] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [ 169.690349][ T44] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 169.701969][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 169.712382][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 169.723267][ T44] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5221] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5218] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5216] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 169.739874][ T44] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 169.749343][ T44] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.771690][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 169.777729][ T10] usb 5-1: Using ep0 maxpacket: 8 [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5216] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5220] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5218] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5220] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5220] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5218] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5220] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5218] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 169.862142][ T2835] usb 4-1: Using ep0 maxpacket: 8 [ 169.870449][ T10] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 169.883523][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 169.894660][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5221] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 169.905515][ T10] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 169.919612][ T10] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 169.929486][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.940232][ T8] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 169.952275][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5217] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5217] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5217] exit_group(0) = ? [pid 5221] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5220] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5221] <... ioctl resumed>, 0x7ffd21e55240) = 9 [ 169.962910][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 169.973464][ T8] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 169.987221][ T8] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 169.996770][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 170.029515][ T1585] usb 2-1: usb_control_msg returned -71 [ 170.036439][ T1585] usbtmc 2-1:16.0: can't read capabilities [ 170.045022][ T2835] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 170.056919][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 170.067397][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [pid 5220] ioctl(3, USB_RAW_IOCTL_VBUS_DRAWexecuting program [pid 5221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] <... ioctl resumed>, 0) = 0 [pid 5216] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5221] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5217] +++ exited with 0 +++ [pid 5216] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5220] <... ioctl resumed>, 0) = 0 [pid 5216] write(-1, "\x4e\xe1\xd0", 3 [pid 5221] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5216] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5216] exit_group(0 [pid 5192] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5217, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5216] <... exit_group resumed>) = ? [pid 5220] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5192] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5222 attached [pid 5222] set_robust_list(0x555583b87660, 24) = 0 [pid 5222] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5192] <... clone resumed>, child_tidptr=0x555583b87650) = 5222 [pid 5222] <... prctl resumed>) = 0 [pid 5222] setpgid(0, 0) = 0 [pid 5222] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5222] write(3, "1000", 4) = 4 [pid 5222] close(3) = 0 [pid 5222] write(1, "executing program\n", 18) = 18 [pid 5222] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5222] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5222] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5218] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 170.077725][ T2835] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 170.091219][ T2835] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 170.100546][ T2835] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5218] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5222] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5218] <... ioctl resumed>, 0) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5218] <... ioctl resumed>, 0) = 0 [pid 5216] +++ exited with 0 +++ [pid 5194] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5216, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5194] restart_syscall(<... resuming interrupted clone ...> [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5194] <... restart_syscall resumed>) = 0 [pid 5194] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5223 attached [ 170.140916][ T44] usb 3-1: usb_control_msg returned -71 [ 170.147186][ T44] usbtmc 3-1:16.0: can't read capabilities [pid 5223] set_robust_list(0x555583b87660, 24) = 0 [pid 5223] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5194] <... clone resumed>, child_tidptr=0x555583b87650) = 5223 [pid 5223] setpgid(0, 0) = 0 [pid 5223] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5221] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5223] <... openat resumed>) = 3 [pid 5221] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5223] write(3, "1000", 4) = 4 [pid 5221] <... ioctl resumed>, 0) = 0 [pid 5221] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5223] close(3 [pid 5221] <... ioctl resumed>, 0) = 0 [pid 5221] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5220] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5220] write(-1, "\x4e\xe1\xd0", 3executing program [pid 5221] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5220] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5223] <... close resumed>) = 0 [pid 5220] exit_group(0) = ? [pid 5223] write(1, "executing program\n", 18) = 18 [pid 5223] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5223] ioctl(3, USB_RAW_IOCTL_INIT [pid 5220] +++ exited with 0 +++ [pid 5199] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5220, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5199] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5223] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5199] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5223] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5199] <... clone resumed>, child_tidptr=0x555583b87650) = 5224 ./strace-static-x86_64: Process 5224 attached [pid 5224] set_robust_list(0x555583b87660, 24) = 0 [pid 5224] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5224] setpgid(0, 0) = 0 [pid 5224] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 170.294814][ T44] usb 3-1: USB disconnect, device number 4 [ 170.314738][ T10] usb 5-1: usb_control_msg returned -71 [ 170.320849][ T10] usbtmc 5-1:16.0: can't read capabilities [pid 5224] write(3, "1000", 4) = 4 [pid 5224] close(3 [pid 5218] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5224] <... close resumed>) = 0 [pid 5218] <... openat resumed>) = -1 ENOENT (No such file or directory) executing program [pid 5224] write(1, "executing program\n", 18 [pid 5218] write(-1, "\x4e\xe1\xd0", 3 [pid 5224] <... write resumed>) = 18 [pid 5218] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5218] exit_group(0 [pid 5224] <... openat resumed>) = 3 [pid 5218] <... exit_group resumed>) = ? [pid 5224] ioctl(3, USB_RAW_IOCTL_INIT [pid 5223] <... ioctl resumed>, 0) = 0 [pid 5224] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5223] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5218] +++ exited with 0 +++ [pid 5191] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5218, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5191] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [ 170.427364][ T8] usb 1-1: usb_control_msg returned -71 [ 170.433918][ T8] usbtmc 1-1:16.0: can't read capabilities [ 170.466108][ T10] usb 5-1: USB disconnect, device number 4 [pid 5221] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR./strace-static-x86_64: Process 5226 attached [pid 5226] set_robust_list(0x555583b87660, 24) = 0 [pid 5226] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5221] <... openat resumed>) = 4 [pid 5221] write(4, "\x4e\xe1\xd0", 3 [pid 5226] <... prctl resumed>) = 0 [pid 5221] <... write resumed>) = -1 ENODEV (No such device) [pid 5226] setpgid(0, 0 [pid 5221] exit_group(0 [pid 5226] <... setpgid resumed>) = 0 [pid 5221] <... exit_group resumed>) = ? [pid 5226] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5226] write(3, "1000", 4) = 4 [pid 5226] close(3) = 0 [pid 5226] write(1, "executing program\n", 18executing program ) = 18 [pid 5226] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5226] ioctl(3, USB_RAW_IOCTL_INIT [pid 5191] <... clone resumed>, child_tidptr=0x555583b87650) = 5226 [pid 5226] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 170.502048][ T8] usb 1-1: USB disconnect, device number 4 [ 170.516404][ T1585] usb 2-1: USB disconnect, device number 4 [pid 5226] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5221] +++ exited with 0 +++ [pid 5197] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5221, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5197] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5228 attached [pid 5228] set_robust_list(0x555583b87660, 24) = 0 [pid 5228] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5197] <... clone resumed>, child_tidptr=0x555583b87650) = 5228 [pid 5228] setpgid(0, 0) = 0 [pid 5228] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 170.583838][ T2835] usb 4-1: usb_control_msg returned -71 [ 170.589869][ T2835] usbtmc 4-1:16.0: can't read capabilities [pid 5228] write(3, "1000", 4) = 4 [pid 5228] close(3) = 0 executing program [pid 5228] write(1, "executing program\n", 18) = 18 [pid 5228] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5228] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5228] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 170.648985][ T2835] usb 4-1: USB disconnect, device number 4 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5226] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5222] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5226] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5222] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5223] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5228] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5226] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5222] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5222] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5226] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5222] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5226] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5222] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5223] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 170.989102][ T8] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 171.003271][ T1585] usb 2-1: new high-speed USB device number 5 using dummy_hcd [pid 5223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5228] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5226] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5222] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5223] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5223] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5228] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5224] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 171.111202][ T44] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 171.131242][ T10] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 171.141302][ T2835] usb 4-1: new high-speed USB device number 5 using dummy_hcd [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5223] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5222] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5226] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5222] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5226] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5222] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5226] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5222] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5222] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [ 171.201242][ T1585] usb 2-1: Using ep0 maxpacket: 8 [ 171.206860][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 171.236408][ T8] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 171.248231][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 171.258794][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 171.269099][ T8] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 171.282464][ T8] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 171.292004][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5228] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5223] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5223] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 171.302312][ T1585] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 171.313986][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 171.321158][ T44] usb 3-1: Using ep0 maxpacket: 8 [ 171.324284][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 171.339739][ T1585] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5223] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5223] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5226] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 171.353326][ T1585] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 171.362843][ T1585] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.374875][ T44] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 171.386545][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5223] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5226] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 171.397285][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 171.401462][ T10] usb 5-1: Using ep0 maxpacket: 8 [ 171.408201][ T44] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 171.426115][ T44] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 171.435557][ T44] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5222] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5226] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5224] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5222] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5222] <... ioctl resumed>, 0) = 0 [pid 5224] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5223] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5228] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5223] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5222] <... ioctl resumed>, 0) = 0 [pid 5228] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5223] <... ioctl resumed>, 0) = 0 [ 171.471860][ T2835] usb 4-1: Using ep0 maxpacket: 8 [pid 5222] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5223] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5222] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5228] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5223] <... ioctl resumed>, 0) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5224] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5223] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5228] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5223] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5228] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [ 171.555491][ T10] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 171.569195][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 171.580590][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 171.591814][ T10] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 171.605855][ T10] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 171.615833][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.629360][ T2835] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 171.641746][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 171.652925][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 171.667082][ T2835] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 171.681707][ T2835] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 171.691699][ T2835] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5226] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5226] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5226] exit_group(0) = ? [pid 5223] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5222] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5224] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5223] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5222] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5224] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5223] write(-1, "\x4e\xe1\xd0", 3 [pid 5222] write(-1, "\x4e\xe1\xd0", 3 [pid 5224] <... ioctl resumed>, 0) = 0 [pid 5223] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] +++ exited with 0 +++ [pid 5224] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5223] exit_group(0 [pid 5222] exit_group(0 [pid 5224] <... ioctl resumed>, 0) = 0 [pid 5223] <... exit_group resumed>) = ? [pid 5222] <... exit_group resumed>) = ? [ 171.728503][ T8] usb 1-1: usb_control_msg returned -71 [ 171.735416][ T8] usbtmc 1-1:16.0: can't read capabilities [pid 5228] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5191] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5226, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5191] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5230 attached [pid 5230] set_robust_list(0x555583b87660, 24 [pid 5228] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5191] <... clone resumed>, child_tidptr=0x555583b87650) = 5230 [pid 5230] <... set_robust_list resumed>) = 0 [pid 5230] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5228] <... ioctl resumed>, 0) = 0 [pid 5223] +++ exited with 0 +++ [pid 5194] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5223, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5230] <... prctl resumed>) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5230] setpgid(0, 0 [pid 5228] <... ioctl resumed>, 0) = 0 [pid 5230] <... setpgid resumed>) = 0 [pid 5230] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5228] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 171.837047][ T1585] usb 2-1: usb_control_msg returned -71 [ 171.844573][ T1585] usbtmc 2-1:16.0: can't read capabilities [ 171.861817][ T44] usb 3-1: usb_control_msg returned -71 [ 171.867794][ T44] usbtmc 3-1:16.0: can't read capabilities [pid 5194] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5228] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5222] +++ exited with 0 +++ [pid 5230] write(3, "1000", 4 [pid 5192] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5222, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- executing program ./strace-static-x86_64: Process 5231 attached [pid 5230] <... write resumed>) = 4 [pid 5231] set_robust_list(0x555583b87660, 24 [pid 5230] close(3 [pid 5231] <... set_robust_list resumed>) = 0 [pid 5230] <... close resumed>) = 0 [pid 5194] <... clone resumed>, child_tidptr=0x555583b87650) = 5231 [pid 5231] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5230] write(1, "executing program\n", 18 [pid 5231] <... prctl resumed>) = 0 [pid 5230] <... write resumed>) = 18 [pid 5231] setpgid(0, 0 [pid 5230] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5231] <... setpgid resumed>) = 0 [pid 5230] <... openat resumed>) = 3 [pid 5231] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5230] ioctl(3, USB_RAW_IOCTL_INIT [pid 5192] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5231] write(3, "1000", 4 [pid 5230] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5231] <... write resumed>) = 4 [ 171.929524][ T8] usb 1-1: USB disconnect, device number 5 [pid 5230] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUNexecuting program executing program [pid 5231] close(3 [pid 5230] <... ioctl resumed>, 0) = 0 [pid 5231] <... close resumed>) = 0 [pid 5231] write(1, "executing program\n", 18 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5192] <... clone resumed>, child_tidptr=0x555583b87650) = 5232 [pid 5231] <... write resumed>) = 18 [pid 5230] <... ioctl resumed>, 0x7ffd21e56250) = 0 ./strace-static-x86_64: Process 5232 attached [pid 5231] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5232] set_robust_list(0x555583b87660, 24 [pid 5231] <... openat resumed>) = 3 [pid 5232] <... set_robust_list resumed>) = 0 [pid 5231] ioctl(3, USB_RAW_IOCTL_INIT [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5232] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5231] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5231] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5232] <... prctl resumed>) = 0 [pid 5232] setpgid(0, 0) = 0 [pid 5232] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5232] write(3, "1000", 4) = 4 [pid 5232] close(3) = 0 [pid 5232] write(1, "executing program\n", 18) = 18 [pid 5232] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5224] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5232] ioctl(3, USB_RAW_IOCTL_INIT [pid 5224] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5232] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5224] write(-1, "\x4e\xe1\xd0", 3 [pid 5232] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5231] <... ioctl resumed>, 0) = 0 [pid 5224] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] <... ioctl resumed>, 0) = 0 [pid 5231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] exit_group(0 [pid 5231] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5224] <... exit_group resumed>) = ? [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 172.051361][ T44] usb 3-1: USB disconnect, device number 5 [ 172.087672][ T10] usb 5-1: usb_control_msg returned -71 [ 172.095330][ T10] usbtmc 5-1:16.0: can't read capabilities [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] +++ exited with 0 +++ [pid 5228] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5228] write(-1, "\x4e\xe1\xd0", 3 [pid 5199] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5224, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5228] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] restart_syscall(<... resuming interrupted clone ...