./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor222903672 <...> Warning: Permanently added '10.128.0.99' (ED25519) to the list of known hosts. execve("./syz-executor222903672", ["./syz-executor222903672"], 0x7ffd388b1310 /* 10 vars */) = 0 brk(NULL) = 0x5555570a5000 brk(0x5555570a5d00) = 0x5555570a5d00 arch_prctl(ARCH_SET_FS, 0x5555570a5380) = 0 set_tid_address(0x5555570a5650) = 5068 set_robust_list(0x5555570a5660, 24) = 0 rseq(0x5555570a5ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor222903672", 4096) = 27 getrandom("\xce\x45\x7b\x6a\xd5\x60\x0d\x6d", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555570a5d00 brk(0x5555570c6d00) = 0x5555570c6d00 brk(0x5555570c7000) = 0x5555570c7000 mprotect(0x7fa91658c000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5069 attached , child_tidptr=0x5555570a5650) = 5069 [pid 5069] set_robust_list(0x5555570a5660, 24) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5070 attached [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5070 [pid 5070] set_robust_list(0x5555570a5660, 24./strace-static-x86_64: Process 5071 attached ) = 0 [pid 5068] <... clone resumed>, child_tidptr=0x5555570a5650) = 5071 [pid 5071] set_robust_list(0x5555570a5660, 24 [pid 5070] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... set_robust_list resumed>) = 0 [pid 5070] <... prctl resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached [pid 5070] setpgid(0, 0) = 0 [pid 5068] <... clone resumed>, child_tidptr=0x5555570a5650) = 5072 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] set_robust_list(0x5555570a5660, 24 [pid 5070] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5074 attached ./strace-static-x86_64: Process 5073 attached [pid 5072] <... set_robust_list resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5068] <... clone resumed>, child_tidptr=0x5555570a5650) = 5074 [pid 5074] set_robust_list(0x5555570a5660, 24 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5073 [pid 5073] set_robust_list(0x5555570a5660, 24 [pid 5070] write(3, "1000", 4 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... set_robust_list resumed>) = 0 [pid 5073] <... set_robust_list resumed>) = 0 [pid 5070] <... write resumed>) = 4 ./strace-static-x86_64: Process 5076 attached ./strace-static-x86_64: Process 5075 attached [pid 5068] <... clone resumed>, child_tidptr=0x5555570a5650) = 5075 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5070] close(3 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] set_robust_list(0x5555570a5660, 24 [pid 5075] set_robust_list(0x5555570a5660, 24 [pid 5073] <... prctl resumed>) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5076 [pid 5070] <... close resumed>) = 0 [pid 5076] <... set_robust_list resumed>) = 0 [pid 5075] <... set_robust_list resumed>) = 0 [pid 5073] setpgid(0, 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... setpgid resumed>) = 0 [pid 5076] <... prctl resumed>) = 0 [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5077 attached [pid 5076] setpgid(0, 0 [pid 5070] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5077] set_robust_list(0x5555570a5660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5078 ./strace-static-x86_64: Process 5079 attached ./strace-static-x86_64: Process 5078 attached [pid 5068] <... clone resumed>, child_tidptr=0x5555570a5650) = 5077 [pid 5077] <... set_robust_list resumed>) = 0 [pid 5076] <... setpgid resumed>) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5070] <... openat resumed>) = 3 [pid 5079] set_robust_list(0x5555570a5660, 24 [pid 5078] set_robust_list(0x5555570a5660, 24 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5079 [pid 5073] write(3, "1000", 4 [pid 5079] <... set_robust_list resumed>) = 0 [pid 5076] <... openat resumed>) = 3 [pid 5073] <... write resumed>) = 4 [pid 5070] ioctl(3, USB_RAW_IOCTL_INIT [pid 5078] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5080 attached [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5080 [pid 5076] write(3, "1000", 4 [pid 5073] close(3 [pid 5070] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5080] set_robust_list(0x5555570a5660, 24 [pid 5079] <... prctl resumed>) = 0 [pid 5078] <... prctl resumed>) = 0 [pid 5076] <... write resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5080] <... set_robust_list resumed>) = 0 [pid 5078] setpgid(0, 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5079] setpgid(0, 0 [pid 5078] <... setpgid resumed>) = 0 [pid 5076] close(3 [pid 5073] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5070] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5080] <... prctl resumed>) = 0 [pid 5079] <... setpgid resumed>) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5076] <... close resumed>) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5080] setpgid(0, 0) = 0 [pid 5076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5078] <... openat resumed>) = 3 [pid 5073] ioctl(3, USB_RAW_IOCTL_INIT [pid 5080] <... openat resumed>) = 3 [pid 5078] write(3, "1000", 4 [pid 5073] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5076] <... openat resumed>) = 3 [pid 5070] <... ioctl resumed>, 0) = 0 [pid 5080] write(3, "1000", 4 [pid 5078] <... write resumed>) = 4 [pid 5073] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5080] <... write resumed>) = 4 [pid 5078] close(3 [pid 5080] close(3 [pid 5078] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, 0) = 0 [pid 5080] <... close resumed>) = 0 [pid 5078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5080] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5078] <... openat resumed>) = 3 [pid 5080] <... openat resumed>) = 3 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5078] ioctl(3, USB_RAW_IOCTL_INIT [pid 5080] ioctl(3, USB_RAW_IOCTL_INIT [pid 5073] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5078] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5076] ioctl(3, USB_RAW_IOCTL_INIT [pid 5079] <... openat resumed>) = 3 [pid 5078] <... ioctl resumed>, 0) = 0 [pid 5076] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5080] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5080] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5080] <... ioctl resumed>, 0) = 0 [pid 5078] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5079] write(3, "1000", 4 [pid 5070] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5080] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5079] <... write resumed>) = 4 [pid 5076] <... ioctl resumed>, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5079] <... openat resumed>) = 3 [pid 5076] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5079] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5079] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5080] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5078] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5073] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5070] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5076] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5079] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5070] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5080] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5078] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5073] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5076] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5079] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5070] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5078] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5070] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [ 73.801285][ T8] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 73.821152][ T779] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 73.822595][ T1049] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 73.828938][ T23] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 73.843748][ T5006] usb 2-1: new high-speed USB device number 2 using dummy_hcd [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5076] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5070] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5079] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5078] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5076] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5073] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5076] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5080] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5078] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5080] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5079] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5073] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5080] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5079] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5073] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 73.851334][ T5082] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5070] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5076] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5078] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5073] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5080] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5079] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5070] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5076] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5070] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5076] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5078] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5070] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5076] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5070] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5080] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5079] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5078] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5076] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5073] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5070] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5078] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5076] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5080] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5073] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5079] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5080] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5079] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5078] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 74.161214][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 74.169529][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 74.180409][ T8] usb 1-1: config 0 has no interface number 0 [ 74.186718][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 74.198429][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5073] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5080] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5079] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5078] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5076] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5073] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 74.210053][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 74.221986][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 74.231160][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 74.242399][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 74.251425][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5080] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5079] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5078] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5073] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5073] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5079] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [ 74.252414][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 74.260533][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 74.269607][ T1049] usb 3-1: config 0 has no interface number 0 [ 74.269665][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 74.285693][ T779] usb 4-1: config 0 has no interface number 0 [ 74.285747][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 74.297266][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.314429][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 74.323733][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 74.330909][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 74.349560][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 74.354040][ T8] usb 1-1: config 0 descriptor?? [ 74.358504][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 74.364108][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 74.373258][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 74.394295][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5070] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 74.396296][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 74.405807][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 74.416592][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 74.427286][ T23] usb 6-1: config 0 has no interface number 0 [ 74.435766][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.442713][ T5082] usb 5-1: config 0 has no interface number 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 74.457026][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 74.470052][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 74.471104][ T1049] usb 3-1: config 0 descriptor?? [ 74.482226][ T5006] usb 2-1: config 0 has no interface number 0 [ 74.492128][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 74.496454][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5076] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5070] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 74.503224][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 74.520902][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 74.522373][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 74.532094][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 74.549636][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 74.558565][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [ 74.558857][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 74.576160][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 74.577669][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 74.587208][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.588592][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5078] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 74.614178][ T779] usb 4-1: config 0 descriptor?? [ 74.619423][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 74.630274][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 74.641393][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 74.652513][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 74.661790][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 74.675059][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 74.685387][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [ 74.692088][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.701123][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5070] exit_group(0) = ? [pid 5076] exit_group(0) = ? [pid 5070] +++ exited with 0 +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5070, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 74.712182][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 74.720535][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.730903][ T23] usb 6-1: config 0 descriptor?? [ 74.738168][ T5082] usb 5-1: config 0 descriptor?? [ 74.743521][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] +++ exited with 0 +++ ./strace-static-x86_64: Process 5090 attached [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5090] set_robust_list(0x5555570a5660, 24 [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5090 [pid 5090] <... set_robust_list resumed>) = 0 [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5090] setpgid(0, 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5080] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5079] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5079] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5090] <... setpgid resumed>) = 0 [pid 5079] <... ioctl resumed>, 0) = 0 [pid 5080] <... ioctl resumed>, 0) = 0 ./strace-static-x86_64: Process 5091 attached [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5080] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5079] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5091] set_robust_list(0x5555570a5660, 24 [pid 5090] <... openat resumed>) = 3 [pid 5080] <... ioctl resumed>, 0) = 0 [pid 5079] <... ioctl resumed>, 0) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5091 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5079] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5080] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5079] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5080] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5079] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5080] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5079] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 74.764991][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.781334][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 74.785926][ T5006] usb 2-1: config 0 descriptor?? [ 74.787947][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 74.802536][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5080] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5079] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5073] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5091] <... set_robust_list resumed>) = 0 [pid 5090] write(3, "1000", 4 [pid 5073] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5073] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] <... write resumed>) = 4 [pid 5073] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5091] <... prctl resumed>) = 0 [pid 5090] close(3 [pid 5091] setpgid(0, 0 [pid 5090] <... close resumed>) = 0 [pid 5091] <... setpgid resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5090] <... openat resumed>) = 3 [pid 5091] <... openat resumed>) = 3 [pid 5091] write(3, "1000", 4 [pid 5090] ioctl(3, USB_RAW_IOCTL_INIT [pid 5091] <... write resumed>) = 4 [ 74.804646][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 74.809132][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 74.819198][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [ 74.823562][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 74.838931][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 74.854978][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5091] close(3 [pid 5090] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5078] exit_group(0) = ? [pid 5091] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5090] <... ioctl resumed>, 0) = 0 [pid 5078] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5091] <... openat resumed>) = 3 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 ./strace-static-x86_64: Process 5093 attached [pid 5091] ioctl(3, USB_RAW_IOCTL_INIT [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5093] set_robust_list(0x5555570a5660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5093 [pid 5093] <... set_robust_list resumed>) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5091] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5093] <... prctl resumed>) = 0 [pid 5091] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5093] setpgid(0, 0) = 0 [ 74.864669][ T1049] usb 3-1: USB disconnect, device number 2 [ 74.883983][ T8] usb 1-1: USB disconnect, device number 2 [ 74.894916][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 74.902257][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5091] <... ioctl resumed>, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5093] <... openat resumed>) = 3 [pid 5091] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5093] write(3, "1000", 4 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5093] <... write resumed>) = 4 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5093] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5093] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 74.915739][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 74.941307][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 74.947947][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5079] exit_group(0) = ? [pid 5080] exit_group(0) = ? [pid 5073] exit_group(0 [pid 5080] +++ exited with 0 +++ [pid 5079] +++ exited with 0 +++ [pid 5073] <... exit_group resumed>) = ? [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5080, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5079, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5096 [pid 5096] set_robust_list(0x5555570a5660, 24) = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5097 ./strace-static-x86_64: Process 5097 attached [ 74.988803][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 75.025750][ T779] usb 4-1: USB disconnect, device number 2 [pid 5097] set_robust_list(0x5555570a5660, 24 [pid 5096] <... prctl resumed>) = 0 [pid 5096] setpgid(0, 0 [pid 5097] <... set_robust_list resumed>) = 0 [pid 5096] <... setpgid resumed>) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5097] setpgid(0, 0 [pid 5096] <... openat resumed>) = 3 [pid 5097] <... setpgid resumed>) = 0 [pid 5096] write(3, "1000", 4) = 4 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5096] close(3) = 0 [pid 5097] <... openat resumed>) = 3 [pid 5096] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5096] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5096] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5073] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5073, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [ 75.081523][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 75.091168][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 75.097967][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 75.113752][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5097] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5097] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5097] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 5099 attached [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5099 [pid 5099] set_robust_list(0x5555570a5660, 24) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [ 75.126877][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 75.135967][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 75.149007][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 75.157883][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5097] <... ioctl resumed>, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5099] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5091] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 75.185267][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 75.205790][ T5082] usb 5-1: USB disconnect, device number 2 [ 75.234444][ T23] usb 6-1: USB disconnect, device number 2 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5090] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5091] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 75.280438][ T5006] usb 2-1: USB disconnect, device number 2 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5090] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5091] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 75.371907][ T1049] usb 3-1: new high-speed USB device number 3 using dummy_hcd [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5090] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 75.441166][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5091] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5096] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5093] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5090] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5099] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5097] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5096] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5093] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5091] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5099] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5091] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5097] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5090] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5091] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5096] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5091] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5090] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 