> [pid 5228] exit_group(0 [pid 5199] <... restart_syscall resumed>) = 0 [pid 5228] <... exit_group resumed>) = ? [ 172.107210][ T1585] usb 2-1: USB disconnect, device number 5 [pid 5199] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5233 attached , child_tidptr=0x555583b87650) = 5233 [pid 5233] set_robust_list(0x555583b87660, 24) = 0 [pid 5233] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5233] setpgid(0, 0) = 0 [pid 5233] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5233] write(3, "1000", 4) = 4 [pid 5233] close(3) = 0 [pid 5233] write(1, "executing program\n", 18 [pid 5228] +++ exited with 0 +++ executing program [pid 5197] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5228, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5233] <... write resumed>) = 18 [pid 5197] restart_syscall(<... resuming interrupted clone ...> [pid 5233] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5233] ioctl(3, USB_RAW_IOCTL_INIT [pid 5197] <... restart_syscall resumed>) = 0 [pid 5233] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5197] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [ 172.205378][ T2835] usb 4-1: usb_control_msg returned -71 [ 172.212975][ T2835] usbtmc 4-1:16.0: can't read capabilities [ 172.242269][ T10] usb 5-1: USB disconnect, device number 5 [pid 5233] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 5234 attached [pid 5197] <... clone resumed>, child_tidptr=0x555583b87650) = 5234 [pid 5234] set_robust_list(0x555583b87660, 24) = 0 [pid 5234] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5233] <... ioctl resumed>, 0) = 0 [pid 5234] setpgid(0, 0) = 0 [pid 5234] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5234] <... openat resumed>) = 3 executing program [pid 5233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5234] write(3, "1000", 4) = 4 [pid 5234] close(3) = 0 [pid 5234] write(1, "executing program\n", 18) = 18 [pid 5234] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5234] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [ 172.312833][ T2835] usb 4-1: USB disconnect, device number 5 [pid 5234] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5230] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5231] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5230] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5231] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5232] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5231] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5230] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5231] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5230] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5231] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 172.581290][ T44] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 172.581512][ T8] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5232] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5230] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5233] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5234] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5231] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5232] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5230] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5232] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5233] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5234] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 172.701464][ T1585] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5232] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5231] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5233] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 172.791214][ T44] usb 3-1: Using ep0 maxpacket: 8 [ 172.802560][ T10] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 172.811153][ T2835] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 172.819987][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 172.823862][ T44] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [pid 5231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5234] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5231] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5230] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5233] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5230] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5233] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5234] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5230] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [ 172.836745][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 172.847367][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 172.858050][ T44] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 172.872807][ T44] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 172.883088][ T44] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5232] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5230] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5231] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5231] <... ioctl resumed>, 0) = 0 [pid 5230] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5231] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5231] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [ 172.901698][ T1585] usb 2-1: Using ep0 maxpacket: 8 [ 172.917550][ T8] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 172.929347][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 172.939971][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5233] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5234] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5232] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5230] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5230] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5230] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5232] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5230] <... ioctl resumed>, 0) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 172.950639][ T8] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 172.964359][ T8] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 172.973793][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5232] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5230] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [ 173.040844][ T1585] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 173.052787][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 173.063348][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 173.073678][ T1585] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 173.087176][ T1585] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 173.096573][ T1585] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.134327][ T10] usb 5-1: Using ep0 maxpacket: 8 [ 173.141360][ T2835] usb 4-1: Using ep0 maxpacket: 8 [pid 5232] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5231] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5232] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5231] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5232] <... ioctl resumed>, 0) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5231] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5231] exit_group(0) = ? [pid 5233] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5234] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5231] +++ exited with 0 +++ [pid 5194] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5231, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5234] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5233] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5194] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 173.243626][ T44] usb 3-1: usb_control_msg returned -71 [ 173.249549][ T44] usbtmc 3-1:16.0: can't read capabilities [pid 5233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 5235 attached [pid 5194] <... clone resumed>, child_tidptr=0x555583b87650) = 5235 [pid 5235] set_robust_list(0x555583b87660, 24 [pid 5230] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5235] <... set_robust_list resumed>) = 0 [pid 5230] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5235] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5230] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5230] exit_group(0 [pid 5235] <... prctl resumed>) = 0 [pid 5230] <... exit_group resumed>) = ? [pid 5235] setpgid(0, 0) = 0 [pid 5235] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5235] write(3, "1000", 4) = 4 [pid 5235] close(3executing program ) = 0 [pid 5235] write(1, "executing program\n", 18) = 18 [pid 5235] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5235] ioctl(3, USB_RAW_IOCTL_INIT [pid 5234] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5233] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5235] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5235] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5230] +++ exited with 0 +++ [ 173.308151][ T8] usb 1-1: usb_control_msg returned -71 [ 173.316426][ T8] usbtmc 1-1:16.0: can't read capabilities [pid 5233] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5232] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5191] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5230, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5232] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5232] write(-1, "\x4e\xe1\xd0", 3 [pid 5191] restart_syscall(<... resuming interrupted clone ...> [pid 5232] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5234] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5232] exit_group(0 [pid 5191] <... restart_syscall resumed>) = 0 [pid 5232] <... exit_group resumed>) = ? [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5233] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5191] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5235] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5234] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 5236 attached [pid 5236] set_robust_list(0x555583b87660, 24) = 0 [pid 5236] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5234] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5191] <... clone resumed>, child_tidptr=0x555583b87650) = 5236 [ 173.377990][ T10] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 173.390279][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 173.401542][ T44] usb 3-1: USB disconnect, device number 6 [ 173.408396][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [pid 5236] <... prctl resumed>) = 0 [pid 5236] setpgid(0, 0) = 0 [ 173.419238][ T10] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 173.433016][ T10] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 173.442636][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5236] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5236] write(3, "1000", 4) = 4 [pid 5236] close(3) = 0 executing program [pid 5236] write(1, "executing program\n", 18) = 18 [pid 5236] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5236] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5236] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 173.470740][ T2835] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 173.483151][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 173.494064][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 173.504694][ T2835] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5232] +++ exited with 0 +++ [ 173.518449][ T2835] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 173.528126][ T2835] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.551996][ T8] usb 1-1: USB disconnect, device number 6 [ 173.565357][ T1585] usb 2-1: usb_control_msg returned -71 [pid 5192] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5232, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5192] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5237 attached [pid 5237] set_robust_list(0x555583b87660, 24 [pid 5234] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5237] <... set_robust_list resumed>) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5237] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5234] <... ioctl resumed>, 0) = 0 [pid 5192] <... clone resumed>, child_tidptr=0x555583b87650) = 5237 [pid 5234] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5237] <... prctl resumed>) = 0 [pid 5234] <... ioctl resumed>, 0) = 0 [pid 5237] setpgid(0, 0) = 0 [pid 5237] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5234] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5237] <... openat resumed>) = 3 [pid 5234] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5237] write(3, "1000", 4) = 4 [ 173.572708][ T1585] usbtmc 2-1:16.0: can't read capabilities [pid 5237] close(3) = 0 executing program [pid 5237] write(1, "executing program\n", 18) = 18 [pid 5233] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5233] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5233] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5233] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5237] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5237] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5237] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5235] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 173.765350][ T1585] usb 2-1: USB disconnect, device number 6 [pid 5235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5234] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5234] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5233] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5234] exit_group(0 [pid 5233] write(-1, "\x4e\xe1\xd0", 3 [pid 5234] <... exit_group resumed>) = ? [pid 5233] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5233] exit_group(0) = ? [pid 5235] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5233] +++ exited with 0 +++ [pid 5199] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5233, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [ 173.900775][ T10] usb 5-1: usb_control_msg returned -71 [ 173.907130][ T10] usbtmc 5-1:16.0: can't read capabilities [ 173.917376][ T2835] usb 4-1: usb_control_msg returned -71 [ 173.923470][ T2835] usbtmc 4-1:16.0: can't read capabilities [pid 5234] +++ exited with 0 +++ [pid 5199] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5197] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5234, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- ./strace-static-x86_64: Process 5238 attached [pid 5235] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5197] restart_syscall(<... resuming interrupted clone ...> [pid 5235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5197] <... restart_syscall resumed>) = 0 [pid 5238] set_robust_list(0x555583b87660, 24 [pid 5235] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5199] <... clone resumed>, child_tidptr=0x555583b87650) = 5238 [pid 5197] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5238] <... set_robust_list resumed>) = 0 [pid 5238] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5238] setpgid(0, 0 [pid 5197] <... clone resumed>, child_tidptr=0x555583b87650) = 5239 ./strace-static-x86_64: Process 5239 attached [ 173.951957][ T10] usb 5-1: USB disconnect, device number 6 [ 173.981470][ T44] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 173.989940][ T2835] usb 4-1: USB disconnect, device number 6 [pid 5239] set_robust_list(0x555583b87660, 24 [pid 5238] <... setpgid resumed>) = 0 [pid 5239] <... set_robust_list resumed>) = 0 [pid 5239] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5239] setpgid(0, 0) = 0 [pid 5239] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5238] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5235] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5239] <... openat resumed>) = 3 [pid 5235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5238] <... openat resumed>) = 3 [pid 5238] write(3, "1000", 4) = 4 [pid 5238] close(3 [pid 5239] write(3, "1000", 4) = 4 [pid 5238] <... close resumed>) = 0 executing program executing program [pid 5238] write(1, "executing program\n", 18 [pid 5239] close(3) = 0 [pid 5238] <... write resumed>) = 18 [pid 5239] write(1, "executing program\n", 18) = 18 [pid 5238] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5237] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5239] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5238] <... openat resumed>) = 3 [pid 5239] <... openat resumed>) = 3 [pid 5239] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5239] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5238] ioctl(3, USB_RAW_IOCTL_INIT [pid 5239] <... ioctl resumed>, 0) = 0 [pid 5238] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5238] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5238] <... ioctl resumed>, 0) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5235] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5237] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5236] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5237] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5235] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [ 174.201719][ T1585] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 174.221274][ T44] usb 3-1: Using ep0 maxpacket: 8 [pid 5235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [pid 5237] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 174.257737][ T44] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 174.269636][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 174.282529][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 174.292845][ T44] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5238] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5236] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5239] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5235] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5235] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5235] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5236] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5235] <... ioctl resumed>, 0) = 0 [pid 5236] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5235] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5235] <... ioctl resumed>, 0x7ffd21e55240) = 0 [ 174.306341][ T44] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 174.315825][ T44] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.342458][ T8] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5239] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5237] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5238] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5237] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 174.401432][ T1585] usb 2-1: Using ep0 maxpacket: 8 [pid 5237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [ 174.421612][ T1585] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 174.433313][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 174.443907][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 174.454309][ T1585] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5236] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5239] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5239] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5238] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5237] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5237] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5237] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5237] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5238] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5237] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5239] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 174.467814][ T1585] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 174.477415][ T1585] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.488566][ T2835] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 174.497192][ T10] usb 5-1: new high-speed USB device number 7 using dummy_hcd [pid 5239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5235] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5235] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5235] exit_group(0) = ? [pid 5236] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5238] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5236] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 174.581231][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 174.618303][ T8] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 174.624160][ T44] usb 3-1: usb_control_msg returned -71 [ 174.632211][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 174.635691][ T44] usbtmc 3-1:16.0: can't read capabilities [ 174.645712][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [pid 5236] ioctl(3, USB_RAW_IOCTL_EP0_WRITEexecuting program , 0x7ffd21e55240) = 45 [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5235] +++ exited with 0 +++ [pid 5194] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5235, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5194] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5194] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5240 attached [pid 5240] set_robust_list(0x555583b87660, 24) = 0 [pid 5240] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5194] <... clone resumed>, child_tidptr=0x555583b87650) = 5240 [pid 5240] setpgid(0, 0) = 0 [pid 5240] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5240] write(3, "1000", 4) = 4 [pid 5240] close(3) = 0 [pid 5240] write(1, "executing program\n", 18) = 18 [pid 5240] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5240] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5240] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5239] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5240] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 174.662663][ T8] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 174.676450][ T8] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 174.686074][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.693630][ T44] usb 3-1: USB disconnect, device number 7 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5237] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [ 174.741721][ T10] usb 5-1: Using ep0 maxpacket: 8 [pid 5238] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5237] write(-1, "\x4e\xe1\xd0", 3 [pid 5238] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5237] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5237] exit_group(0 [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5237] <... exit_group resumed>) = ? [pid 5236] <... ioctl resumed>, 0) = 0 [pid 5239] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5239] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5238] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 174.823959][ T2835] usb 4-1: Using ep0 maxpacket: 8 [pid 5238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5236] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5239] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5238] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5236] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5239] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5237] +++ exited with 0 +++ [pid 5192] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5237, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 174.870185][ T1585] usb 2-1: usb_control_msg returned -71 [ 174.876977][ T1585] usbtmc 2-1:16.0: can't read capabilities [pid 5192] restart_syscall(<... resuming interrupted clone ...> [pid 5239] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5238] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5239] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5192] <... restart_syscall resumed>) = 0 [pid 5239] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5192] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555583b87650) = 5241 ./strace-static-x86_64: Process 5241 attached [pid 5241] set_robust_list(0x555583b87660, 24) = 0 [pid 5241] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 174.913184][ T2835] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 174.925622][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 174.936662][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 174.947697][ T2835] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5241] setpgid(0, 0) = 0 [pid 5241] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5241] <... openat resumed>) = 3 [pid 5241] write(3, "1000", 4) = 4 [pid 5241] close(3) = 0 executing program [pid 5241] write(1, "executing program\n", 18 [pid 5238] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5241] <... write resumed>) = 18 [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5241] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5240] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5241] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [ 174.962329][ T2835] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 174.972359][ T2835] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5241] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 175.010533][ T1585] usb 2-1: USB disconnect, device number 7 [ 175.022596][ T10] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 175.034476][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 175.045133][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [pid 5241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5240] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5239] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5239] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5239] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5239] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5236] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5236] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5236] exit_group(0) = ? [ 175.055914][ T10] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 175.069834][ T10] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 175.079498][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5240] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5238] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5236] +++ exited with 0 +++ [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5238] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5191] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5236, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5238] <... ioctl resumed>, 0) = 0 [ 175.161713][ T8] usb 1-1: usb_control_msg returned -71 [ 175.166093][ T44] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 175.167666][ T8] usbtmc 1-1:16.0: can't read capabilities [pid 5238] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5191] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5242 attached [pid 5238] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5242] set_robust_list(0x555583b87660, 24 [pid 5238] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5242] <... set_robust_list resumed>) = 0 [pid 5191] <... clone resumed>, child_tidptr=0x555583b87650) = 5242 [pid 5242] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5242] setpgid(0, 0) = 0 [pid 5242] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5242] write(3, "1000", 4 [pid 5240] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5242] <... write resumed>) = 4 [pid 5242] close(3executing program ) = 0 [pid 5242] write(1, "executing program\n", 18) = 18 [pid 5242] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5242] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5242] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5240] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5239] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5239] <... openat resumed>) = 4 [ 175.301911][ T8] usb 1-1: USB disconnect, device number 7 [pid 5239] write(4, "\x4e\xe1\xd0", 3) = -1 ENODEV (No such device) [pid 5239] exit_group(0) = ? [pid 5241] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5239] +++ exited with 0 +++ [pid 5238] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5197] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5239, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5238] write(-1, "\x4e\xe1\xd0", 3 [pid 5197] restart_syscall(<... resuming interrupted clone ...> [pid 5238] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] exit_group(0 [pid 5197] <... restart_syscall resumed>) = 0 [ 175.410434][ T2835] usb 4-1: usb_control_msg returned -71 [ 175.416899][ T2835] usbtmc 4-1:16.0: can't read capabilities [ 175.444334][ T44] usb 3-1: Using ep0 maxpacket: 8 [pid 5238] <... exit_group resumed>) = ? [pid 5240] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5197] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5241] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5240] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5243 attached [pid 5197] <... clone resumed>, child_tidptr=0x555583b87650) = 5243 [ 175.463644][ T2835] usb 4-1: USB disconnect, device number 7 [pid 5243] set_robust_list(0x555583b87660, 24) = 0 [pid 5238] +++ exited with 0 +++ [pid 5240] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5243] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5241] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5243] <... prctl resumed>) = 0 [pid 5241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5243] setpgid(0, 0 [pid 5241] <... ioctl resumed>, 0x7ffd21e55240) = 18 [ 175.522720][ T10] usb 5-1: usb_control_msg returned -71 [ 175.528646][ T10] usbtmc 5-1:16.0: can't read capabilities [ 175.543848][ T1585] usb 2-1: new high-speed USB device number 8 using dummy_hcd [pid 5241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5243] <... setpgid resumed>) = 0 [pid 5199] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5238, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5243] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5240] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5199] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5243] <... openat resumed>) = 3 [pid 5240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 5244 attached [pid 5243] write(3, "1000", 4 [pid 5241] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5240] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5243] <... write resumed>) = 4 [pid 5241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 5244] set_robust_list(0x555583b87660, 24 [pid 5243] close(3 [pid 5244] <... set_robust_list resumed>) = 0 [pid 5243] <... close resumed>) = 0 [pid 5199] <... clone resumed>, child_tidptr=0x555583b87650) = 5244 [pid 5244] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5243] write(1, "executing program\n", 18) = 18 [pid 5243] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5244] <... prctl resumed>) = 0 [ 175.621233][ T44] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 175.633902][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 175.644896][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 175.655179][ T44] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5244] setpgid(0, 0 [pid 5243] <... openat resumed>) = 3 [pid 5242] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5244] <... setpgid resumed>) = 0 [pid 5244] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5243] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5244] <... openat resumed>) = 3 [pid 5243] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5241] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 175.668740][ T44] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 175.668927][ T10] usb 5-1: USB disconnect, device number 7 [ 175.678020][ T44] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5244] write(3, "1000", 4executing program ) = 4 [pid 5243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5244] close(3 [pid 5243] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5244] <... close resumed>) = 0 [pid 5243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5244] write(1, "executing program\n", 18) = 18 [pid 5242] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5240] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5244] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5240] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5244] ioctl(3, USB_RAW_IOCTL_INIT [pid 5240] <... ioctl resumed>, 0) = 0 [pid 5244] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5244] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5240] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5244] <... ioctl resumed>, 0) = 0 [pid 5244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5242] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5241] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5242] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5242] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 175.811286][ T8] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 175.821426][ T1585] usb 2-1: Using ep0 maxpacket: 8 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5241] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 175.888318][ T1585] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 175.900235][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 175.910793][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 175.921433][ T1585] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [pid 5241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5242] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5240] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5241] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5241] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5240] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5241] <... ioctl resumed>, 0) = 0 [pid 5240] write(-1, "\x4e\xe1\xd0", 3 [pid 5241] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5240] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5241] <... ioctl resumed>, 0) = 0 [ 175.934896][ T1585] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 175.944375][ T1585] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5240] exit_group(0) = ? [pid 5243] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5241] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5241] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5240] +++ exited with 0 +++ [pid 5194] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5240, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5194] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5242] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5194] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5243] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5242] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5245 attached [pid 5245] set_robust_list(0x555583b87660, 24 [pid 5242] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5194] <... clone resumed>, child_tidptr=0x555583b87650) = 5245 [pid 5245] <... set_robust_list resumed>) = 0 [ 176.056820][ T44] usb 3-1: usb_control_msg returned -71 [ 176.064332][ T44] usbtmc 3-1:16.0: can't read capabilities [ 176.068253][ T8] usb 1-1: Using ep0 maxpacket: 8 [pid 5242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5245] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5244] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5242] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5245] <... prctl resumed>) = 0 [pid 5244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5245] setpgid(0, 0 [pid 5242] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5245] <... setpgid resumed>) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5245] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5242] <... ioctl resumed>, 0x7ffd21e55240) = 45 [ 176.123439][ T44] usb 3-1: USB disconnect, device number 8 [ 176.136588][ T8] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 176.148803][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 176.159470][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5245] <... openat resumed>) = 3 [pid 5243] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5245] write(3, "1000", 4 [pid 5243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5245] <... write resumed>) = 4 [pid 5245] close(3 [pid 5243] <... ioctl resumed>, 0x7ffd21e55240) = 18 [ 176.170148][ T8] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 176.183859][ T8] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 176.193526][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 176.204271][ T2835] usb 4-1: new high-speed USB device number 8 using dummy_hcd executing program [pid 5245] <... close resumed>) = 0 [pid 5243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5245] write(1, "executing program\n", 18 [pid 5243] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5245] <... write resumed>) = 18 [pid 5241] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5245] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5244] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5241] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5245] <... openat resumed>) = 3 [pid 5241] write(-1, "\x4e\xe1\xd0", 3 [pid 5244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5245] ioctl(3, USB_RAW_IOCTL_INIT [pid 5241] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5245] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5241] exit_group(0) = ? [pid 5245] <... ioctl resumed>, 0) = 0 [pid 5242] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5241] +++ exited with 0 +++ [pid 5242] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5192] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5241, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5242] <... ioctl resumed>, 0) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5192] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5242] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 5246 attached , 0x7ffd21e55240) = 0 [pid 5192] <... clone resumed>, child_tidptr=0x555583b87650) = 5246 [pid 5246] set_robust_list(0x555583b87660, 24) = 0 [pid 5245] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5243] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5246] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5244] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5246] <... prctl resumed>) = 0 [pid 5246] setpgid(0, 0) = 0 [pid 5246] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5246] write(3, "1000", 4) = 4 [pid 5246] close(3) = 0 [pid 5244] <... ioctl resumed>, 0x7ffd21e55240) = 18 executing program [pid 5246] write(1, "executing program\n", 18 [pid 5244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5246] <... write resumed>) = 18 [ 176.268707][ T1585] usb 2-1: usb_control_msg returned -71 [ 176.275067][ T1585] usbtmc 2-1:16.0: can't read capabilities [ 176.293262][ T10] usb 5-1: new high-speed USB device number 8 using dummy_hcd [pid 5246] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5246] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5246] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5244] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5246] <... ioctl resumed>, 0) = 0 [pid 5246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5243] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [ 176.358338][ T1585] usb 2-1: USB disconnect, device number 8 [ 176.391377][ T2835] usb 4-1: Using ep0 maxpacket: 8 [pid 5244] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5243] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [pid 