75.681175][ T23] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 75.701208][ T779] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5093] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5096] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5091] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5090] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5099] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5093] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5090] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 75.731270][ T5006] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 75.741528][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 75.750508][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 75.760971][ T1049] usb 3-1: config 0 has no interface number 0 [ 75.761251][ T5082] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5097] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5099] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5090] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5097] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5096] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5097] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 75.767197][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 75.785764][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 75.796689][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 75.808295][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 75.819315][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5090] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5093] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 75.829170][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 75.837407][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 75.847732][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.856047][ T8] usb 1-1: config 0 has no interface number 0 [ 75.863480][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 75.876009][ T1049] usb 3-1: config 0 descriptor?? [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5099] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5097] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5091] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5091] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 75.881271][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 75.892324][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 75.903521][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 75.915604][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5096] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5090] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5096] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5093] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5096] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 75.930898][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [ 75.937556][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.945643][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 75.954731][ T8] usb 1-1: config 0 descriptor?? [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5099] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5097] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5096] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5093] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5099] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5097] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5096] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5093] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 76.016971][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 76.023661][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5099] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5097] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5096] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5093] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5099] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5097] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5093] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 76.081394][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 76.089758][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 76.100305][ T23] usb 6-1: config 0 has no interface number 0 [ 76.107285][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 76.118555][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5099] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5097] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5093] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5091] exit_group(0) = ? [pid 5091] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5103 [pid 5097] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5103 attached [pid 5099] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5103] set_robust_list(0x5555570a5660, 24 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5103] <... set_robust_list resumed>) = 0 [ 76.129734][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 76.137975][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 76.149323][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 76.161156][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 76.169390][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] setpgid(0, 0) = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1000", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5103] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5090] exit_group(0 [pid 5103] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5090] <... exit_group resumed>) = ? [ 76.177597][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 76.181322][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 76.188616][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 76.205168][ T779] usb 4-1: config 0 has no interface number 0 [ 76.211352][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5103] <... ioctl resumed>, 0) = 0 [pid 5090] +++ exited with 0 +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5090, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5104 attached [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5104] set_robust_list(0x5555570a5660, 24 [pid 5103] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5104] <... set_robust_list resumed>) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5104 [ 76.221354][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 76.228564][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 76.232505][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 76.249001][ T5006] usb 2-1: config 0 has no interface number 0 [ 76.253257][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 76.255298][ T5082] usb 5-1: config 0 has no interface number 0 [ 76.265369][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5104] setpgid(0, 0) = 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1000", 4) = 4 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5104] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5104] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 76.268811][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 76.286551][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 76.299000][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.307293][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 76.314715][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 76.318395][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 76.332483][ T1049] usb 3-1: USB disconnect, device number 3 [ 76.338039][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 76.353751][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 76.360080][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 76.366314][ T23] usb 6-1: config 0 descriptor?? [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5096] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 76.378825][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 76.389730][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 76.401692][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 76.413102][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5096] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5096] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 76.426789][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 76.436146][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 76.447694][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 76.457022][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.468907][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 76.475741][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 76.487739][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.489435][ T8] usb 1-1: USB disconnect, device number 3 [ 76.496278][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 76.509263][ T779] usb 4-1: config 0 descriptor?? [ 76.523083][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5093] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5097] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5097] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5097] <... ioctl resumed>, 0) = 0 [pid 5099] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5097] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5093] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 76.546074][ T5006] usb 2-1: config 0 descriptor?? [ 76.553615][ T5082] usb 5-1: config 0 descriptor?? [pid 5096] exit_group(0) = ? [pid 5096] +++ exited with 0 +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5077] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 76.613811][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [ 76.621099][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 76.627984][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 76.635455][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [ 76.645851][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 76.652491][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5105 attached [pid 5105] set_robust_list(0x5555570a5660, 24 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5105 [pid 5105] <... set_robust_list resumed>) = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] setpgid(0, 0) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5105] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5105] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 76.711903][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 76.718674][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 76.726541][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5103] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5097] exit_group(0 [pid 5093] exit_group(0 [pid 5099] exit_group(0 [pid 5093] <... exit_group resumed>) = ? [pid 5099] <... exit_group resumed>) = ? [pid 5097] <... exit_group resumed>) = ? [pid 5097] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5099] +++ exited with 0 +++ [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 76.756540][ T23] usb 6-1: USB disconnect, device number 3 [pid 5071] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5093] +++ exited with 0 +++ ./strace-static-x86_64: Process 5106 attached [pid 5106] set_robust_list(0x5555570a5660, 24 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5106 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5106] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5107 attached [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5107] set_robust_list(0x5555570a5660, 24) = 0 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5106] <... prctl resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5107 [pid 5107] setpgid(0, 0 [pid 5106] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 5108 attached [pid 5107] <... setpgid resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5108 [pid 5108] set_robust_list(0x5555570a5660, 24 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5107] <... openat resumed>) = 3 [pid 5107] write(3, "1000", 4 [pid 5108] <... set_robust_list resumed>) = 0 [pid 5107] <... write resumed>) = 4 [pid 5107] close(3 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5106] <... openat resumed>) = 3 [pid 5103] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5108] <... prctl resumed>) = 0 [pid 5108] setpgid(0, 0 [pid 5106] write(3, "1000", 4 [pid 5108] <... setpgid resumed>) = 0 [pid 5106] <... write resumed>) = 4 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5106] close(3) = 0 [pid 5108] <... openat resumed>) = 3 [pid 5106] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5104] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5108] write(3, "1000", 4 [pid 5107] <... close resumed>) = 0 [pid 5106] <... openat resumed>) = 3 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5108] <... write resumed>) = 4 [pid 5107] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5108] close(3 [pid 5106] ioctl(3, USB_RAW_IOCTL_INIT [pid 5108] <... close resumed>) = 0 [pid 5107] <... openat resumed>) = 3 [pid 5106] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5108] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5107] ioctl(3, USB_RAW_IOCTL_INIT [pid 5106] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5108] ioctl(3, USB_RAW_IOCTL_INIT [pid 5107] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5107] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5108] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5107] <... ioctl resumed>, 0) = 0 [pid 5106] <... ioctl resumed>, 0) = 0 [pid 5108] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5107] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5106] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5108] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 76.851334][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 76.858159][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 76.865544][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 76.873827][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 76.881372][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 76.888894][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5104] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5103] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 76.899296][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 76.910632][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 76.921201][ T1049] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 76.921543][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 76.965655][ T5082] usb 5-1: USB disconnect, device number 3 [ 76.978705][ T779] usb 4-1: USB disconnect, device number 3 [ 76.991656][ T5006] usb 2-1: USB disconnect, device number 3 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5104] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 77.013079][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5105] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5104] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5105] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5103] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5108] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5107] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5103] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5105] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5104] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 77.252164][ T23] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 77.283957][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [pid 5106] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5105] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5108] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5107] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5104] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 77.301147][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 77.312651][ T1049] usb 3-1: config 0 has no interface number 0 [ 77.319073][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 77.331737][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5104] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5106] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5105] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5104] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 77.345939][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 77.359409][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 77.371944][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 77.381018][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5107] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5103] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 77.401907][ T1049] usb 3-1: config 0 descriptor?? [ 77.411184][ T5006] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 77.411264][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 77.418787][ T779] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 77.441347][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5107] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5108] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5103] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5107] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 77.458109][ T8] usb 1-1: config 0 has no interface number 0 [ 77.465621][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 77.471962][ T5082] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 77.480390][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5108] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5106] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5107] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5106] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 77.505059][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 77.517116][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 77.531976][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 77.544360][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5105] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5108] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5105] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5104] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5106] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5105] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [ 77.557585][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 77.568504][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.592766][ T8] usb 1-1: config 0 descriptor?? [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5104] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5105] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5107] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 77.634769][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 77.645111][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 77.661315][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 77.671643][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5103] exit_group(0 [pid 5107] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5103] <... exit_group resumed>) = ? [pid 5103] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5103, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5127 attached , child_tidptr=0x5555570a5650) = 5127 [pid 5107] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5127] set_robust_list(0x5555570a5660, 24 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5127] <... set_robust_list resumed>) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 77.688814][ T23] usb 6-1: config 0 has no interface number 0 [ 77.697851][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5127] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5127] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5107] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5108] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5106] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 77.729562][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 77.753565][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 77.754367][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5107] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5106] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5108] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5107] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5106] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 77.766493][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 77.788251][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 77.789887][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 77.805263][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 77.816982][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5106] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5108] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5106] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5104] exit_group(0) = ? [pid 5104] +++ exited with 0 +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 77.817397][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 77.829139][ T5006] usb 2-1: config 0 has no interface number 0 [ 77.844376][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.859726][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 77.871116][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 77.879671][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 77.881607][ T1049] usb 3-1: USB disconnect, device number 4 [ 77.888014][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 77.898171][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 77.906845][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5108] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5106] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5130 attached , child_tidptr=0x5555570a5650) = 5130 [pid 5130] set_robust_list(0x5555570a5660, 24) = 0 [ 77.929325][ T23] usb 6-1: config 0 descriptor?? [ 77.935635][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 77.937141][ T779] usb 4-1: config 0 has no interface number 0 [ 77.951883][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 77.966169][ T5082] usb 5-1: config 0 has no interface number 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5130] setpgid(0, 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5130] <... setpgid resumed>) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5105] <... ioctl resumed>, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5130] <... openat resumed>) = 3 [pid 5105] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5130] write(3, "1000", 4 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5130] <... write resumed>) = 4 [pid 5130] close(3) = 0 [ 77.973848][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 77.975256][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 78.001019][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 78.018760][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5130] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5105] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [ 78.020515][ T8] usb 1-1: USB disconnect, device number 4 [ 78.032084][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 78.052544][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 78.059286][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 78.069064][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5130] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 78.081433][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 78.108318][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 78.119478][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 78.130736][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 78.145029][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.154881][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 78.166412][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5107] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 78.182130][ T5006] usb 2-1: config 0 descriptor?? [ 78.188802][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 78.199473][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 78.223076][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5105] exit_group(0) = ? [pid 5105] +++ exited with 0 +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5134 attached [pid 5134] set_robust_list(0x5555570a5660, 24 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5134 [pid 5134] <... set_robust_list resumed>) = 0 [ 78.232580][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.266741][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 78.275152][ T5082] usb 5-1: config 0 descriptor?? [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4 [pid 5127] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5134] <... write resumed>) = 4 [pid 5134] close(3) = 0 [pid 5134] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5134] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5134] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5108] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5106] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 78.282388][ T779] usb 4-1: config 0 descriptor?? [pid 5108] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5106] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5134] <... ioctl resumed>, 0) = 0 [pid 5108] <... ioctl resumed>, 0) = 0 [pid 5106] <... ioctl resumed>, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5106] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5108] <... ioctl resumed>, 0) = 0 [pid 5106] <... ioctl resumed>, 0) = 0 [pid 5134] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5108] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5106] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5108] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5108] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5106] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5108] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5106] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 78.305028][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 78.312885][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 78.327183][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 78.343171][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5127] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 78.349812][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 78.360196][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 78.369953][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [ 78.387580][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5130] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 78.404357][ T23] usb 6-1: USB disconnect, device number 4 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5107] exit_group(0) = ? [pid 5127] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5107] +++ exited with 0 +++ [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5138 attached [pid 5138] set_robust_list(0x5555570a5660, 24) = 0 [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5138] setpgid(0, 0) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5138 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5138] write(3, "1000", 4) = 4 [pid 5138] close(3) = 0 [pid 5138] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5138] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5138] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5127] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5138] <... ioctl resumed>, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 78.441204][ T1049] usb 3-1: new high-speed USB device number 5 using dummy_hcd [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5130] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5108] exit_group(0) = ? [pid 5106] exit_group(0) = ? [pid 5127] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 78.496685][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 78.513885][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 78.529208][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5106] +++ exited with 0 +++ [pid 5108] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5108, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5140 ./strace-static-x86_64: Process 5141 attached ./strace-static-x86_64: Process 5140 attached [pid 5141] set_robust_list(0x5555570a5660, 24 [pid 5140] set_robust_list(0x5555570a5660, 24 [pid 5141] <... set_robust_list resumed>) = 0 [pid 5140] <... set_robust_list resumed>) = 0 [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5141] <... prctl resumed>) = 0 [pid 5140] <... prctl resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5141 [pid 5141] setpgid(0, 0 [pid 5140] setpgid(0, 0 [pid 5141] <... setpgid resumed>) = 0 [pid 5140] <... setpgid resumed>) = 0 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5141] <... openat resumed>) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3 [pid 5141] write(3, "1000", 4 [pid 5140] <... close resumed>) = 0 [pid 5141] <... write resumed>) = 4 [pid 5140] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5130] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 78.571155][ T8] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 78.573420][ T5006] usb 2-1: USB disconnect, device number 4 [ 78.601473][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 78.613041][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5141] close(3 [pid 5140] <... openat resumed>) = 3 [pid 5141] <... close resumed>) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_INIT [pid 5141] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5140] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5140] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5141] <... openat resumed>) = 3 [pid 5140] <... ioctl resumed>, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5130] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5140] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5130] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5141] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 78.620564][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 78.628966][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 78.660738][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5127] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 78.668701][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5130] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5127] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5134] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5127] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [ 78.711263][ T5082] usb 5-1: USB disconnect, device number 4 [ 78.718046][ T779] usb 4-1: USB disconnect, device number 4 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5134] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 78.801711][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 78.821173][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 78.836691][ T1049] usb 3-1: config 0 has no interface number 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5130] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [ 78.844357][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 78.855885][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 78.867737][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 78.879237][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 78.890699][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5134] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5130] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5127] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5127] <... ioctl resumed>, 0) = 0 [ 78.900522][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.911598][ T23] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 78.911717][ T1049] usb 3-1: config 0 descriptor?? [pid 5127] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5134] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5127] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5134] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5141] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5138] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5130] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5127] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 78.961263][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 78.969691][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 78.980369][ T8] usb 1-1: config 0 has no interface number 0 [ 78.989450][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 79.001882][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5140] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5141] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5138] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5134] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 79.008495][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 79.015101][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 79.027817][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 79.038554][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 79.049960][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5130] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5130] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 79.059534][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.070377][ T8] usb 1-1: config 0 descriptor?? [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5140] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5130] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5141] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5138] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5141] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5138] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5141] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5138] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 79.122207][ T5006] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 79.129817][ T779] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 79.136116][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 79.144322][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5134] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5127] exit_group(0) = ? [pid 5140] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5134] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5127] +++ exited with 0 +++ [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5142 attached , child_tidptr=0x5555570a5650) = 5142 [pid 5142] set_robust_list(0x5555570a5660, 24) = 0 [pid 5140] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5134] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5142] <... prctl resumed>) = 0 [pid 5140] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5142] setpgid(0, 0 [ 79.201240][ T5082] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 79.241322][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5142] <... setpgid resumed>) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5142] write(3, "1000", 4) = 4 [pid 5142] close(3) = 0 [pid 5142] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5142] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5142] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5141] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5138] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5134] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5142] <... ioctl resumed>, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 79.248557][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 79.256799][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5134] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5140] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5134] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5130] exit_group(0) = ? [ 79.296658][ T1049] usb 3-1: USB disconnect, device number 5 [ 79.331243][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [pid 5130] +++ exited with 0 +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5130, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5143 attached [ 79.339476][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 79.350693][ T23] usb 6-1: config 0 has no interface number 0 [ 79.358046][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 79.370303][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 79.372995][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [pid 5143] set_robust_list(0x5555570a5660, 24) = 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5143] setpgid(0, 0) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [pid 5143] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5143] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5143] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5143 [pid 5141] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5138] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5141] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5138] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 79.381900][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 79.399256][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 79.406087][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 79.420326][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 79.421522][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5141] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5138] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5140] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5141] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5140] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5138] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 79.440525][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.450580][ T8] usb 1-1: USB disconnect, device number 5 [ 79.478309][ T23] usb 6-1: config 0 descriptor?? [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5141] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5140] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5138] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5134] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5134] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5141] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5140] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5138] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5134] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 79.541421][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 79.549653][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 79.559939][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 79.571635][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 79.578253][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5142] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5140] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [ 79.588282][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 79.595160][ T5006] usb 2-1: config 0 has no interface number 0 [ 79.601436][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 79.609630][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 79.622071][ T779] usb 4-1: config 0 has no interface number 0 [ 79.628168][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5142] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 79.639198][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 79.650236][ T5082] usb 5-1: config 0 has no interface number 0 [ 79.656376][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 79.667299][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 79.678273][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 79.689294][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 79.700028][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 79.710798][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 79.721842][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5143] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5134] exit_group(0) = ? [pid 5134] +++ exited with 0 +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5134, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5144 attached [pid 5144] set_robust_list(0x5555570a5660, 24) = 0 [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5144 [pid 5144] setpgid(0, 0) = 0 [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5144] write(3, "1000", 4) = 4 [pid 5144] close(3) = 0 [pid 5144] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5144] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [ 79.732966][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 79.741177][ T1049] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 79.744001][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 79.762233][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 79.771705][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 79.780763][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5144] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5142] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5143] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5142] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 79.788847][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.797113][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 79.803784][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 79.814840][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 79.826123][ T5006] usb 2-1: config 0 descriptor?? [ 79.832193][ T779] usb 4-1: config 0 descriptor?? [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5141] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5138] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5141] <... ioctl resumed>, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5138] <... ioctl resumed>, 0) = 0 [pid 5141] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5138] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5138] <... ioctl resumed>, 0) = 0 [pid 5141] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5138] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5142] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5141] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 79.837426][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 79.847290][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 79.863970][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.881254][ T8] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5143] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5140] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5140] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5143] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5140] <... ioctl resumed>, 0) = 0 [ 79.894529][ T5082] usb 5-1: config 0 descriptor?? [ 79.902935][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 79.914329][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 79.921578][ T23] usb 6-1: USB disconnect, device number 5 [ 79.929520][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5140] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 79.945443][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 79.984228][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5143] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 79.990864][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5142] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5141] exit_group(0 [pid 5138] exit_group(0) = ? [pid 5141] <... exit_group resumed>) = ? [pid 5141] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5141, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5142] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5138] +++ exited with 0 +++ [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5138, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] restart_syscall(<... resuming interrupted clone ...>) = 0 ./strace-static-x86_64: Process 5145 attached [pid 5142] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5145] set_robust_list(0x5555570a5660, 24./strace-static-x86_64: Process 5146 attached ) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5145 [pid 5143] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5146] set_robust_list(0x5555570a5660, 24 [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL [ 80.131352][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 80.139652][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 80.150329][ T1049] usb 3-1: config 0 has no interface number 0 [ 80.151327][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 80.156856][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 80.164823][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5146] <... set_robust_list resumed>) = 0 [pid 5145] <... prctl resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5146 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5145] setpgid(0, 0) = 0 [pid 5146] <... prctl resumed>) = 0 [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5146] setpgid(0, 0) = 0 [pid 5145] <... openat resumed>) = 3 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5145] write(3, "1000", 4) = 4 [pid 5145] close(3) = 0 [pid 5146] <... openat resumed>) = 3 [pid 5145] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5146] write(3, "1000", 4) = 4 [pid 5145] <... openat resumed>) = 3 [pid 5140] exit_group(0) = ? [pid 5143] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5140] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5140, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5146] close(3 [pid 5145] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5145] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5143] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 ./strace-static-x86_64: Process 5147 attached [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5147 [pid 5147] set_robust_list(0x5555570a5660, 24 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5147] <... set_robust_list resumed>) = 0 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 80.174537][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 80.192161][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 80.201262][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 80.208906][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 80.219018][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5147] setpgid(0, 0 [pid 5146] <... close resumed>) = 0 [pid 5144] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5143] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5143] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 80.241821][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 80.244392][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 80.248447][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 80.267749][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 80.275802][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5147] <... setpgid resumed>) = 0 [pid 5146] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5143] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5146] <... openat resumed>) = 3 [pid 5147] <... openat resumed>) = 3 [pid 5146] ioctl(3, USB_RAW_IOCTL_INIT [pid 5147] write(3, "1000", 4 [pid 5146] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5147] <... write resumed>) = 4 [pid 5146] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5147] close(3) = 0 [pid 5147] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5147] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5147] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5146] <... ioctl resumed>, 0) = 0 [pid 5144] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5142] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5147] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5146] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 80.275858][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 80.275888][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.284315][ T1049] usb 3-1: config 0 descriptor?? [ 80.292268][ T5006] usb 2-1: USB disconnect, device number 5 [ 80.296086][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5142] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5142] <... ioctl resumed>, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 80.354630][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 80.367657][ T8] usb 1-1: config 0 has no interface number 0 [ 80.385062][ T779] usb 4-1: USB disconnect, device number 5 [ 80.387206][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [ 80.397971][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 80.409866][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 80.411148][ T23] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 80.416863][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 80.440586][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5144] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 80.454336][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 80.469254][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 80.469810][ T5082] usb 5-1: USB disconnect, device