5243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5242] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5242] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5242] exit_group(0) = ? [ 176.455301][ T2835] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 176.467291][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 176.480834][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [pid 5245] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 176.493730][ T2835] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 176.507521][ T2835] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 176.517149][ T2835] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 176.529628][ T8] usb 1-1: usb_control_msg returned -71 [ 176.535728][ T8] usbtmc 1-1:16.0: can't read capabilities [pid 5242] +++ exited with 0 +++ [pid 5191] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5242, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5191] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555583b87650) = 5247 [pid 5244] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5245] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5247 attached [pid 5247] set_robust_list(0x555583b87660, 24) = 0 [pid 5247] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5247] setpgid(0, 0 [pid 5244] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5247] <... setpgid resumed>) = 0 [pid 5244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5247] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5244] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5247] write(3, "1000", 4 [pid 5244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5247] <... write resumed>) = 4 [pid 5244] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5247] close(3 [ 176.570568][ T8] usb 1-1: USB disconnect, device number 8 [ 176.578989][ T10] usb 5-1: Using ep0 maxpacket: 8 [ 176.616721][ T10] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 176.628514][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 176.638996][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 176.649486][ T10] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5247] <... close resumed>) = 0 [pid 5244] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5245] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 5247] write(1, "executing program\n", 18 [pid 5243] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5244] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5243] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5247] <... write resumed>) = 18 [pid 5244] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5243] <... ioctl resumed>, 0) = 0 [pid 5244] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5247] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5244] <... ioctl resumed>, 0) = 0 [ 176.662959][ T10] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 176.672395][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 176.684230][ T44] usb 3-1: new high-speed USB device number 9 using dummy_hcd [pid 5243] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5244] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5243] <... ioctl resumed>, 0) = 0 [pid 5244] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5245] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5247] <... openat resumed>) = 3 [pid 5243] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5247] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5245] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5246] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5244] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5244] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5244] exit_group(0) = ? [pid 5245] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 176.943505][ T44] usb 3-1: Using ep0 maxpacket: 8 [pid 5245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5243] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5245] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5244] +++ exited with 0 +++ [pid 5243] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5243] write(-1, "\x4e\xe1\xd0", 3 [pid 5245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5243] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] exit_group(0 [pid 5199] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5244, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5245] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5243] <... exit_group resumed>) = ? [pid 5246] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [ 176.973184][ T10] usb 5-1: usb_control_msg returned -71 [ 176.979289][ T10] usbtmc 5-1:16.0: can't read capabilities [ 176.993190][ T1585] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 176.995193][ T44] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 177.012770][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 177.023454][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 177.032688][ T10] usb 5-1: USB disconnect, device number 8 [ 177.034480][ T44] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 177.053315][ T44] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 177.062770][ T44] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5199] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5248 attached , child_tidptr=0x555583b87650) = 5248 [pid 5247] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5248] set_robust_list(0x555583b87660, 24) = 0 [pid 5243] +++ exited with 0 +++ [pid 5197] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5243, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5248] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5197] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5248] <... prctl resumed>) = 0 [pid 5248] setpgid(0, 0) = 0 [pid 5197] <... clone resumed>, child_tidptr=0x555583b87650) = 5249 [pid 5245] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 ./strace-static-x86_64: Process 5249 attached [pid 5248] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5249] set_robust_list(0x555583b87660, 24) = 0 [pid 5249] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5248] <... openat resumed>) = 3 [pid 5249] <... prctl resumed>) = 0 [pid 5249] setpgid(0, 0) = 0 [pid 5249] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5248] write(3, "1000", 4 [pid 5249] <... openat resumed>) = 3 [ 177.082620][ T2835] usb 4-1: usb_control_msg returned -71 [ 177.088666][ T2835] usbtmc 4-1:16.0: can't read capabilities [pid 5249] write(3, "1000", 4 [pid 5248] <... write resumed>) = 4 [pid 5247] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5246] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5249] <... write resumed>) = 4 [pid 5246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 5249] close(3 [pid 5248] close(3 [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5249] <... close resumed>) = 0 [pid 5248] <... close resumed>) = 0 [pid 5249] write(1, "executing program\n", 18 [pid 5248] write(1, "executing program\n", 18executing program [pid 5249] <... write resumed>) = 18 [pid 5248] <... write resumed>) = 18 [pid 5248] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5249] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5248] <... openat resumed>) = 3 [pid 5249] <... openat resumed>) = 3 [pid 5249] ioctl(3, USB_RAW_IOCTL_INIT [pid 5248] ioctl(3, USB_RAW_IOCTL_INIT [pid 5249] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5249] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5248] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5248] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5247] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5247] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 177.169646][ T2835] usb 4-1: USB disconnect, device number 8 [ 177.205024][ T8] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5249] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5246] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5247] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5246] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 177.265116][ T1585] usb 2-1: Using ep0 maxpacket: 8 [pid 5246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 177.307453][ T1585] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 177.319312][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 177.329849][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 177.340228][ T1585] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [pid 5247] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5246] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5245] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5246] <... ioctl resumed>, 0) = 0 [pid 5245] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5246] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5245] write(-1, "\x4e\xe1\xd0", 3 [pid 5246] <... ioctl resumed>, 0) = 0 [pid 5245] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5245] exit_group(0 [pid 5246] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5245] <... exit_group resumed>) = ? [ 177.353809][ T1585] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 177.363322][ T1585] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5245] +++ exited with 0 +++ [pid 5194] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5245, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5247] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5194] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5250 attached [ 177.453880][ T44] usb 3-1: usb_control_msg returned -71 [ 177.461325][ T44] usbtmc 3-1:16.0: can't read capabilities [ 177.473845][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 177.484547][ T44] usb 3-1: USB disconnect, device number 9 [pid 5249] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5248] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5247] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5250] set_robust_list(0x555583b87660, 24 [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5194] <... clone resumed>, child_tidptr=0x555583b87650) = 5250 [pid 5250] <... set_robust_list resumed>) = 0 [pid 5247] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5250] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 177.566089][ T8] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 177.578357][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 177.589043][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 177.599577][ T8] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5250] <... prctl resumed>) = 0 [pid 5247] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5250] setpgid(0, 0 [pid 5246] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5250] <... setpgid resumed>) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5250] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5246] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5250] <... openat resumed>) = 3 [pid 5246] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5248] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5246] exit_group(0 [pid 5248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5250] write(3, "1000", 4 [pid 5246] <... exit_group resumed>) = ? [pid 5249] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5250] <... write resumed>) = 4 [pid 5247] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5250] close(3 [pid 5247] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5250] <... close resumed>) = 0 [pid 5247] <... ioctl resumed>, 0) = 0 [ 177.613591][ T8] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 177.623227][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 executing program [pid 5250] write(1, "executing program\n", 18 [pid 5247] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5250] <... write resumed>) = 18 [pid 5247] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5250] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 177.686694][ T1585] usb 2-1: usb_control_msg returned -71 [ 177.693115][ T1585] usbtmc 2-1:16.0: can't read capabilities [ 177.717995][ T10] usb 5-1: new high-speed USB device number 9 using dummy_hcd [pid 5250] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5246] +++ exited with 0 +++ [pid 5248] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5192] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5246, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5250] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5249] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5248] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5192] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5249] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5248] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5251 attached [pid 5250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5192] <... clone resumed>, child_tidptr=0x555583b87650) = 5251 [pid 5251] set_robust_list(0x555583b87660, 24 [pid 5250] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5251] <... set_robust_list resumed>) = 0 [ 177.733648][ T2835] usb 4-1: new high-speed USB device number 9 using dummy_hcd [pid 5251] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5251] setpgid(0, 0) = 0 [pid 5249] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5251] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5251] write(3, "1000", 4) = 4 [pid 5251] close(3) = 0 executing program [pid 5251] write(1, "executing program\n", 18) = 18 [pid 5251] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5251] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5248] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5251] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5251] <... ioctl resumed>, 0) = 0 [ 177.792484][ T1585] usb 2-1: USB disconnect, device number 9 [pid 5249] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5247] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5251] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5247] write(-1, "\x4e\xe1\xd0", 3 [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5247] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] exit_group(0) = ? [pid 5247] +++ exited with 0 +++ [pid 5191] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5247, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5191] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5191] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5252 attached , child_tidptr=0x555583b87650) = 5252 [pid 5252] set_robust_list(0x555583b87660, 24 [pid 5248] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 177.904293][ T8] usb 1-1: usb_control_msg returned -71 [ 177.910220][ T8] usbtmc 1-1:16.0: can't read capabilities [ 177.941594][ T10] usb 5-1: Using ep0 maxpacket: 8 [pid 5248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5249] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5250] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5252] <... set_robust_list resumed>) = 0 [pid 5252] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5249] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5252] <... prctl resumed>) = 0 [pid 5252] setpgid(0, 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5252] <... setpgid resumed>) = 0 [pid 5252] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5248] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5249] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5252] <... openat resumed>) = 3 [pid 5249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5252] write(3, "1000", 4executing program [pid 5248] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5252] <... write resumed>) = 4 [pid 5249] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5252] close(3) = 0 [pid 5252] write(1, "executing program\n", 18) = 18 [pid 5252] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5252] <... openat resumed>) = 3 [pid 5249] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5252] ioctl(3, USB_RAW_IOCTL_INIT [pid 5248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [pid 5252] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 177.952067][ T2835] usb 4-1: Using ep0 maxpacket: 8 [ 177.966112][ T8] usb 1-1: USB disconnect, device number 9 [pid 5248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5252] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5250] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 178.013848][ T10] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 178.025773][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 178.036542][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 178.047207][ T10] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [ 178.061100][ T10] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 178.070443][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 178.083182][ T2835] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 178.094874][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5250] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5251] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 178.105330][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 178.111633][ T44] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 178.115559][ T2835] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 178.136756][ T2835] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 178.146253][ T2835] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5249] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5248] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5248] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5249] <... ioctl resumed>, 0) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5248] <... ioctl resumed>, 0) = 0 [pid 5249] <... ioctl resumed>, 0) = 0 [pid 5248] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5250] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5251] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5248] <... ioctl resumed>, 0) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5248] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5251] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5250] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5251] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5250] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5250] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [ 178.311920][ T1585] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 178.331159][ T44] usb 3-1: Using ep0 maxpacket: 8 [pid 5250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [pid 5250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5252] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 178.375938][ T44] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 178.387850][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 178.398919][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 178.409969][ T44] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5251] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5250] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5250] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5250] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5249] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5250] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5249] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5249] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5252] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5250] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5249] exit_group(0 [pid 5248] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5249] <... exit_group resumed>) = ? [ 178.423661][ T44] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 178.435780][ T44] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5248] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5248] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5248] exit_group(0) = ? [pid 5251] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5252] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5249] +++ exited with 0 +++ [pid 5197] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5249, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [ 178.513606][ T2835] usb 4-1: usb_control_msg returned -71 [ 178.519944][ T2835] usbtmc 4-1:16.0: can't read capabilities [ 178.531677][ T10] usb 5-1: usb_control_msg returned -71 [ 178.537597][ T10] usbtmc 5-1:16.0: can't read capabilities [ 178.545067][ T1585] usb 2-1: Using ep0 maxpacket: 8 [ 178.553885][ T8] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5251] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5248] +++ exited with 0 +++ [pid 5251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5197] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5253 attached [pid 5251] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5253] set_robust_list(0x555583b87660, 24 [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5253] <... set_robust_list resumed>) = 0 [ 178.597383][ T2835] usb 4-1: USB disconnect, device number 9 [ 178.619441][ T1585] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 178.631151][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5253] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5251] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5199] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5248, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5253] <... prctl resumed>) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5253] setpgid(0, 0 [pid 5199] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5251] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5253] <... setpgid resumed>) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5197] <... clone resumed>, child_tidptr=0x555583b87650) = 5253 ./strace-static-x86_64: Process 5254 attached [pid 5254] set_robust_list(0x555583b87660, 24) = 0 [pid 5252] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5254] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5253] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5199] <... clone resumed>, child_tidptr=0x555583b87650) = 5254 [ 178.641615][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 178.652115][ T1585] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 178.666433][ T1585] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 178.676845][ T1585] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5254] setpgid(0, 0 [pid 5253] <... openat resumed>) = 3 [pid 5254] <... setpgid resumed>) = 0 [pid 5254] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5253] write(3, "1000", 4 [pid 5254] <... openat resumed>) = 3 [pid 5253] <... write resumed>) = 4 executing program executing program [pid 5253] close(3) = 0 [pid 5250] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5253] write(1, "executing program\n", 18 [pid 5250] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5253] <... write resumed>) = 18 [pid 5254] write(3, "1000", 4 [pid 5253] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5250] write(-1, "\x4e\xe1\xd0", 3 [pid 5254] <... write resumed>) = 4 [pid 5253] <... openat resumed>) = 3 [pid 5250] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] close(3) = 0 [pid 5254] write(1, "executing program\n", 18 [pid 5253] ioctl(3, USB_RAW_IOCTL_INIT [pid 5250] exit_group(0 [pid 5254] <... write resumed>) = 18 [pid 5251] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5254] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5253] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5250] <... exit_group resumed>) = ? [pid 5254] <... openat resumed>) = 3 [pid 5251] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5254] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5254] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5253] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5251] <... ioctl resumed>, 0) = 0 [pid 5254] <... ioctl resumed>, 0) = 0 [pid 5253] <... ioctl resumed>, 0) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 178.721238][ T10] usb 5-1: USB disconnect, device number 9 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5252] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5254] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5250] +++ exited with 0 +++ [pid 5251] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5194] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5250, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5194] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5253] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5255 attached [pid 5255] set_robust_list(0x555583b87660, 24 [pid 5194] <... clone resumed>, child_tidptr=0x555583b87650) = 5255 [pid 5255] <... set_robust_list resumed>) = 0 [pid 5255] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5255] setpgid(0, 0) = 0 [pid 5255] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5255] write(3, "1000", 4) = 4 executing program [pid 5255] close(3) = 0 [pid 5255] write(1, "executing program\n", 18) = 18 [ 178.784004][ T44] usb 3-1: usb_control_msg returned -71 [ 178.789912][ T44] usbtmc 3-1:16.0: can't read capabilities [pid 5255] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5255] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5255] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5252] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 178.871453][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 178.884136][ T44] usb 3-1: USB disconnect, device number 10 [ 178.905821][ T8] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [pid 5252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [pid 5252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5252] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 178.918210][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 178.929402][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 178.940085][ T8] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 178.953464][ T8] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 178.962860][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5252] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5252] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5251] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5252] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5251] write(-1, "\x4e\xe1\xd0", 3 [pid 5253] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5251] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5251] exit_group(0) = ? [pid 5251] +++ exited with 0 +++ [pid 5192] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5251, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5192] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5254] <... ioctl resumed>, 0x7ffd21e56250) = 0 ./strace-static-x86_64: Process 5256 attached [pid 5256] set_robust_list(0x555583b87660, 24 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5256] <... set_robust_list resumed>) = 0 [pid 5192] <... clone resumed>, child_tidptr=0x555583b87650) = 5256 [pid 5256] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5253] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5256] <... prctl resumed>) = 0 [ 179.062825][ T1585] usb 2-1: usb_control_msg returned -71 [ 179.069008][ T1585] usbtmc 2-1:16.0: can't read capabilities [pid 5256] setpgid(0, 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5256] <... setpgid resumed>) = 0 [pid 5256] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5256] write(3, "1000", 4executing program ) = 4 [pid 5255] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5256] close(3) = 0 [pid 5256] write(1, "executing program\n", 18 [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5256] <... write resumed>) = 18 [pid 5256] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5256] ioctl(3, USB_RAW_IOCTL_INIT [pid 5254] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5256] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5256] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5253] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5253] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5255] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5252] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5252] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [ 179.156634][ T1585] usb 2-1: USB disconnect, device number 10 [ 179.182325][ T2835] usb 4-1: new high-speed USB device number 10 using dummy_hcd [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5252] exit_group(0 [pid 5253] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5252] <... exit_group resumed>) = ? [pid 5254] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [ 179.251381][ T10] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 179.283592][ T8] usb 1-1: usb_control_msg returned -71 [ 179.289509][ T8] usbtmc 1-1:16.0: can't read capabilities [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5255] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5252] +++ exited with 0 +++ [pid 5255] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5253] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5191] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5252, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5191] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5257 attached [pid 5257] set_robust_list(0x555583b87660, 24) = 0 [pid 5191] <... clone resumed>, child_tidptr=0x555583b87650) = 5257 [pid 5255] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5254] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5257] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5257] <... prctl resumed>) = 0 [pid 5257] setpgid(0, 0) = 0 [ 179.309522][ T44] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 179.337959][ T8] usb 1-1: USB disconnect, device number 10 [pid 5257] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 5257] write(3, "1000", 4) = 4 [pid 5257] close(3) = 0 [pid 5257] write(1, "executing program\n", 18) = 18 [pid 5257] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5257] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5257] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5253] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5255] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5253] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 179.421797][ T2835] usb 4-1: Using ep0 maxpacket: 8 [ 179.464214][ T2835] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 179.476208][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 179.486660][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 179.497037][ T2835] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5253] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [pid 5256] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5254] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5253] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5254] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5253] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5253] <... ioctl resumed>, 0) = 0 [pid 5254] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5253] <... ioctl resumed>, 0) = 0 [ 179.510755][ T2835] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 179.520220][ T2835] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.530480][ T10] usb 5-1: Using ep0 maxpacket: 8 [pid 5254] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5253] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5253] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5254] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5255] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 179.571895][ T44] usb 3-1: Using ep0 maxpacket: 8 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [ 179.605390][ T10] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 179.617394][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 179.628193][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 179.638803][ T10] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5255] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5255] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5257] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5256] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5254] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5255] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 179.652583][ T10] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 179.662241][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5255] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [ 179.711514][ T44] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 179.723581][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 179.734852][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 179.743524][ T1585] usb 2-1: new high-speed USB device number 11 using dummy_hcd [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5256] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5256] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5257] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5256] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5253] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5253] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5253] exit_group(0) = ? [ 179.745112][ T44] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 179.766440][ T44] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 179.775839][ T44] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5255] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5257] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5255] <... ioctl resumed>, 0) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5255] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5257] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5255] <... ioctl resumed>, 0) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5255] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5257] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5256] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5254] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5254] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5254] exit_group(0 [pid 5253] +++ exited with 0 +++ [pid 5254] <... exit_group resumed>) = ? [ 179.832523][ T8] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 179.864579][ T2835] usb 4-1: usb_control_msg returned -71 [ 179.870773][ T2835] usbtmc 4-1:16.0: can't read capabilities [pid 5197] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5253, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5197] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5258 attached [pid 5258] set_robust_list(0x555583b87660, 24) = 0 [pid 5258] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5254] +++ exited with 0 +++ [pid 5197] <... clone resumed>, child_tidptr=0x555583b87650) = 5258 [pid 5199] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5254, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5258] <... prctl resumed>) = 0 [pid 5199] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5258] setpgid(0, 0 [pid 5257] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 179.942853][ T10] usb 5-1: usb_control_msg returned -71 [ 179.948776][ T10] usbtmc 5-1:16.0: can't read capabilities [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5258] <... setpgid resumed>) = 0 [pid 5258] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5259 attached ) = 3 [pid 5199] <... clone resumed>, child_tidptr=0x555583b87650) = 5259 [pid 5259] set_robust_list(0x555583b87660, 24 [pid 5256] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5259] <... set_robust_list resumed>) = 0 [pid 5258] write(3, "1000", 4 [pid 5259] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5258] <... write resumed>) = 4 [ 179.986179][ T2835] usb 4-1: USB disconnect, device number 10 [ 179.996709][ T1585] usb 2-1: Using ep0 maxpacket: 8 [pid 5256] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5259] <... prctl resumed>) = 0 [pid 5258] close(3 [pid 5256] <... ioctl resumed>, 0x7ffd21e55240) = 18 executing program [pid 5259] setpgid(0, 0 [pid 5258] <... close resumed>) = 0 [pid 5256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5259] <... setpgid resumed>) = 0 [pid 5258] write(1, "executing program\n", 18 [pid 5256] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5259] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5258] <... write resumed>) = 18 [pid 5259] <... openat resumed>) = 3 [pid 5258] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5257] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5256] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5255] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5259] write(3, "1000", 4 [pid 5258] <... openat resumed>) = 3 [pid 5257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5256] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5255] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5259] <... write resumed>) = 4 [pid 5258] ioctl(3, USB_RAW_IOCTL_INIT [pid 5257] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5255] write(-1, "\x4e\xe1\xd0", 3 [pid 5259] close(3 [ 180.073874][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 180.085810][ T10] usb 5-1: USB disconnect, device number 10 [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5256] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5255] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] <... close resumed>) = 0 [pid 5258] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 180.139900][ T1585] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 180.151568][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 180.162094][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 180.172485][ T1585] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5256] ioctl(3, USB_RAW_IOCTL_EP0_WRITEexecuting program [pid 5255] exit_group(0 [pid 5259] write(1, "executing program\n", 18 [pid 5258] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5256] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5255] <... exit_group resumed>) = ? [ 180.185915][ T1585] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 180.195548][ T1585] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5259] <... write resumed>) = 18 [pid 5257] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 180.242310][ T8] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 180.254662][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 180.262597][ T44] usb 3-1: usb_control_msg returned -71 [ 180.265017][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 180.270512][ T44] usbtmc 3-1:16.0: can't read capabilities [pid 5257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5259] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5258] <... ioctl resumed>, 0) = 0 [pid 5257] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5259] <... openat resumed>) = 3 [pid 5258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5259] ioctl(3, USB_RAW_IOCTL_INIT [pid 5258] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 180.280452][ T8] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 180.299959][ T8] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 180.309548][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5259] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5259] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5255] +++ exited with 0 +++ [pid 5194] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5255, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5194] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5259] <... ioctl resumed>, 0) = 0 ./strace-static-x86_64: Process 5263 attached [pid 5194] <... clone resumed>, child_tidptr=0x555583b87650) = 5263 [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5263] set_robust_list(0x555583b87660, 24) = 0 [pid 5259] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5257] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5263] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5257] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5263] <... prctl resumed>) = 0 [pid 5256] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5263] setpgid(0, 0 [pid 5257] <... ioctl resumed>, 0) = 0 [pid 5256] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5257] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5256] <... ioctl resumed>, 0) = 0 [pid 5263] <... setpgid resumed>) = 0 [pid 5257] <... ioctl resumed>, 0) = 0 [pid 5256] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5257] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5256] <... ioctl resumed>, 0) = 0 [ 180.432512][ T44] usb 3-1: USB disconnect, device number 11 [pid 5263] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5257] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5256] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5263] <... openat resumed>) = 3 executing program [pid 5263] write(3, "1000", 4) = 4 [pid 5263] close(3) = 0 [pid 5263] write(1, "executing program\n", 18) = 18 [pid 5263] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5263] ioctl(3, USB_RAW_IOCTL_INIT [pid 5258] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5263] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5263] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5259] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5258] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5263] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5257] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5258] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5257] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5257] write(-1, "\x4e\xe1\xd0", 3 [pid 