number 5 [ 80.479176][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5143] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 80.516895][ T8] usb 1-1: config 0 descriptor?? [pid 5143] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5144] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5143] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5142] exit_group(0) = ? [pid 5142] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5142, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5150 attached [pid 5150] set_robust_list(0x5555570a5660, 24 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5150 [pid 5150] <... set_robust_list resumed>) = 0 [pid 5150] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5150] setpgid(0, 0) = 0 [pid 5146] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5150] write(3, "1000", 4) = 4 [pid 5150] close(3) = 0 [pid 5150] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5150] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [ 80.589087][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 80.607187][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 80.614532][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 80.622349][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 80.630857][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5150] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5146] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5144] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 80.684921][ T1049] usb 3-1: USB disconnect, device number 6 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5146] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5144] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5143] exit_group(0) = ? [pid 5143] +++ exited with 0 +++ [pid 5146] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5144] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5143, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5069] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5155 attached [pid 5155] set_robust_list(0x5555570a5660, 24 [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5155 [pid 5155] <... set_robust_list resumed>) = 0 [pid 5155] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5155] setpgid(0, 0) = 0 [pid 5146] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 80.771628][ T5006] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5155] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5155] write(3, "1000", 4) = 4 [pid 5155] close(3) = 0 [pid 5155] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5147] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5144] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5155] <... openat resumed>) = 3 [pid 5155] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5155] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 80.831257][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 80.841438][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 80.844595][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 80.848322][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 80.860319][ T23] usb 6-1: config 0 has no interface number 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5145] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5147] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5146] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 80.886765][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 80.910095][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 80.925571][ T8] usb 1-1: USB disconnect, device number 6 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5150] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5145] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 80.950531][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 80.969250][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 80.986941][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5147] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5150] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5144] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5144] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5146] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5145] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 80.998210][ T5082] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 81.006224][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 81.016056][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.030583][ T23] usb 6-1: config 0 descriptor?? [ 81.041585][ T779] usb 4-1: new high-speed USB device number 6 using dummy_hcd [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5146] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5145] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5144] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5146] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5147] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5150] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5146] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5150] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5145] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5150] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 81.095518][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 81.103653][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 81.121946][ T1049] usb 3-1: new high-speed USB device number 7 using dummy_hcd [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5146] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [ 81.182577][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 81.190785][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 81.210230][ T5006] usb 2-1: config 0 has no interface number 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5155] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5150] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5147] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 81.230834][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 81.266084][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5144] exit_group(0) = ? [pid 5147] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5145] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5144] +++ exited with 0 +++ [pid 5155] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5144, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5166 ./strace-static-x86_64: Process 5166 attached [ 81.290727][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 81.321986][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5166] set_robust_list(0x5555570a5660, 24 [pid 5147] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5145] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5166] <... set_robust_list resumed>) = 0 [pid 5166] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5147] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 81.342125][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 81.351123][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 81.358634][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 81.373496][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 81.382862][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5166] <... prctl resumed>) = 0 [pid 5166] setpgid(0, 0) = 0 [pid 5166] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5150] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5166] write(3, "1000", 4) = 4 [pid 5166] close(3) = 0 [pid 5166] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5166] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5166] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5147] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5145] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5150] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5166] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5145] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 81.391698][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 81.391923][ T8] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 81.411639][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.426381][ T5082] usb 5-1: config 0 has no interface number 0 [ 81.432782][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5155] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5145] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5155] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5155] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 81.440970][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 81.474232][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 81.485992][ T23] usb 6-1: USB disconnect, device number 6 [pid 5150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 81.493713][ T779] usb 4-1: config 0 has no interface number 0 [ 81.506048][ T5006] usb 2-1: config 0 descriptor?? [ 81.511199][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 81.541246][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 81.541413][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 81.549428][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 81.560375][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 81.560411][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5146] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5155] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 81.560446][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 81.560497][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 81.560526][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.581085][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 81.635064][ T779] usb 4-1: config 0 descriptor?? [pid 5146] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5145] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5146] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5145] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5145] <... ioctl resumed>, 0) = 0 [pid 5146] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5145] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5145] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5145] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5146] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5145] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 81.644579][ T1049] usb 3-1: config 0 has no interface number 0 [ 81.660717][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 81.684800][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 81.691336][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 81.695295][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [ 81.721176][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 81.728220][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5155] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [ 81.742010][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 81.760616][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 81.760980][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 81.784624][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 81.806050][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.836428][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5155] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5147] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5147] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5147] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 81.857419][ T5082] usb 5-1: config 0 descriptor?? [ 81.861237][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 81.870649][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 81.888522][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5146] exit_group(0 [pid 5145] exit_group(0 [pid 5146] <... exit_group resumed>) = ? [pid 5145] <... exit_group resumed>) = ? [pid 5150] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5147] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5145] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5145, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5150] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5146] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5146, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5150] <... ioctl resumed>, 0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5150] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5175 [pid 5150] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5176 ./strace-static-x86_64: Process 5176 attached [pid 5176] set_robust_list(0x5555570a5660, 24) = 0 [pid 5176] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5175 attached [ 81.902952][ T8] usb 1-1: config 0 has no interface number 0 [ 81.912708][ T1049] usb 3-1: config 0 descriptor?? [ 81.914618][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [ 81.918572][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5175] set_robust_list(0x5555570a5660, 24 [pid 5176] <... prctl resumed>) = 0 [pid 5175] <... set_robust_list resumed>) = 0 [pid 5176] setpgid(0, 0 [pid 5150] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5176] <... setpgid resumed>) = 0 [pid 5176] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5175] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5176] write(3, "1000", 4) = 4 [pid 5176] close(3) = 0 [pid 5176] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5176] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5176] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 81.961250][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 81.967917][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 81.975831][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 81.995545][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 82.004369][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5175] <... prctl resumed>) = 0 [pid 5176] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5175] setpgid(0, 0) = 0 [pid 5175] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5175] write(3, "1000", 4) = 4 [pid 5175] close(3) = 0 [pid 5175] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5166] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5175] ioctl(3, USB_RAW_IOCTL_INIT [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5175] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 82.011017][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 82.011100][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 82.018557][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 82.038412][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 82.051097][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5175] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 82.089575][ T779] usb 4-1: USB disconnect, device number 6 [ 82.098245][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 82.108343][ T5006] usb 2-1: USB disconnect, device number 6 [ 82.126325][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5166] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5147] exit_group(0) = ? [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5147] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5147, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5150] exit_group(0) = ? [pid 5150] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5150, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5179 attached [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5179 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5180 ./strace-static-x86_64: Process 5180 attached [pid 5179] set_robust_list(0x5555570a5660, 24 [pid 5180] set_robust_list(0x5555570a5660, 24) = 0 [pid 5180] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5179] <... set_robust_list resumed>) = 0 [pid 5180] <... prctl resumed>) = 0 [pid 5180] setpgid(0, 0 [pid 5179] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5180] <... setpgid resumed>) = 0 [ 82.164087][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 82.187210][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [pid 5180] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5179] <... prctl resumed>) = 0 [pid 5179] setpgid(0, 0 [pid 5180] <... openat resumed>) = 3 [pid 5180] write(3, "1000", 4) = 4 [ 82.211456][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 82.212837][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 82.218108][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 82.225720][ T23] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 82.234863][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.258253][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5179] <... setpgid resumed>) = 0 [pid 5180] close(3) = 0 [pid 5180] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5166] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5180] ioctl(3, USB_RAW_IOCTL_INIT [pid 5179] <... openat resumed>) = 3 [pid 5180] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5179] write(3, "1000", 4 [pid 5180] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5166] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5179] <... write resumed>) = 4 [pid 5179] close(3 [pid 5166] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5179] <... close resumed>) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5179] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5179] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5179] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5155] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5155] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5155] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 82.287157][ T8] usb 1-1: config 0 descriptor?? [ 82.304066][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 82.315551][ T5082] usb 5-1: USB disconnect, device number 6 [pid 5166] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 82.374009][ T1049] usb 3-1: USB disconnect, device number 7 [ 82.385640][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 82.413522][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5155] exit_group(0) = ? [pid 5166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5155] +++ exited with 0 +++ [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5155, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5176] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5183 ./strace-static-x86_64: Process 5183 attached [pid 5183] set_robust_list(0x5555570a5660, 24) = 0 [pid 5183] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5183] setpgid(0, 0) = 0 [pid 5183] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5183] write(3, "1000", 4) = 4 [pid 5166] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5183] close(3) = 0 [pid 5183] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5183] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5183] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5166] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5183] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 82.603692][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 82.621302][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 82.635120][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 82.636583][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5176] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5179] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 82.647277][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 82.679748][ T23] usb 6-1: config 0 has no interface number 0 [pid 5179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5175] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 82.711671][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 82.717595][ T8] usb 1-1: USB disconnect, device number 7 [ 82.741382][ T5006] usb 2-1: new high-speed USB device number 7 using dummy_hcd [pid 5175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5180] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5179] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5176] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5175] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5176] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5176] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 82.759506][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 82.786133][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5180] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 82.813082][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 82.839260][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 82.848600][ T5082] usb 5-1: new high-speed USB device number 7 using dummy_hcd [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5179] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5176] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5175] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5179] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 82.862918][ T779] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 82.879100][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.897739][ T23] usb 6-1: config 0 descriptor?? [pid 5179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5180] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5175] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5166] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5166] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5166] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5180] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5166] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 82.911587][ T1049] usb 3-1: new high-speed USB device number 8 using dummy_hcd [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5179] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5175] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 82.956313][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 82.963102][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5176] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5180] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5183] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5176] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5183] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5176] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5179] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5176] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5166] exit_group(0) = ? [pid 5166] +++ exited with 0 +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5166, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5175] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5180] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5179] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [ 83.131380][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 83.139613][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 83.149767][ T5006] usb 2-1: config 0 has no interface number 0 [ 83.156044][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 83.167161][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5184 [pid 5179] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5180] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5175] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 ./strace-static-x86_64: Process 5184 attached [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5184] set_robust_list(0x5555570a5660, 24 [pid 5180] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5179] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5184] <... set_robust_list resumed>) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5175] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 83.179060][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 83.181372][ T8] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 83.190115][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 83.209127][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 83.215811][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 83.223610][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5184] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5183] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5184] <... prctl resumed>) = 0 [pid 5184] setpgid(0, 0 [pid 5180] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5184] <... setpgid resumed>) = 0 [pid 5183] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5184] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5184] <... openat resumed>) = 3 [pid 5183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5184] write(3, "1000", 4) = 4 [pid 5184] close(3 [pid 5180] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5184] <... close resumed>) = 0 [pid 5184] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5184] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5184] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5179] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5175] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5184] <... ioctl resumed>, 0) = 0 [ 83.231400][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 83.240456][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.261574][ T23] usb 6-1: USB disconnect, device number 7 [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5180] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5175] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5179] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 83.281415][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 83.290949][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 83.292565][ T5006] usb 2-1: config 0 descriptor?? [ 83.304159][ T1049] usb 3-1: config 0 has no interface number 0 [ 83.323492][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [pid 5179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5183] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5175] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [ 83.334578][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 83.343314][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 83.355889][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 83.357124][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5176] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5176] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 83.378080][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 83.381450][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 83.392429][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 83.402884][ T5082] usb 5-1: config 0 has no interface number 0 [ 83.418145][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 83.420384][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 83.429386][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.442930][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 83.457333][ T1049] usb 3-1: config 0 descriptor?? [ 83.464391][ T779] usb 4-1: config 0 has no interface number 0 [ 83.470521][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5180] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5183] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5180] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5180] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5183] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [ 83.481628][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 83.490615][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 83.501896][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 83.512926][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 83.523812][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5180] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [ 83.524573][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [ 83.534554][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 83.534610][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 83.534638][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.542037][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5184] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5183] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5176] exit_group(0) = ? [ 83.553985][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 83.588734][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 83.599028][ T5082] usb 5-1: config 0 descriptor?? [ 83.605007][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.611266][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 83.623400][ T779] usb 4-1: config 0 descriptor?? [pid 5179] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5176] +++ exited with 0 +++ [pid 5179] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5179] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5176, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5179] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5179] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 5185 attached [pid 5185] set_robust_list(0x5555570a5660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5185 [pid 5175] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5175] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5175] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5185] <... set_robust_list resumed>) = 0 [pid 5175] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5185] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5185] setpgid(0, 0) = 0 [pid 5185] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5185] write(3, "1000", 4) = 4 [pid 5185] close(3) = 0 [pid 5185] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5185] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5185] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 83.638097][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 83.649499][ T8] usb 1-1: config 0 has no interface number 0 [ 83.657162][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 83.664332][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [ 83.674704][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5179] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5184] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5175] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 83.674741][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 83.674772][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 83.674825][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 83.674853][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.683511][ T8] usb 1-1: config 0 descriptor?? [ 83.690343][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5183] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5183] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5183] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5183] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5183] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5183] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5180] exit_group(0) = ? [pid 5180] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5180, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [ 83.743351][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 83.752141][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 83.761285][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 83.767918][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 83.775730][ T23] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 83.785253][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5184] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5186 ./strace-static-x86_64: Process 5186 attached [pid 5184] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5186] set_robust_list(0x5555570a5660, 24) = 0 [pid 5186] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5186] setpgid(0, 0) = 0 [pid 5186] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5186] write(3, "1000", 4) = 4 [pid 5186] close(3) = 0 [pid 5186] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5186] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [ 83.790151][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 83.804645][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 83.821614][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 83.828256][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 83.832185][ T5006] usb 2-1: USB disconnect, device number 7 [pid 5186] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 83.851688][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5175] exit_group(0) = ? [pid 5184] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5175] +++ exited with 0 +++ [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5175, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5179] exit_group(0) = ? [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5187 attached , child_tidptr=0x5555570a5650) = 5187 [pid 5187] set_robust_list(0x5555570a5660, 24) = 0 [pid 5187] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5187] setpgid(0, 0) = 0 [pid 5187] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5187] write(3, "1000", 4) = 4 [ 83.896602][ T1049] usb 3-1: USB disconnect, device number 8 [ 83.931639][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 83.938447][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5187] close(3 [pid 5179] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5179, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5188 attached [pid 5188] set_robust_list(0x5555570a5660, 24 [pid 5187] <... close resumed>) = 0 [pid 5188] <... set_robust_list resumed>) = 0 [pid 5187] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5188 [pid 5188] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5187] <... openat resumed>) = 3 [pid 5188] setpgid(0, 0) = 0 [pid 5188] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5187] ioctl(3, USB_RAW_IOCTL_INIT [pid 5188] <... openat resumed>) = 3 [pid 5187] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5188] write(3, "1000", 4 [pid 5187] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5188] <... write resumed>) = 4 [pid 5183] exit_group(0 [pid 5188] close(3 [pid 5183] <... exit_group resumed>) = ? [pid 5188] <... close resumed>) = 0 [pid 5188] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5188] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5188] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5187] <... ioctl resumed>, 0) = 0 [ 83.946338][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 83.954434][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 83.962327][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 83.969833][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5188] <... ioctl resumed>, 0) = 0 [pid 5187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5183] +++ exited with 0 +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5183, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5189 attached [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5189 [pid 5188] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5189] set_robust_list(0x5555570a5660, 24 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5189] <... set_robust_list resumed>) = 0 [ 83.995828][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 84.018407][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 84.039577][ T5082] usb 5-1: USB disconnect, device number 7 [pid 5189] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5184] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5189] setpgid(0, 0) = 0 [pid 5189] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5189] write(3, "1000", 4) = 4 [pid 5189] close(3) = 0 [pid 5189] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5184] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [ 84.054506][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 84.059418][ T779] usb 4-1: USB disconnect, device number 7 [pid 5189] ioctl(3, USB_RAW_IOCTL_INIT [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5189] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5189] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5184] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 84.097062][ T8] usb 1-1: USB disconnect, device number 8 [pid 5184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5185] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 84.171385][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 84.182637][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 84.196413][ T23] usb 6-1: config 0 has no interface number 0 [ 84.205600][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5186] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 84.216678][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 84.227881][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 84.238658][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 84.250064][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 84.259166][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5185] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5184] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5184] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5184] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5184] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 84.269426][ T23] usb 6-1: config 0 descriptor?? [pid 5187] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5186] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 84.314421][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 84.321948][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5189] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5185] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 84.361268][ T5006] usb 2-1: new high-speed USB device number 8 using dummy_hcd [pid 5185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5187] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5188] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5185] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5186] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5189] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5186] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 84.411292][ T1049] usb 3-1: new high-speed USB device number 9 using dummy_hcd [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5188] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5187] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5185] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 84.481266][ T779] usb 4-1: new high-speed USB device number 8 using dummy_hcd [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5187] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5184] exit_group(0) = ? [pid 5187] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5189] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5186] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5184] +++ exited with 0 +++ [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5184, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5190 attached , child_tidptr=0x5555570a5650) = 5190 [pid 5190] set_robust_list(0x5555570a5660, 24) = 0 [pid 5190] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5190] setpgid(0, 0 [pid 5189] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5190] <... setpgid resumed>) = 0 [pid 5189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 84.521488][ T8] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5190] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5189] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5190] <... openat resumed>) = 3 [pid 5190] write(3, "1000", 4 [pid 5189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5190] <... write resumed>) = 4 [pid 5190] close(3) = 0 [pid 5190] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5190] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5190] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5187] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5190] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 84.572165][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 84.578953][ T5082] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 84.586641][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 84.595416][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5188] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5189] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5188] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5185] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5188] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 84.621529][ T23] usb 6-1: USB disconnect, device number 8 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5186] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5185] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5186] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5185] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5186] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5188] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5185] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5186] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5185] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5187] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5186] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5187] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5186] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5185] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5189] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 84.771233][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 84.771519][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 84.779439][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 84.779465][ T1049] usb 3-1: config 0 has no interface number 0 [ 84.787794][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5189] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5187] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5189] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5189] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [ 84.800640][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 84.805616][ T5006] usb 2-1: config 0 has no interface number 0 [ 84.816970][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 84.825999][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 84.833047][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 84.842662][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 84.855177][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 84.864788][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 84.876213][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 84.896721][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5188] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5187] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5190] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 84.896781][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 84.905951][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 84.917598][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.928991][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 84.937750][ T5006] usb 2-1: config 0 descriptor?? [ 84.943822][ T8] usb 1-1: config 0 has no interface number 0 [pid 5187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5188] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5185] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 84.964716][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.971282][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 84.973383][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 84.984995][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 84.994201][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 85.008822][ T779] usb 4-1: config 0 has no interface number 0 [pid 5190] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5185] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5185] <... ioctl resumed>, 0) = 0 [pid 5188] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5186] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5186] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5185] <... ioctl resumed>, 0) = 0 [pid 5186] <... ioctl resumed>, 0) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5186] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5186] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5185] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [ 85.017011][ T1049] usb 3-1: config 0 descriptor?? [ 85.027005][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 85.038527][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 85.050793][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 85.060684][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5188] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5186] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5185] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5188] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 85.062898][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 85.072497][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [ 85.079809][ T23] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 85.086708][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 85.105066][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 85.115328][ T8] usb 1-1: config 0 descriptor?? [pid 5185] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5190] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5188] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5189] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5190] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5189] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5189] <... ioctl resumed>, 0) = 0 [pid 5190] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5189] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5189] <... ioctl resumed>, 0) = 0 [pid 5189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 85.125108][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 85.137400][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 85.147583][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 85.158987][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 85.166017][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5189] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 85.172878][ T5082] usb 5-1: config 0 has no interface number 0 [ 85.179011][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 85.186072][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 85.192409][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 85.207240][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 85.208200][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5190] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 85.225293][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 85.235132][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.243222][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 85.254931][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 85.267625][ T779] usb 4-1: config 0 descriptor?? [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5187] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5187] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5187] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5186] exit_group(0 [pid 5187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5186] <... exit_group resumed>) = ? [pid 5187] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5188] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5188] <... ioctl resumed>, 0) = 0 [pid 5187] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5188] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5187] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5188] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5188] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5186] +++ exited with 0 +++ [pid 5188] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5186, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5072] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5191 attached [pid 5191] set_robust_list(0x5555570a5660, 24) = 0 [ 85.272887][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 85.282306][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.294764][ T5082] usb 5-1: config 0 descriptor?? [pid 5191] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5191 [pid 5191] <... prctl resumed>) = 0 [pid 5188] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5185] exit_group(0 [pid 5191] setpgid(0, 0 [pid 5185] <... exit_group resumed>) = ? [pid 5191] <... setpgid resumed>) = 0 [pid 5191] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5191] write(3, "1000", 4) = 4 [pid 5191] close(3) = 0 [pid 5191] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5190] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5191] ioctl(3, USB_RAW_IOCTL_INIT [ 85.341353][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 85.344318][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [ 85.347996][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 85.348022][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 85.374777][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5191] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5190] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5187] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5185] +++ exited with 0 +++ [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5189] exit_group(0) = ? [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5185, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5189] +++ exited with 0 +++ [pid 5071] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5189, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5193 attached [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5192 [pid 5193] set_robust_list(0x5555570a5660, 24 [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5193 ./strace-static-x86_64: Process 5192 attached [pid 5193] <... set_robust_list resumed>) = 0 [pid 5191] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5193] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5193] setpgid(0, 0 [pid 5191] <... ioctl resumed>, 0) = 0 [pid 5193] <... setpgid resumed>) = 0 [pid 5193] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 85.389486][ T1049] usb 3-1: USB disconnect, device number 9 [ 85.390046][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 85.402551][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 85.409175][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 85.431311][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [pid 5193] write(3, "1000", 4 [pid 5192] set_robust_list(0x5555570a5660, 24 [pid 5191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5190] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5193] <... write resumed>) = 4 [pid 5193] close(3 [pid 5192] <... set_robust_list resumed>) = 0 [pid 5191] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] <... close resumed>) = 0 [pid 5192] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5193] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5192] <... prctl resumed>) = 0 [pid 5193] <... openat resumed>) = 3 [pid 5192] setpgid(0, 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5193] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5190] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5192] <... setpgid resumed>) = 0 [pid 5192] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5192] write(3, "1000", 4) = 4 [pid 5192] close(3) = 0 [pid 5192] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 85.432708][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 85.437923][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 85.447022][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5192] ioctl(3, USB_RAW_IOCTL_INIT [pid 5190] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5192] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5192] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 85.483314][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 85.511586][ T5006] usb 2-1: USB disconnect, device number 8 [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5190] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5188] exit_group(0) = ? [pid 5188] +++ exited with 0 +++ [ 85.541333][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 85.549554][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 85.566341][ T23] usb 6-1: config 0 has no interface number 0 [ 85.567829][ T8] usb 1-1: USB disconnect, device number 9 [ 85.573085][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5188, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5194 attached , child_tidptr=0x5555570a5650) = 5194 [pid 5194] set_robust_list(0x5555570a5660, 24) = 0 [ 85.590743][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 85.606074][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 85.624165][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5187] exit_group(0 [pid 5194] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5187] <... exit_group resumed>) = ? [pid 5194] <... prctl resumed>) = 0 [pid 5194] setpgid(0, 0) = 0 [pid 5194] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5194] write(3, "1000", 4) = 4 [pid 5194] close(3) = 0 [pid 5194] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5194] ioctl(3, USB_RAW_IOCTL_INIT [pid 5187] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5187, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5194] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 85.636021][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 85.644598][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 85.653211][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5194] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5195 attached , child_tidptr=0x5555570a5650) = 5195 [pid 5195] set_robust_list(0x5555570a5660, 24) = 0 [pid 5195] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5195] setpgid(0, 0) = 0 [pid 5191] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 85.686451][ T5082] usb 5-1: USB disconnect, device number 8 [pid 5195] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5195] write(3, "1000", 4) = 4 [pid 5195] close(3) = 0 [pid 5195] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5195] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5195] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 85.728267][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 85.737958][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 85.747258][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 85.762008][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5191] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5190] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5190] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5190] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5193] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5190] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 85.772396][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 85.795669][ T779] usb 4-1: USB disconnect, device number 8 [ 85.802809][ T23] usb 6-1: config 0 descriptor?? [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5191] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 85.870543][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 85.871581][ T1049] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 85.881842][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5192] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5191] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5190] exit_group(0) = ? [ 86.001297][ T8] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5190] +++ exited with 0 +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5190, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5077] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5196 attached [pid 5194] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] set_robust_list(0x5555570a5660, 24) = 0 [pid 5196] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5196 [pid 5192] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5196] <... prctl resumed>) = 0 [pid 5196] setpgid(0, 0) = 0 [pid 5196] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5193] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5195] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] write(3, "1000", 4 [pid 5195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] <... write resumed>) = 4 [pid 5196] close(3) = 0 [pid 5196] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5192] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5196] ioctl(3, USB_RAW_IOCTL_INIT [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5192] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5191] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 86.091261][ T5006] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 86.099628][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 86.106418][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 86.114594][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5194] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5195] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5191] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [ 86.150223][ T23] usb 6-1: USB disconnect, device number 9 [pid 5191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5192] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5191] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [ 86.241298][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 86.249967][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 86.260401][ T1049] usb 3-1: config 0 has no interface number 0 [ 86.261170][ T5082] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 86.267312][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5194] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5193] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5195] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 86.274751][ T779] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 86.285667][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 86.304635][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 86.315462][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 86.327074][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5194] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5195] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5194] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5192] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5191] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5191] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5191] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5191] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5191] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 86.337654][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.348149][ T1049] usb 3-1: config 0 descriptor?? [ 86.373645][ T27] cfg80211: failed to load regulatory.db [pid 5191] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5192] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5191] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5193] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5195] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5194] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5192] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5196] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 86.394571][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [ 86.401686][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 86.410188][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 86.417288][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 86.430192][ T8] usb 1-1: config 0 has no interface number 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5192] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 86.436607][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 86.447681][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 86.459292][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 86.470315][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 86.481714][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 86.490754][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.491488][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 86.501414][ T8] usb 1-1: config 0 descriptor?? [ 86.520644][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 86.532599][ T5006] usb 2-1: config 0 has no interface number 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5193] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5193] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5193] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5195] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5194] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5193] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 86.538708][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 86.550326][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 86.561541][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 86.572343][ T23] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 86.574556][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5196] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5191] exit_group(0) = ? [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5191] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5191, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5197 attached [pid 5196] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5197 [pid 5197] set_robust_list(0x5555570a5660, 24) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5195] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5194] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5197] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5196] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5197] <... prctl resumed>) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5197] setpgid(0, 0) = 0 [ 86.580005][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 86.597570][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 86.609437][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 86.621422][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.632356][ T5006] usb 2-1: config 0 descriptor?? [pid 5197] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5197] write(3, "1000", 4 [pid 5195] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5194] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5192] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5197] <... write resumed>) = 4 [pid 5195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5192] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5197] close(3) = 0 [pid 5192] <... ioctl resumed>, 0) = 0 [pid 5197] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5192] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5192] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5197] <... openat resumed>) = 3 [pid 5192] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5197] ioctl(3, USB_RAW_IOCTL_INIT [pid 5192] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5197] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5194] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5192] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5197] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5196] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5195] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5195] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5197] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5194] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 86.641995][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 86.649325][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 86.657662][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 86.679455][ T1049] usb 3-1: USB disconnect, device number 10 [ 86.684782][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5195] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 86.704458][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 86.711314][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 86.719525][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 86.729641][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 86.744417][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5193] exit_group(0) = ? [pid 5193] +++ exited with 0 +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5193, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 86.754674][ T779] usb 4-1: config 0 has no interface number 0 [ 86.760842][ T5082] usb 5-1: config 0 has no interface number 0 [ 86.767369][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 86.778777][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 86.791989][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5198 ./strace-static-x86_64: Process 5198 attached [pid 5198] set_robust_list(0x5555570a5660, 24) = 0 [pid 5198] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5196] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5198] setpgid(0, 0 [ 86.805359][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 86.823914][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 86.831278][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 86.835988][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5198] <... setpgid resumed>) = 0 [pid 5198] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5198] write(3, "1000", 4) = 4 [pid 5198] close(3) = 0 [pid 5198] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5198] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5198] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 86.852971][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 86.864173][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 86.868228][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 86.876213][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 86.887807][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5192] exit_group(0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5192] <... exit_group resumed>) = ? [pid 5192] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5192, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5199 [pid 5196] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5199 attached [pid 5199] set_robust_list(0x5555570a5660, 24) = 0 [pid 5199] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5199] setpgid(0, 0) = 0 [pid 5199] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5199] write(3, "1000", 4) = 4 [pid 5199] close(3) = 0 [pid 5199] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5199] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [ 86.900265][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 86.900297][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.919572][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5199] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5196] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [ 86.956697][ T779] usb 4-1: config 0 descriptor?? [ 86.962054][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 86.968674][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 86.983917][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 86.992859][ T5082] usb 5-1: config 0 descriptor?? [ 86.997537][ T8] usb 1-1: USB disconnect, device number 10 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5197] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5195] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5194] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5195] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5194] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5195] <... ioctl resumed>, 0) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5195] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5194] <... ioctl resumed>, 0) = 0 [pid 5195] <... ioctl resumed>, 0) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5195] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5194] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5195] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5194] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5195] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5194] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5195] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5194] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 87.000988][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 87.017457][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 87.028253][ T23] usb 6-1: config 0 has no interface number 0 [pid 5195] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5194] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5197] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 87.059058][ T5006] usb 2-1: USB disconnect, device number 9 [ 87.070393][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [ 87.077359][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 87.089519][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 87.102544][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [ 87.109171][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 87.119367][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 87.145843][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5196] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] <... ioctl resumed>, 0) = 0 [pid 5197] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] <... ioctl resumed>, 0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5196] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 87.157179][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 87.161540][ T1049] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 87.169095][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 87.190256][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.202567][ T23] usb 6-1: config 0 descriptor?? [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5195] exit_group(0) = ? [pid 5194] exit_group(0) = ? [pid 5194] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5194, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5195] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5195, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5200 ./strace-static-x86_64: Process 5200 attached [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5200] set_robust_list(0x5555570a5660, 24./strace-static-x86_64: Process 5201 attached ) = 0 [pid 5201] set_robust_list(0x5555570a5660, 24 [pid 5200] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5201 [pid 5201] <... set_robust_list resumed>) = 0 [pid 5200] setpgid(0, 0) = 0 [pid 5201] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5200] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5201] <... prctl resumed>) = 0 [pid 5200] write(3, "1000", 4) = 4 [pid 5201] setpgid(0, 0) = 0 [pid 5200] close(3) = 0 [pid 5201] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5200] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5201] <... openat resumed>) = 3 [pid 5200] <... openat resumed>) = 3 [pid 5201] write(3, "1000", 4) = 4 [pid 5200] ioctl(3, USB_RAW_IOCTL_INIT [pid 5201] close(3) = 0 [pid 5200] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5201] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5200] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5197] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 87.249972][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 87.256681][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5201] <... openat resumed>) = 3 [pid 5197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5200] <... ioctl resumed>, 0) = 0 [pid 5201] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5201] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5201] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5200] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5198] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 87.311316][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 87.318104][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 87.325782][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 87.336478][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 87.344274][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 87.352290][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 87.372216][ T5082] usb 5-1: USB disconnect, device number 9 [ 87.387688][ T779] usb 4-1: USB disconnect, device number 9 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5197] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5199] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] exit_group(0) = ? [pid 5196] +++ exited with 0 +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5196, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5197] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5202 attached [pid 5202] set_robust_list(0x5555570a5660, 24 [pid 5197] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5202 [pid 5202] <... set_robust_list resumed>) = 0 [pid 5197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5202] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5202] setpgid(0, 0) = 0 [pid 5202] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5197] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5202] write(3, "1000", 4) = 4 [pid 5202] close(3) = 0 [pid 5199] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5198] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5197] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5198] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5202] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5202] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5202] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5198] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5197] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [ 87.471960][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 87.478714][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 87.487292][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 87.491601][ T8] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 87.511585][ T23] usb 6-1: USB disconnect, device number 10 [ 