5256] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5259] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5258] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5257] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5257] exit_group(0 [ 180.692722][ T2835] usb 4-1: new high-speed USB device number 11 using dummy_hcd [pid 5256] write(-1, "\x4e\xe1\xd0", 3 [pid 5257] <... exit_group resumed>) = ? [pid 5256] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5256] exit_group(0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5256] <... exit_group resumed>) = ? [pid 5258] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5256] +++ exited with 0 +++ [pid 5192] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5256, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5257] +++ exited with 0 +++ [pid 5263] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5258] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5191] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5257, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5259] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5192] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [ 180.832914][ T1585] usb 2-1: usb_control_msg returned -71 [ 180.838840][ T1585] usbtmc 2-1:16.0: can't read capabilities [ 180.846451][ T8] usb 1-1: usb_control_msg returned -71 [ 180.852567][ T8] usbtmc 1-1:16.0: can't read capabilities [ 180.859163][ T10] usb 5-1: new high-speed USB device number 11 using dummy_hcd [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 ./strace-static-x86_64: Process 5265 attached [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5265] set_robust_list(0x555583b87660, 24 [pid 5191] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5266 attached [pid 5265] <... set_robust_list resumed>) = 0 [pid 5192] <... clone resumed>, child_tidptr=0x555583b87650) = 5265 [pid 5266] set_robust_list(0x555583b87660, 24 [pid 5265] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5265] setpgid(0, 0 [pid 5266] <... set_robust_list resumed>) = 0 [pid 5265] <... setpgid resumed>) = 0 [pid 5191] <... clone resumed>, child_tidptr=0x555583b87650) = 5266 [pid 5266] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5265] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5266] <... prctl resumed>) = 0 [pid 5265] <... openat resumed>) = 3 [pid 5263] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5266] setpgid(0, 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5266] <... setpgid resumed>) = 0 [pid 5266] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5265] write(3, "1000", 4) = 4 [pid 5265] close(3) = 0 executing program [pid 5265] write(1, "executing program\n", 18 [pid 5266] <... openat resumed>) = 3 [pid 5265] <... write resumed>) = 18 [pid 5265] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5266] write(3, "1000", 4 [pid 5265] <... openat resumed>) = 3 [pid 5265] ioctl(3, USB_RAW_IOCTL_INIT [pid 5259] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5266] <... write resumed>) = 4 [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5266] close(3) = 0 executing program [pid 5266] write(1, "executing program\n", 18) = 18 [pid 5265] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 180.911596][ T1585] usb 2-1: USB disconnect, device number 11 [ 180.933240][ T8] usb 1-1: USB disconnect, device number 11 [pid 5266] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5265] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5266] <... openat resumed>) = 3 [pid 5266] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5258] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5258] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5265] <... ioctl resumed>, 0) = 0 [pid 5258] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5266] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 181.003371][ T2835] usb 4-1: Using ep0 maxpacket: 8 [pid 5258] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5258] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5265] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5258] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [pid 5258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5263] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5266] <... ioctl resumed>, 0) = 0 [ 181.029460][ T2835] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 181.031590][ T44] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 181.041105][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 181.059433][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [pid 5266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5258] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 181.069853][ T2835] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 181.083341][ T2835] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 181.092834][ T2835] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5258] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5263] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5258] <... ioctl resumed>, 0) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5259] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5258] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5258] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5259] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5258] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [ 181.131394][ T10] usb 5-1: Using ep0 maxpacket: 8 [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [ 181.176146][ T10] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 181.188113][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 181.198586][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 181.208981][ T10] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5263] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 181.222613][ T10] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 181.232085][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 181.243405][ T44] usb 3-1: Using ep0 maxpacket: 8 [ 181.278267][ T44] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 181.289885][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 181.300312][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 181.310623][ T44] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5263] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5259] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5263] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5259] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5258] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5258] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5258] exit_group(0) = ? [ 181.324086][ T44] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 181.333494][ T44] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5266] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5258] +++ exited with 0 +++ [pid 5197] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5258, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5197] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5263] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5197] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5263] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 ./strace-static-x86_64: Process 5268 attached [pid 5268] set_robust_list(0x555583b87660, 24 [pid 5266] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5197] <... clone resumed>, child_tidptr=0x555583b87650) = 5268 [pid 5266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5268] <... set_robust_list resumed>) = 0 [pid 5268] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5268] setpgid(0, 0) = 0 [ 181.443113][ T2835] usb 4-1: usb_control_msg returned -71 [ 181.449229][ T2835] usbtmc 4-1:16.0: can't read capabilities [pid 5268] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5265] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5268] <... openat resumed>) = 3 [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5268] write(3, "1000", 4executing program ) = 4 [pid 5268] close(3) = 0 [pid 5268] write(1, "executing program\n", 18) = 18 [pid 5268] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5266] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_INIT [ 181.535742][ T2835] usb 4-1: USB disconnect, device number 11 [ 181.547240][ T8] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5268] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5266] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5268] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5266] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5265] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5268] <... ioctl resumed>, 0) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5259] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5259] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5268] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5259] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5265] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5263] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5259] exit_group(0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5263] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5259] <... exit_group resumed>) = ? [pid 5265] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5263] write(-1, "\x4e\xe1\xd0", 3 [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5263] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] exit_group(0) = ? [pid 5266] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 181.662866][ T1585] usb 2-1: new high-speed USB device number 12 using dummy_hcd [pid 5266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5265] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5259] +++ exited with 0 +++ [pid 5199] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5259, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5263] +++ exited with 0 +++ [pid 5199] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5194] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5263, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5194] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5199] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [ 181.733757][ T44] usb 3-1: usb_control_msg returned -71 [ 181.739200][ T10] usb 5-1: usb_control_msg returned -71 [ 181.739575][ T44] usbtmc 3-1:16.0: can't read capabilities [ 181.748185][ T10] usbtmc 5-1:16.0: can't read capabilities [pid 5194] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5269 attached [pid 5199] <... clone resumed>, child_tidptr=0x555583b87650) = 5269 [pid 5269] set_robust_list(0x555583b87660, 24) = 0 [pid 5269] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5266] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5194] <... clone resumed>, child_tidptr=0x555583b87650) = 5270 ./strace-static-x86_64: Process 5270 attached [pid 5269] setpgid(0, 0 [pid 5265] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5266] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5270] set_robust_list(0x555583b87660, 24 [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5270] <... set_robust_list resumed>) = 0 [pid 5269] <... setpgid resumed>) = 0 [pid 5266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5270] prctl(PR_SET_PDEATHSIG, SIGKILL [ 181.802132][ T8] usb 1-1: Using ep0 maxpacket: 8 [pid 5269] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5270] <... prctl resumed>) = 0 [pid 5269] <... openat resumed>) = 3 [pid 5266] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5270] setpgid(0, 0) = 0 [pid 5266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5270] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5269] write(3, "1000", 4 [pid 5266] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5269] <... write resumed>) = 4 [pid 5266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5269] close(3 [pid 5270] write(3, "1000", 4) = 4 [pid 5269] <... close resumed>) = 0 [pid 5270] close(3) = 0 [ 181.859704][ T44] usb 3-1: USB disconnect, device number 12 [ 181.876591][ T8] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 181.888323][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 181.898964][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 executing program executing program [pid 5270] write(1, "executing program\n", 18 [pid 5269] write(1, "executing program\n", 18 [pid 5266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5270] <... write resumed>) = 18 [pid 5270] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5270] ioctl(3, USB_RAW_IOCTL_INIT [pid 5269] <... write resumed>) = 18 [pid 5266] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5270] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5270] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5269] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5269] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5269] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5268] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 181.909398][ T8] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 181.922855][ T8] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 181.932320][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 181.948967][ T10] usb 5-1: USB disconnect, device number 11 [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5265] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5269] <... ioctl resumed>, 0) = 0 [pid 5265] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 181.971194][ T1585] usb 2-1: Using ep0 maxpacket: 8 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5265] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [ 182.013446][ T1585] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 182.025145][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 182.036536][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 182.047736][ T1585] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5266] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5266] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5266] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5268] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 182.061508][ T1585] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 182.070849][ T1585] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5266] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5266] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5265] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5268] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 182.162078][ T2835] usb 4-1: new high-speed USB device number 12 using dummy_hcd [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5266] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5266] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5270] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5266] exit_group(0) = ? [pid 5269] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5265] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5265] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5265] exit_group(0) = ? [pid 5266] +++ exited with 0 +++ [pid 5191] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5266, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 182.367948][ T8] usb 1-1: usb_control_msg returned -71 [ 182.374895][ T8] usbtmc 1-1:16.0: can't read capabilities [pid 5191] restart_syscall(<... resuming interrupted clone ...> [pid 5265] +++ exited with 0 +++ [pid 5192] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5265, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5191] <... restart_syscall resumed>) = 0 [pid 5192] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5191] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5270] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5268] <... ioctl resumed>, 0x7ffd21e56250) = 0 ./strace-static-x86_64: Process 5271 attached [pid 5192] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5271] set_robust_list(0x555583b87660, 24) = 0 [pid 5191] <... clone resumed>, child_tidptr=0x555583b87650) = 5271 [pid 5271] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5272 attached ) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5272] set_robust_list(0x555583b87660, 24 [pid 5271] setpgid(0, 0 [pid 5269] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5268] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5192] <... clone resumed>, child_tidptr=0x555583b87650) = 5272 [pid 5272] <... set_robust_list resumed>) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5272] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5271] <... setpgid resumed>) = 0 [pid 5272] <... prctl resumed>) = 0 [pid 5272] setpgid(0, 0 [pid 5271] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5268] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5272] <... setpgid resumed>) = 0 [pid 5272] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5271] <... openat resumed>) = 3 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5272] <... openat resumed>) = 3 [pid 5272] write(3, "1000", 4 [pid 5271] write(3, "1000", 4 [pid 5268] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5271] <... write resumed>) = 4 [pid 5271] close(3 [pid 5272] <... write resumed>) = 4 [pid 5271] <... close resumed>) = 0 [ 182.421876][ T2835] usb 4-1: Using ep0 maxpacket: 8 [ 182.431942][ T1585] usb 2-1: usb_control_msg returned -71 [ 182.438056][ T1585] usbtmc 2-1:16.0: can't read capabilities [ 182.459528][ T8] usb 1-1: USB disconnect, device number 12 executing program [pid 5272] close(3 [pid 5271] write(1, "executing program\n", 18 [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5272] <... close resumed>) = 0 [pid 5271] <... write resumed>) = 18 [pid 5272] write(1, "executing program\n", 18 [pid 5271] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5268] <... ioctl resumed>, 0x7ffd21e56250) = 0 executing program [pid 5270] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5272] <... write resumed>) = 18 [pid 5270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5272] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5271] <... openat resumed>) = 3 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5272] <... openat resumed>) = 3 [pid 5271] ioctl(3, USB_RAW_IOCTL_INIT [pid 5270] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5271] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5272] ioctl(3, USB_RAW_IOCTL_INIT [pid 5271] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5272] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5271] <... ioctl resumed>, 0) = 0 [pid 5272] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5270] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 182.505717][ T44] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 182.521375][ T10] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 182.541730][ T2835] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5269] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 182.557418][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 182.568562][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 182.579070][ T2835] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 182.592826][ T2835] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [pid 5269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5268] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5270] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5269] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 182.602740][ T2835] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 182.617814][ T1585] usb 2-1: USB disconnect, device number 12 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5268] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5269] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5270] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [ 182.732026][ T44] usb 3-1: Using ep0 maxpacket: 8 [pid 5270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 182.788585][ T44] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 182.800247][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 182.810691][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 182.821124][ T44] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [pid 5270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5269] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5271] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5269] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 182.830848][ T10] usb 5-1: Using ep0 maxpacket: 8 [ 182.834400][ T44] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 182.848861][ T44] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5270] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5271] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5270] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5269] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5270] <... ioctl resumed>, 0) = 0 [pid 5268] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5270] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5268] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5270] <... ioctl resumed>, 0) = 0 [pid 5269] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5268] write(-1, "\x4e\xe1\xd0", 3 [pid 5269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5270] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5268] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5268] exit_group(0 [ 182.934145][ T10] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 182.946110][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 182.956941][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 182.967434][ T10] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5268] <... exit_group resumed>) = ? [pid 5270] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5268] +++ exited with 0 +++ [ 182.981285][ T10] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 182.990615][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5197] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5268, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5272] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5197] restart_syscall(<... resuming interrupted clone ...> [pid 5272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5197] <... restart_syscall resumed>) = 0 [pid 5271] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5269] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5197] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5271] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5269] <... ioctl resumed>, 0) = 0 [ 183.029391][ T8] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 183.041868][ T2835] usb 4-1: usb_control_msg returned -71 [ 183.047958][ T2835] usbtmc 4-1:16.0: can't read capabilities [pid 5269] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 ./strace-static-x86_64: Process 5274 attached [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5274] set_robust_list(0x555583b87660, 24 [pid 5197] <... clone resumed>, child_tidptr=0x555583b87650) = 5274 [pid 5274] <... set_robust_list resumed>) = 0 [pid 5271] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5274] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5274] <... prctl resumed>) = 0 [pid 5274] setpgid(0, 0 [pid 5272] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5274] <... setpgid resumed>) = 0 [pid 5272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5274] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5274] write(3, "1000", 4) = 4 [pid 5274] close(3) = 0 [pid 5274] write(1, "executing program\n", 18executing program ) = 18 [pid 5274] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5274] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [ 183.130592][ T2835] usb 4-1: USB disconnect, device number 12 [pid 5274] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5272] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5271] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5272] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 183.191391][ T1585] usb 2-1: new high-speed USB device number 13 using dummy_hcd [pid 5272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5274] <... ioctl resumed>, 0) = 0 [pid 5272] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5270] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5270] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5270] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5270] exit_group(0 [pid 5272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5270] <... exit_group resumed>) = ? [pid 5272] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5270] +++ exited with 0 +++ [pid 5194] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5270, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5269] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5194] restart_syscall(<... resuming interrupted clone ...> [pid 5269] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5269] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5194] <... restart_syscall resumed>) = 0 [ 183.274363][ T44] usb 3-1: usb_control_msg returned -71 [ 183.280284][ T44] usbtmc 3-1:16.0: can't read capabilities [pid 5269] exit_group(0 [pid 5194] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5269] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5275 attached [pid 5271] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5275] set_robust_list(0x555583b87660, 24 [pid 5271] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5275] <... set_robust_list resumed>) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 183.323428][ T8] usb 1-1: Using ep0 maxpacket: 8 [pid 5275] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5194] <... clone resumed>, child_tidptr=0x555583b87650) = 5275 [pid 5271] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5275] <... prctl resumed>) = 0 [pid 5275] setpgid(0, 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5275] <... setpgid resumed>) = 0 [pid 5275] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5271] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5269] +++ exited with 0 +++ [pid 5199] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5269, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5199] restart_syscall(<... resuming interrupted clone ...> [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5199] <... restart_syscall resumed>) = 0 [pid 5275] <... openat resumed>) = 3 [pid 5271] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5199] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5276 attached [ 183.374267][ T44] usb 3-1: USB disconnect, device number 13 [ 183.382024][ T10] usb 5-1: usb_control_msg returned -71 [ 183.388116][ T10] usbtmc 5-1:16.0: can't read capabilities [pid 5276] set_robust_list(0x555583b87660, 24 [pid 5275] write(3, "1000", 4 [pid 5271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5199] <... clone resumed>, child_tidptr=0x555583b87650) = 5276 [pid 5276] <... set_robust_list resumed>) = 0 [pid 5272] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5276] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5275] <... write resumed>) = 4 [pid 5272] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5271] <... ioctl resumed>, 0x7ffd21e55240) = 45 [ 183.415519][ T1585] usb 2-1: Using ep0 maxpacket: 8 [ 183.432051][ T8] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 183.443743][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 183.454413][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [pid 5272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5276] <... prctl resumed>) = 0 [pid 5276] setpgid(0, 0executing program ) = 0 [pid 5275] close(3 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5276] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5276] write(3, "1000", 4) = 4 [pid 5276] close(3) = 0 [pid 5276] write(1, "executing program\n", 18) = 18 [pid 5276] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5276] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5276] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5275] <... close resumed>) = 0 executing program [pid 5275] write(1, "executing program\n", 18 [pid 5272] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5275] <... write resumed>) = 18 [pid 5272] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5275] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 183.464825][ T8] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 183.478386][ T8] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 183.487843][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5275] <... openat resumed>) = 3 [pid 5272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5275] ioctl(3, USB_RAW_IOCTL_INIT [pid 5272] <... ioctl resumed>, 0x7ffd21e55240) = 45 [ 183.527183][ T10] usb 5-1: USB disconnect, device number 12 [ 183.546752][ T1585] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 183.558541][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5275] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5275] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5274] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5272] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5272] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5271] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5275] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5272] <... ioctl resumed>, 0) = 0 [ 183.569063][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 183.579466][ T1585] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 183.592970][ T1585] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 183.602410][ T1585] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5272] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5271] <... ioctl resumed>, 0) = 0 [pid 5272] <... ioctl resumed>, 0) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5272] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5271] <... ioctl resumed>, 0) = 0 [pid 5272] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5274] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 183.764681][ T2835] usb 4-1: new high-speed USB device number 13 using dummy_hcd [pid 5274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5275] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5272] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5272] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5272] exit_group(0) = ? [pid 5271] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5271] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5274] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5271] exit_group(0 [pid 5275] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5271] <... exit_group resumed>) = ? [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5272] +++ exited with 0 +++ [pid 5192] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5272, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 183.895523][ T1585] usb 2-1: usb_control_msg returned -71 [ 183.901850][ T1585] usbtmc 2-1:16.0: can't read capabilities [ 183.934174][ T1585] usb 2-1: USB disconnect, device number 13 [pid 5276] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5192] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5278 attached , child_tidptr=0x555583b87650) = 5278 [pid 5278] set_robust_list(0x555583b87660, 24) = 0 [pid 5278] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5275] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5278] setpgid(0, 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5278] <... setpgid resumed>) = 0 [pid 5275] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5278] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5271] +++ exited with 0 +++ [ 183.970687][ T8] usb 1-1: usb_control_msg returned -71 [ 183.977973][ T8] usbtmc 1-1:16.0: can't read capabilities [ 183.992650][ T44] usb 3-1: new high-speed USB device number 14 using dummy_hcd [pid 5278] <... openat resumed>) = 3 [pid 5191] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5271, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- executing program [pid 5278] write(3, "1000", 4 [pid 5191] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5278] <... write resumed>) = 4 [pid 5274] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5278] close(3 [pid 5274] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5278] <... close resumed>) = 0 [pid 5274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5278] write(1, "executing program\n", 18 [pid 5276] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5274] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 184.022583][ T2835] usb 4-1: Using ep0 maxpacket: 8 ./strace-static-x86_64: Process 5279 attached [pid 5278] <... write resumed>) = 18 [pid 5276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5278] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5191] <... clone resumed>, child_tidptr=0x555583b87650) = 5279 [pid 5278] <... openat resumed>) = 3 [pid 5275] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5274] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] set_robust_list(0x555583b87660, 24) = 0 [pid 5274] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 184.045474][ T8] usb 1-1: USB disconnect, device number 13 [ 184.067152][ T2835] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 184.078792][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5279] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5278] ioctl(3, USB_RAW_IOCTL_INIT [pid 5274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5278] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5278] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5274] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5279] <... prctl resumed>) = 0 [ 184.089336][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 184.099706][ T2835] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 184.113290][ T2835] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 184.122728][ T2835] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5275] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] setpgid(0, 0) = 0 [pid 5276] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5279] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5279] <... openat resumed>) = 3 [pid 5279] write(3, "1000", 4 [pid 5276] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5279] <... write resumed>) = 4 [pid 5276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] close(3 [pid 5276] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5279] <... close resumed>) = 0 [pid 5279] write(1, "executing program\n", 18 [pid 5276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 5279] <... write resumed>) = 18 [ 184.140165][ T10] usb 5-1: new high-speed USB device number 13 using dummy_hcd [pid 5279] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5274] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5279] <... openat resumed>) = 3 [pid 5274] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5279] ioctl(3, USB_RAW_IOCTL_INIT [pid 5274] <... ioctl resumed>, 0) = 0 [pid 5279] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5274] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5279] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5274] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5279] <... ioctl resumed>, 0) = 0 [pid 5274] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5276] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5275] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 184.251500][ T44] usb 3-1: Using ep0 maxpacket: 8 [pid 5275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 184.296674][ T44] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 184.308656][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 184.319836][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 184.330132][ T44] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [pid 5278] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5276] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5275] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5275] <... ioctl resumed>, 0) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5276] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5275] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5276] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 184.343601][ T44] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 184.347652][ T10] usb 5-1: Using ep0 maxpacket: 8 [ 184.352900][ T44] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [pid 5275] <... ioctl resumed>, 0x7ffd21e55240) = 0 [ 184.397761][ T10] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 184.411368][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 184.422019][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 184.432654][ T10] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5274] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5274] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5274] exit_group(0 [pid 5278] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5274] <... exit_group resumed>) = ? [pid 5279] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5276] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5276] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5276] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 184.446541][ T10] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 184.456197][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5276] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5274] +++ exited with 0 +++ [pid 5279] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5278] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5197] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5274, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5278] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5197] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5278] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 184.515098][ T2835] usb 4-1: usb_control_msg returned -71 [ 184.521847][ T2835] usbtmc 4-1:16.0: can't read capabilities [ 184.543864][ T1585] usb 2-1: new high-speed USB device number 14 using dummy_hcd [pid 5278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5280 attached [pid 5280] set_robust_list(0x555583b87660, 24) = 0 [pid 5280] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5197] <... clone resumed>, child_tidptr=0x555583b87650) = 5280 [pid 5280] setpgid(0, 0) = 0 [pid 5280] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5280] write(3, "1000", 4) = 4 [pid 5280] close(3) = 0 [pid 5280] write(1, "executing program\n", 18 [pid 5279] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITEexecuting program [pid 5280] <... write resumed>) = 18 [pid 5279] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5280] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5280] <... openat resumed>) = 3 [pid 5280] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5279] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5280] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5278] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5275] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [ 184.611319][ T8] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 184.622626][ T2835] usb 4-1: USB disconnect, device number 13 [pid 5278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5275] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5275] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5275] exit_group(0) = ? [pid 5280] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5275] +++ exited with 0 +++ [pid 5276] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5194] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5275, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5276] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5194] restart_syscall(<... resuming interrupted clone ...