87.543540][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 87.552973][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 87.571720][ T1049] usb 3-1: config 0 has no interface number 0 [ 87.577849][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5198] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 87.589942][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 87.602478][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 87.611534][ T5006] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 87.614812][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5201] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5199] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5199] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5199] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5200] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5197] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5197] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5197] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 87.637460][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 87.651015][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.662268][ T1049] usb 3-1: config 0 descriptor?? [pid 5197] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5201] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5199] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5200] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 87.704787][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [ 87.711477][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5198] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5202] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5201] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5198] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5201] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5200] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 87.801476][ T779] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 87.841247][ T5082] usb 5-1: new high-speed USB device number 10 using dummy_hcd [pid 5200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5198] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5200] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5199] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 87.871228][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 87.879595][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 87.889920][ T8] usb 1-1: config 0 has no interface number 0 [ 87.897070][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 87.908648][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5199] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5197] exit_group(0) = ? [pid 5199] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5199] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5202] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5197] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5197, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5203 ./strace-static-x86_64: Process 5203 attached [pid 5201] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5199] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5203] set_robust_list(0x5555570a5660, 24 [pid 5201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5203] <... set_robust_list resumed>) = 0 [pid 5203] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 87.919594][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 87.931008][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 87.947398][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 87.956905][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5203] setpgid(0, 0) = 0 [pid 5200] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5199] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5203] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5199] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5203] <... openat resumed>) = 3 [pid 5203] write(3, "1000", 4) = 4 [pid 5203] close(3) = 0 [pid 5203] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5203] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5203] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 87.966171][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 87.974516][ T8] usb 1-1: config 0 descriptor?? [ 87.989574][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 88.001246][ T23] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 88.005926][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5202] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5199] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5198] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5198] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5198] <... ioctl resumed>, 0) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5203] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5198] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5198] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5198] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5202] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5198] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5202] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 88.009025][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 88.035763][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 88.046523][ T1049] usb 3-1: USB disconnect, device number 11 [ 88.048493][ T5006] usb 2-1: config 0 has no interface number 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5201] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 88.066869][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 88.086263][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 88.086315][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 88.105873][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5200] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5202] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5201] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [ 88.117707][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 88.130592][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5200] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5201] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5200] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5201] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5200] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 88.169725][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 88.185454][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.209358][ T5006] usb 2-1: config 0 descriptor?? [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5201] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5200] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5199] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5199] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5199] <... ioctl resumed>, 0) = 0 [pid 5198] exit_group(0) = ? [pid 5198] +++ exited with 0 +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5198, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5069] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5202] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5199] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5207 ./strace-static-x86_64: Process 5207 attached [pid 5199] <... ioctl resumed>, 0) = 0 [pid 5200] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 88.231613][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 88.240652][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 88.251672][ T779] usb 4-1: config 0 has no interface number 0 [ 88.257920][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 88.270108][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [pid 5199] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5202] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5207] set_robust_list(0x5555570a5660, 24 [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5199] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5207] <... set_robust_list resumed>) = 0 [pid 5199] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5202] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5199] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5207] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5199] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5207] <... prctl resumed>) = 0 [ 88.284285][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 88.295604][ T5082] usb 5-1: config 0 has no interface number 0 [ 88.301442][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 88.302219][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 88.320522][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5207] setpgid(0, 0) = 0 [pid 5202] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5199] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5207] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] <... openat resumed>) = 3 [pid 5207] write(3, "1000", 4 [pid 5202] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5207] <... write resumed>) = 4 [pid 5202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5207] close(3 [pid 5202] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [ 88.330108][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 88.332109][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 88.341025][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 88.354220][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 88.371701][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5207] <... close resumed>) = 0 [pid 5203] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5207] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5207] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 88.382629][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 88.390811][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 88.411148][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 88.423481][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5203] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 88.434579][ T23] usb 6-1: config 0 has no interface number 0 [ 88.452566][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 88.460713][ T8] usb 1-1: USB disconnect, device number 11 [ 88.463693][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 88.488435][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 88.497638][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 88.518701][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.527426][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5199] exit_group(0) = ? [pid 5199] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5199, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 88.531340][ T1049] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 88.538537][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 88.561915][ T779] usb 4-1: config 0 descriptor?? [ 88.572200][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5203] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5211 ./strace-static-x86_64: Process 5211 attached [pid 5211] set_robust_list(0x5555570a5660, 24 [pid 5201] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5211] <... set_robust_list resumed>) = 0 [pid 5203] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5211] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5201] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5211] <... prctl resumed>) = 0 [pid 5201] <... ioctl resumed>, 0) = 0 [pid 5201] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5211] setpgid(0, 0) = 0 [pid 5201] <... ioctl resumed>, 0) = 0 [ 88.585227][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.597348][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 88.611517][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 88.618575][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 88.627413][ T5082] usb 5-1: config 0 descriptor?? [pid 5211] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5201] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5211] <... openat resumed>) = 3 [pid 5201] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5211] write(3, "1000", 4 [pid 5201] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5200] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5211] <... write resumed>) = 4 [pid 5201] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5200] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5211] close(3 [pid 5200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5200] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5211] <... close resumed>) = 0 [pid 5211] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5203] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5201] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5211] <... openat resumed>) = 3 [ 88.633337][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 88.643698][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 88.655354][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5200] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5211] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 88.693978][ T5006] usb 2-1: USB disconnect, device number 10 [ 88.701388][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [ 88.708013][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 88.718634][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [ 88.732317][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5202] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 88.743743][ T23] usb 6-1: config 0 descriptor?? [pid 5202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5202] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5203] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5207] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5203] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 88.814795][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 88.825349][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5201] exit_group(0) = ? [pid 5203] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5200] exit_group(0 [pid 5203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5207] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5200] <... exit_group resumed>) = ? [pid 5201] +++ exited with 0 +++ [pid 5203] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5200] +++ exited with 0 +++ [pid 5203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5200, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5201, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5218 ./strace-static-x86_64: Process 5218 attached [pid 5218] set_robust_list(0x5555570a5660, 24 [pid 5074] <... restart_syscall resumed>) = 0 [pid 5218] <... set_robust_list resumed>) = 0 [pid 5218] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5218] setpgid(0, 0) = 0 [pid 5218] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5219 attached ) = 3 [pid 5218] write(3, "1000", 4 [pid 5219] set_robust_list(0x5555570a5660, 24 [pid 5218] <... write resumed>) = 4 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5219 [pid 5219] <... set_robust_list resumed>) = 0 [pid 5218] close(3 [pid 5219] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5218] <... close resumed>) = 0 [pid 5219] <... prctl resumed>) = 0 [pid 5218] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5219] setpgid(0, 0 [pid 5218] <... openat resumed>) = 3 [pid 5219] <... setpgid resumed>) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_INIT [pid 5219] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5218] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5219] <... openat resumed>) = 3 [pid 5218] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5219] write(3, "1000", 4 [pid 5218] <... ioctl resumed>, 0) = 0 [pid 5219] <... write resumed>) = 4 [ 88.931437][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 88.939685][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5219] close(3 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5219] <... close resumed>) = 0 [pid 5218] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5219] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5202] exit_group(0) = ? [pid 5219] ioctl(3, USB_RAW_IOCTL_INIT [pid 5202] +++ exited with 0 +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5202, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5219] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5219] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5220 [pid 5219] <... ioctl resumed>, 0) = 0 ./strace-static-x86_64: Process 5220 attached [pid 5220] set_robust_list(0x5555570a5660, 24 [pid 5219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] <... set_robust_list resumed>) = 0 [pid 5220] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5220] setpgid(0, 0) = 0 [pid 5219] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5220] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5207] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5220] <... openat resumed>) = 3 [pid 5219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5220] write(3, "1000", 4) = 4 [ 88.983512][ T1049] usb 3-1: config 0 has no interface number 0 [ 88.983675][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 88.991630][ T8] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 89.000216][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 89.006181][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 89.015601][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5220] close(3) = 0 [pid 5220] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5220] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5220] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5211] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] <... ioctl resumed>, 0) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 89.051865][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 89.062421][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 89.067226][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 89.070132][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 89.088885][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 89.090561][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 89.103373][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 89.128897][ T779] usb 4-1: USB disconnect, device number 10 [ 89.133552][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5211] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5207] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 89.151975][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 89.159504][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.160803][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5211] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5203] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5211] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5203] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5203] <... ioctl resumed>, 0) = 0 [pid 5211] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5203] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5203] <... ioctl resumed>, 0) = 0 [pid 5203] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [ 89.208465][ T23] usb 6-1: USB disconnect, device number 11 [ 89.209876][ T1049] usb 3-1: config 0 descriptor?? [ 89.214510][ T5006] usb 2-1: new high-speed USB device number 11 using dummy_hcd [pid 5203] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5203] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5207] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5211] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 89.262921][ T5082] usb 5-1: USB disconnect, device number 10 [ 89.275885][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [ 89.288456][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [ 89.391894][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 89.400141][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 89.411023][ T8] usb 1-1: config 0 has no interface number 0 [ 89.429094][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5203] exit_group(0) = ? [pid 5203] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5203, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5211] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 ./strace-static-x86_64: Process 5225 attached [pid 5211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5225] set_robust_list(0x5555570a5660, 24 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5225 [pid 5225] <... set_robust_list resumed>) = 0 [pid 5225] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 89.450002][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 89.474966][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5225] setpgid(0, 0) = 0 [pid 5225] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5225] write(3, "1000", 4 [pid 5211] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] <... write resumed>) = 4 [pid 5225] close(3) = 0 [pid 5225] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5225] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5225] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5219] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5211] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5225] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5211] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [ 89.502053][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 89.508701][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 89.517182][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 89.530173][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 89.541158][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 89.569478][ T1049] usb 3-1: USB disconnect, device number 12 [ 89.577350][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5220] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5219] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5211] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5207] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] <... ioctl resumed>, 0) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] <... ioctl resumed>, 0) = 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [ 89.614232][ T8] usb 1-1: config 0 descriptor?? [ 89.621404][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 89.629597][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 89.652352][ T5006] usb 2-1: config 0 has no interface number 0 [pid 5207] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5207] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5218] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 89.658585][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 89.671717][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 89.674436][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 89.685861][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 89.702480][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5220] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5219] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5218] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5219] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 89.707317][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 89.714097][ T779] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 89.729883][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 89.739396][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.751993][ T5006] usb 2-1: config 0 descriptor?? [pid 5219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5211] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5211] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5211] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5211] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5220] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5211] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 89.781202][ T23] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 89.804604][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 89.816197][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5219] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5218] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 89.831141][ T5082] usb 5-1: new high-speed USB device number 11 using dummy_hcd [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5220] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5207] exit_group(0) = ? [pid 5207] +++ exited with 0 +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5207, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5235 attached [pid 5235] set_robust_list(0x5555570a5660, 24 [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5235 [pid 5235] <... set_robust_list resumed>) = 0 [pid 