> [pid 5276] write(-1, "\x4e\xe1\xd0", 3 [pid 5194] <... restart_syscall resumed>) = 0 [pid 5279] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5276] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5276] exit_group(0) = ? [pid 5194] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5281 attached , child_tidptr=0x555583b87650) = 5281 [pid 5281] set_robust_list(0x555583b87660, 24) = 0 [pid 5281] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 184.701328][ T44] usb 3-1: usb_control_msg returned -71 [ 184.707381][ T44] usbtmc 3-1:16.0: can't read capabilities [pid 5281] setpgid(0, 0) = 0 [pid 5281] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5278] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5281] write(3, "1000", 4) = 4 executing program [pid 5281] close(3) = 0 [pid 5281] write(1, "executing program\n", 18 [pid 5278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5281] <... write resumed>) = 18 [pid 5281] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5278] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5281] <... openat resumed>) = 3 [pid 5278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5276] +++ exited with 0 +++ [pid 5281] ioctl(3, USB_RAW_IOCTL_INIT [pid 5199] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5276, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [ 184.761701][ T1585] usb 2-1: Using ep0 maxpacket: 8 [ 184.774483][ T10] usb 5-1: usb_control_msg returned -71 [ 184.780580][ T10] usbtmc 5-1:16.0: can't read capabilities [ 184.792952][ T44] usb 3-1: USB disconnect, device number 14 [pid 5281] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5199] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5281] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5279] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5278] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 5282 attached [pid 5279] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5278] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5282] set_robust_list(0x555583b87660, 24 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5282] <... set_robust_list resumed>) = 0 [pid 5281] <... ioctl resumed>, 0) = 0 [pid 5278] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5199] <... clone resumed>, child_tidptr=0x555583b87650) = 5282 [pid 5282] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5282] <... prctl resumed>) = 0 [ 184.822323][ T8] usb 1-1: Using ep0 maxpacket: 8 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5282] setpgid(0, 0 [pid 5281] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5282] <... setpgid resumed>) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5282] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 executing program [pid 5282] write(3, "1000", 4) = 4 [pid 5282] close(3) = 0 [pid 5282] write(1, "executing program\n", 18) = 18 [pid 5282] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5282] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5282] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 184.861620][ T1585] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 184.873275][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 184.883758][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 184.894119][ T1585] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5278] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5279] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [ 184.907589][ T1585] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 184.917117][ T1585] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.928338][ T10] usb 5-1: USB disconnect, device number 13 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 184.970826][ T8] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 184.982849][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 184.993324][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 185.003619][ T8] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5280] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5278] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5278] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5278] <... ioctl resumed>, 0) = 0 [pid 5278] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 185.017154][ T8] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 185.026668][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5278] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5280] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5281] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5280] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5281] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 185.185378][ T2835] usb 4-1: new high-speed USB device number 14 using dummy_hcd [pid 5280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5278] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5278] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5281] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5278] write(-1, "\x4e\xe1\xd0", 3 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5278] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5278] exit_group(0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5278] <... exit_group resumed>) = ? [ 185.271590][ T44] usb 3-1: new high-speed USB device number 15 using dummy_hcd [pid 5280] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5279] write(-1, "\x4e\xe1\xd0", 3 [pid 5278] +++ exited with 0 +++ [pid 5279] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] exit_group(0 [pid 5192] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5278, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5279] <... exit_group resumed>) = ? [pid 5192] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5281] <... ioctl resumed>, 0x7ffd21e56250) = 0 ./strace-static-x86_64: Process 5283 attached [pid 5283] set_robust_list(0x555583b87660, 24 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5283] <... set_robust_list resumed>) = 0 [ 185.331738][ T1585] usb 2-1: usb_control_msg returned -71 [ 185.337847][ T1585] usbtmc 2-1:16.0: can't read capabilities [ 185.368652][ T1585] usb 2-1: USB disconnect, device number 14 executing program [pid 5283] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5283] setpgid(0, 0) = 0 [pid 5283] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5283] write(3, "1000", 4) = 4 [pid 5283] close(3) = 0 [pid 5283] write(1, "executing program\n", 18) = 18 [pid 5283] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5192] <... clone resumed>, child_tidptr=0x555583b87650) = 5283 [pid 5279] +++ exited with 0 +++ [pid 5283] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5282] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5191] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5279, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5283] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5191] restart_syscall(<... resuming interrupted clone ...> [pid 5283] <... ioctl resumed>, 0) = 0 [pid 5191] <... restart_syscall resumed>) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 185.412431][ T8] usb 1-1: usb_control_msg returned -71 [ 185.418384][ T8] usbtmc 1-1:16.0: can't read capabilities [pid 5191] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555583b87650) = 5284 [pid 5280] <... ioctl resumed>, 0x7ffd21e56250) = 0 ./strace-static-x86_64: Process 5284 attached [pid 5280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5284] set_robust_list(0x555583b87660, 24) = 0 [pid 5284] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5280] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5284] <... prctl resumed>) = 0 [pid 5284] setpgid(0, 0) = 0 [pid 5280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5284] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5284] write(3, "1000", 4) = 4 [pid 5284] close(3 [pid 5281] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5280] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5281] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5280] <... ioctl resumed>, 0x7ffd21e55240) = 9 executing program [pid 5284] <... close resumed>) = 0 [pid 5284] write(1, "executing program\n", 18) = 18 [pid 5284] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5284] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5282] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5281] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 185.472334][ T2835] usb 4-1: Using ep0 maxpacket: 8 [ 185.489077][ T8] usb 1-1: USB disconnect, device number 14 [ 185.502862][ T44] usb 3-1: Using ep0 maxpacket: 8 [ 185.542021][ T2835] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 185.554598][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 185.565940][ T2835] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 185.577274][ T2835] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5284] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5280] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5284] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5282] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5284] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5284] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5282] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5281] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 185.591767][ T2835] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 185.602054][ T2835] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.615858][ T10] usb 5-1: new high-speed USB device number 14 using dummy_hcd [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5282] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 185.630755][ T44] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 185.645818][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 185.658037][ T44] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 185.668376][ T44] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 185.681759][ T44] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [pid 5282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5280] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5283] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5280] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5282] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5281] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5280] <... ioctl resumed>, 0) = 0 [ 185.691329][ T44] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5280] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5281] <... ioctl resumed>, 0) = 0 [pid 5280] <... ioctl resumed>, 0) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5280] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd21e55240) = 0 [pid 5280] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5283] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5282] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 185.833091][ T10] usb 5-1: Using ep0 maxpacket: 8 [pid 5282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5283] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5284] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5282] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5283] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5284] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5282] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5283] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5282] <... ioctl resumed>, 0x7ffd21e56250) = 0 [ 185.861773][ T1585] usb 2-1: new high-speed USB device number 15 using dummy_hcd [pid 5282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 45 [ 185.913072][ T10] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 185.925034][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 185.935628][ T10] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 185.946209][ T10] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5280] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5280] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [pid 5280] exit_group(0) = ? [pid 5281] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5284] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5281] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5284] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] write(-1, "\x4e\xe1\xd0", 3) = -1 EBADF (Bad file descriptor) [ 185.960135][ T10] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 185.969796][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5281] exit_group(0 [pid 5283] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5281] <... exit_group resumed>) = ? [pid 5282] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5282] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5282] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5282] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5282] <... ioctl resumed>, 0x7ffd21e55240) = 0 [pid 5281] +++ exited with 0 +++ [pid 5284] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5280] +++ exited with 0 +++ [pid 5194] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5281, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5284] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5197] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5280, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5197] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5284] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 186.032735][ T2835] usb 4-1: usb_control_msg returned -71 [ 186.038664][ T2835] usbtmc 4-1:16.0: can't read capabilities [ 186.045672][ T44] usb 3-1: usb_control_msg returned -71 [ 186.051658][ T44] usbtmc 3-1:16.0: can't read capabilities [ 186.053390][ T8] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5194] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5285 attached [pid 5284] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5197] <... clone resumed>, child_tidptr=0x555583b87650) = 5285 [pid 5284] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5285] set_robust_list(0x555583b87660, 24 [pid 5283] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5285] <... set_robust_list resumed>) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5194] <... clone resumed>, child_tidptr=0x555583b87650) = 5286 ./strace-static-x86_64: Process 5286 attached [pid 5285] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5286] set_robust_list(0x555583b87660, 24) = 0 [pid 5283] <... ioctl resumed>, 0x7ffd21e55240) = 18 [pid 5285] <... prctl resumed>) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5286] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5285] setpgid(0, 0) = 0 [pid 5286] <... prctl resumed>) = 0 [pid 5286] setpgid(0, 0) = 0 [pid 5283] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5286] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [ 186.114263][ T1585] usb 2-1: Using ep0 maxpacket: 8 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5286] <... openat resumed>) = 3 [pid 5285] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5283] <... ioctl resumed>, 0x7ffd21e55240) = 9 [pid 5286] write(3, "1000", 4 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5286] <... write resumed>) = 4 [pid 5286] close(3) = 0 executing program [pid 5286] write(1, "executing program\n", 18 [pid 5283] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5286] <... write resumed>) = 18 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5286] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5283] <... ioctl resumed>, 0x7ffd21e55240) = 45 [pid 5286] ioctl(3, USB_RAW_IOCTL_INIT [pid 5285] <... openat resumed>) = 3 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5286] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5286] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 186.174503][ T1585] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 186.186423][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 186.197076][ T1585] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 186.207632][ T1585] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 5285] write(3, "1000", 4) = 4 [pid 5285] close(3) = 0 [pid 5285] write(1, "executing program\n", 18) = 18 [pid 5285] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5285] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd21e56250) = 0 [pid 5285] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5282] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5282] <... openat resumed>) = 4 [pid 5285] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5284] <... ioctl resumed>, 0x7ffd21e56250) = 0 [pid 5282] write(4, "\x4e\xe1\xd0", 3 [ 186.221794][ T1585] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 186.231604][ T1585] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.249247][ T5282] ===================================================== [ 186.257002][ T5282] BUG: KMSAN: kernel-usb-infoleak in usb_submit_urb+0x597/0x2350 [ 186.266679][ T5282] usb_submit_urb+0x597/0x2350 [ 186.271715][ T5282] usbtmc_write+0xc32/0x1220 [ 186.276503][ T5282] vfs_write+0x493/0x1550 [ 186.281164][ T5282] ksys_write+0x20f/0x4c0 [ 186.285699][ T5282] __x64_sys_write+0x93/0xe0 [ 186.290487][ T5282] x64_sys_call+0x306a/0x3ba0 [ 186.295453][ T5282] do_syscall_64+0xcd/0x1e0 [ 186.300169][ T5282] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.306426][ T5282] [ 186.308926][ T5282] Uninit was created at: [ 186.313778][ T5282] __kmalloc_cache_noprof+0x4f0/0xb00 [ 186.319350][ T5282] usbtmc_write+0x3d3/0x1220 [pid 5284] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [pid 5284] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 18 [pid 5284] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 186.324238][ T5282] vfs_write+0x493/0x1550 [ 186.328776][ T5282] ksys_write+0x20f/0x4c0 [ 186.333425][ T5282] __x64_sys_write+0x93/0xe0 [ 186.338214][ T5282] x64_sys_call+0x306a/0x3ba0 [ 186.341256][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 186.343401][ T5282] do_syscall_64+0xcd/0x1e0 [ 186.353090][ T5282] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.359276][ T5282] [ 186.362438][ T5282] Byte 15 of 16 is uninitialized [ 186.367780][ T5282] Memory access of size 16 starts at ffff888118875000 [pid 5284] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd21e55240) = 9 [pid 5284] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd21e56250) = 0 [ 186.374834][ T5282] [ 186.377359][ T5282] CPU: 1 UID: 0 PID: 5282 Comm: syz-executor807 Not tainted 6.11.0-rc6-syzkaller-00026-g88fac17500f4 #0 [ 186.390131][ T5282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 186.390377][ T8] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 186.400349][ T5282] ===================================================== [ 186.400381][ T5282] Disabling lock debugging due to kernel taint [ 186.400427][ T5282] Kernel panic - not syncing: kmsan.panic set ... [ 186.400485][ T5282] CPU: 1 UID: 0 PID: 5282 Comm: syz-executor807 Tainted: G B 6.11.0-rc6-syzkaller-00026-g88fac17500f4 #0 [ 186.400619][ T5282] Tainted: [B]=BAD_PAGE [ 186.400660][ T5282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 186.400719][ T5282] Call Trace: [ 186.400754][ T5282] [ 186.400786][ T5282] dump_stack_lvl+0x216/0x2d0 [ 186.400922][ T5282] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 186.401069][ T5282] dump_stack+0x1e/0x30 [ 186.401182][ T5282] panic+0x4e2/0xcd0 [ 186.401299][ T5282] ? kmsan_get_metadata+0x101/0x1c0 [ 186.401447][ T5282] kmsan_report+0x2c7/0x2d0 [ 186.401578][ T5282] ? do_syscall_64+0xcd/0x1e0 [ 186.401703][ T5282] ? kmsan_internal_check_memory+0x48c/0x560 [ 186.401824][ T5282] ? kmsan_handle_urb+0x2c/0x40 [ 186.401942][ T5282] ? usb_submit_urb+0x597/0x2350 [ 186.402057][ T5282] ? usbtmc_write+0xc32/0x1220 [ 186.402178][ T5282] ? vfs_write+0x493/0x1550 [ 186.402309][ T5282] ? ksys_write+0x20f/0x4c0 [ 186.402436][ T5282] ? __x64_sys_write+0x93/0xe0 [ 186.402567][ T5282] ? x64_sys_call+0x306a/0x3ba0 [ 186.402709][ T5282] ? do_syscall_64+0xcd/0x1e0 [ 186.402827][ T5282] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.402966][ T5282] ? kmsan_get_metadata+0x13e/0x1c0 [ 186.403096][ T5282] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 186.403225][ T5282] ? kmsan_internal_poison_memory+0x7d/0x90 [ 186.403343][ T5282] ? x64_sys_call+0x306a/0x3ba0 [ 186.403464][ T5282] ? kmsan_internal_poison_memory+0x49/0x90 [ 186.403582][ T5282] ? kmsan_slab_alloc+0xdf/0x160 [ 186.403701][ T5282] ? __kmalloc_cache_noprof+0x4f0/0xb00 [ 186.403819][ T5282] ? usbtmc_write+0x3d3/0x1220 [ 186.403938][ T5282] ? vfs_write+0x493/0x1550 [ 186.404065][ T5282] ? ksys_write+0x20f/0x4c0 [ 186.404192][ T5282] ? __x64_sys_write+0x93/0xe0 [ 186.404323][ T5282] ? x64_sys_call+0x306a/0x3ba0 [ 186.404444][ T5282] ? do_syscall_64+0xcd/0x1e0 [ 186.404560][ T5282] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.404697][ T5282] ? kmsan_get_metadata+0x13e/0x1c0 [ 186.404826][ T5282] ? kmsan_get_metadata+0x13e/0x1c0 [ 186.404955][ T5282] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 186.405091][ T5282] ? _raw_spin_lock_irqsave+0x35/0xc0 [ 186.405201][ T5282] ? filter_irq_stacks+0x60/0x1a0 [ 186.405302][ T5282] kmsan_internal_check_memory+0x48c/0x560 [ 186.405432][ T5282] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 186.405573][ T5282] kmsan_handle_urb+0x2c/0x40 [ 186.405698][ T5282] usb_submit_urb+0x597/0x2350 [ 186.405813][ T5282] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 186.405977][ T5282] usbtmc_write+0xc32/0x1220 [ 186.406121][ T5282] ? __pfx_usbtmc_write+0x10/0x10 [ 186.406244][ T5282] vfs_write+0x493/0x1550 [ 186.406378][ T5282] ? kmsan_get_metadata+0x13e/0x1c0 [ 186.406508][ T5282] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 186.406638][ T5282] ? kmsan_get_metadata+0x13e/0x1c0 [ 186.406782][ T5282] ksys_write+0x20f/0x4c0 [ 186.406927][ T5282] __x64_sys_write+0x93/0xe0 [ 186.407068][ T5282] x64_sys_call+0x306a/0x3ba0 [ 186.407195][ T5282] do_syscall_64+0xcd/0x1e0 [ 186.407314][ T5282] ? clear_bhb_loop+0x25/0x80 [ 186.407444][ T5282] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.407580][ T5282] RIP: 0033:0x7f2926293469 [ 186.407655][ T5282] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 186.407749][ T5282] RSP: 002b:00007ffd21e57298 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 186.407845][ T5282] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2926293469 [ 186.407915][ T5282] RDX: 0000000000000003 RSI: 0000000020000380 RDI: 0000000000000004 [ 186.407976][ T5282] RBP: 00000000000f4240 R08: 00007ffd21e56fa7 R09: 00000000000000a0 [ 186.408041][ T5282] R10: 000000000000000f R11: 0000000000000246 R12: 000000000002cc7e [ 186.408102][ T5282] R13: 00007ffd21e572ac R14: 00007ffd21e572c0 R15: 00007ffd21e572b0 [ 186.408192][ T5282] [ 186.411923][ T5282] Kernel Offset: disabled