5235] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5218] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 89.932057][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 89.938711][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 89.949515][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5235] setpgid(0, 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5235] <... setpgid resumed>) = 0 [pid 5225] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5235] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5235] <... openat resumed>) = 3 [pid 5235] write(3, "1000", 4) = 4 [pid 5235] close(3) = 0 [pid 5235] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5235] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5235] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5211] exit_group(0) = ? [pid 5219] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5211] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5211, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 89.973121][ T8] usb 1-1: USB disconnect, device number 12 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5237 ./strace-static-x86_64: Process 5237 attached [pid 5219] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5237] set_robust_list(0x5555570a5660, 24 [pid 5219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5237] <... set_robust_list resumed>) = 0 [pid 5237] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5220] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5219] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5237] <... prctl resumed>) = 0 [pid 5237] setpgid(0, 0 [pid 5225] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5220] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5219] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5237] <... setpgid resumed>) = 0 [pid 5237] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5237] <... openat resumed>) = 3 [pid 5237] write(3, "1000", 4) = 4 [pid 5225] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5237] close(3 [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5237] <... close resumed>) = 0 [pid 5225] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5237] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5237] <... openat resumed>) = 3 [pid 5237] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5220] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5219] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5218] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5237] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5237] <... ioctl resumed>, 0) = 0 [ 90.051486][ T1049] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 90.062301][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 90.077910][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 90.088757][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5219] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5218] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5218] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 90.127232][ T5006] usb 2-1: USB disconnect, device number 11 [ 90.133549][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 90.151824][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 90.166503][ T779] usb 4-1: config 0 has no interface number 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5225] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5220] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5218] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 90.179429][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 90.190871][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 90.199961][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 90.216757][ T23] usb 6-1: config 0 has no interface number 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5235] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 90.223750][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 90.235012][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 90.246228][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 90.255091][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 90.273856][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 90.285151][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 90.296542][ T5082] usb 5-1: config 0 has no interface number 0 [ 90.303171][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 90.314485][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5235] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5225] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 90.326094][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 90.337232][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 90.346641][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 90.357870][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 90.369362][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 90.378198][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 90.389401][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 90.400217][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 90.411176][ T8] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 90.419374][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5235] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5225] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5235] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5219] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5219] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5219] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5237] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5219] <... ioctl resumed>, 0) = 0 [pid 5219] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5219] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 90.421235][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 90.428800][ T779] usb 4-1: config 0 descriptor?? [ 90.444243][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 90.455143][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.466068][ T23] usb 6-1: config 0 descriptor?? [pid 5219] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5220] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5219] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5220] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 90.479344][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 90.482046][ T5082] usb 5-1: config 0 descriptor?? [ 90.498985][ T1049] usb 3-1: config 0 has no interface number 0 [ 90.505366][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [ 90.505384][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 90.519359][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5218] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5235] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5237] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5218] <... ioctl resumed>, 0) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5218] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 90.524174][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 90.532053][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 90.539838][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 90.552089][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 90.565700][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 90.576736][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 90.584345][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [ 90.590030][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.604407][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 90.612013][ T1049] usb 3-1: config 0 descriptor?? [pid 5225] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5237] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5225] <... ioctl resumed>, 0) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5237] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5235] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5219] exit_group(0) = ? [pid 5235] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5219] +++ exited with 0 +++ [pid 5235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5219, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 90.631256][ T5006] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 90.664324][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [ 90.670996][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5235] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 5239 attached [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5239 [pid 5239] set_robust_list(0x5555570a5660, 24) = 0 [pid 5239] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5235] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5239] setpgid(0, 0 [pid 5235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5239] <... setpgid resumed>) = 0 [pid 5239] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5239] write(3, "1000", 4) = 4 [pid 5239] close(3 [pid 5220] exit_group(0 [pid 5239] <... close resumed>) = 0 [pid 5235] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5239] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5220] <... exit_group resumed>) = ? [pid 5239] <... openat resumed>) = 3 [pid 5239] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5220] +++ exited with 0 +++ [pid 5239] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5220, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5077] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5239] <... ioctl resumed>, 0) = 0 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 90.731270][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 90.737938][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 90.746134][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5240 attached [pid 5237] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5218] exit_group(0 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5240 [pid 5235] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5240] set_robust_list(0x5555570a5660, 24 [pid 5237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5218] <... exit_group resumed>) = ? [ 90.781250][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 90.789496][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 90.801331][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 90.807957][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 90.810041][ T8] usb 1-1: config 0 has no interface number 0 [ 90.817081][ T779] usb 4-1: USB disconnect, device number 11 [pid 5240] <... set_robust_list resumed>) = 0 [pid 5240] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5240] setpgid(0, 0) = 0 [pid 5240] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5218] +++ exited with 0 +++ [pid 5240] write(3, "1000", 4 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5218, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5240] <... write resumed>) = 4 [pid 5075] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5240] close(3) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5241 attached [pid 5240] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5241] set_robust_list(0x5555570a5660, 24 [pid 5240] <... openat resumed>) = 3 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5241 [pid 5241] <... set_robust_list resumed>) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_INIT [pid 5241] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5240] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5241] <... prctl resumed>) = 0 [pid 5240] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5241] setpgid(0, 0) = 0 [pid 5240] <... ioctl resumed>, 0) = 0 [pid 5241] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5241] write(3, "1000", 4) = 4 [pid 5241] close(3) = 0 [pid 5241] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 90.824896][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5241] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5241] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5241] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5240] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] exit_group(0) = ? [ 90.871692][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 90.882827][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 90.883374][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 90.912225][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5225] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5225, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5242 [pid 5237] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 ./strace-static-x86_64: Process 5242 attached [pid 5237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5242] set_robust_list(0x5555570a5660, 24 [pid 5237] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5242] <... set_robust_list resumed>) = 0 [pid 5242] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 90.919718][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 90.941262][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 90.956601][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5242] setpgid(0, 0) = 0 [pid 5242] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5242] write(3, "1000", 4) = 4 [pid 5242] close(3) = 0 [pid 5237] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5242] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5242] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5242] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5242] <... ioctl resumed>, 0) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 90.963050][ T23] usb 6-1: USB disconnect, device number 12 [ 90.970031][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 91.008700][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5237] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 91.021848][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 91.030631][ T5082] usb 5-1: USB disconnect, device number 11 [ 91.057377][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [ 91.072098][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 91.078589][ T1049] usb 3-1: USB disconnect, device number 13 [ 91.085951][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 91.100187][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.113814][ T5006] usb 2-1: config 0 has no interface number 0 [pid 5237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5235] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5235] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5235] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5235] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5235] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 91.126521][ T8] usb 1-1: config 0 descriptor?? [ 91.131788][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 91.147651][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5235] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5239] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 91.187922][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 91.194795][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 91.201078][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 91.223169][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5237] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5237] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5237] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5237] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5237] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 91.234027][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.236516][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 91.252556][ T5006] usb 2-1: config 0 descriptor?? [pid 5237] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5239] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5241] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5237] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 91.315550][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 91.332958][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5241] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5239] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5239] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5235] exit_group(0) = ? [pid 5235] +++ exited with 0 +++ [pid 5240] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5239] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5235, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5239] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 91.381219][ T779] usb 4-1: new high-speed USB device number 12 using dummy_hcd [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5252 attached , child_tidptr=0x5555570a5650) = 5252 [pid 5252] set_robust_list(0x5555570a5660, 24) = 0 [pid 5252] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5242] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5252] <... prctl resumed>) = 0 [pid 5252] setpgid(0, 0) = 0 [pid 5252] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 91.451457][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 91.458667][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 91.468265][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 91.471488][ T5082] usb 5-1: new high-speed USB device number 12 using dummy_hcd [pid 5252] write(3, "1000", 4) = 4 [pid 5240] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5252] close(3 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5252] <... close resumed>) = 0 [pid 5239] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5252] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5241] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5252] ioctl(3, USB_RAW_IOCTL_INIT [pid 5237] exit_group(0 [pid 5252] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5237] <... exit_group resumed>) = ? [pid 5252] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5237] +++ exited with 0 +++ [pid 5252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5237, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5242] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5252] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5241] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5254 attached [pid 5241] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5254] set_robust_list(0x5555570a5660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5254 [pid 5254] <... set_robust_list resumed>) = 0 [pid 5241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5254] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5254] setpgid(0, 0) = 0 [pid 5254] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5254] write(3, "1000", 4) = 4 [pid 5254] close(3) = 0 [pid 5254] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5254] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5254] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 91.504328][ T8] usb 1-1: USB disconnect, device number 13 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 91.561513][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 91.575902][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 91.583521][ T23] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 91.601624][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5240] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5241] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5240] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5242] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5239] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5239] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5242] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5239] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [ 91.611208][ T1049] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 91.645149][ T5006] usb 2-1: USB disconnect, device number 12 [pid 5239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5239] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5240] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5239] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5242] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5241] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5239] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5239] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5241] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5239] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5252] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5241] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 91.792048][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 91.800274][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 91.811842][ T779] usb 4-1: config 0 has no interface number 0 [ 91.818079][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 91.830119][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5240] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 91.841706][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 91.853845][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 91.865599][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 91.875181][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.886698][ T779] usb 4-1: config 0 descriptor?? [pid 5240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5252] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5242] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5241] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5239] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5240] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5239] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5239] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5242] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5239] <... ioctl resumed>, 0) = 0 [pid 5239] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5240] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5239] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5242] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5239] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5239] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 91.901465][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 91.909777][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 91.921384][ T5082] usb 5-1: config 0 has no interface number 0 [ 91.927798][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5240] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5239] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5254] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5242] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5240] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5239] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 91.942163][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 91.954371][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 91.966393][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 91.971364][ T8] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 91.982476][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5252] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5242] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5240] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5254] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 91.997663][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 92.001299][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 92.007161][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 92.015748][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 92.021620][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 92.034133][ T1049] usb 3-1: config 0 has no interface number 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 92.040609][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 92.053275][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 92.065835][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.077385][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 92.083667][ T23] usb 6-1: config 0 has no interface number 0 [ 92.097421][ T5082] usb 5-1: config 0 descriptor?? [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5252] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5254] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5241] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 92.102588][ T5006] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 92.110735][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 92.122702][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 92.134208][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5254] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5241] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5241] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5241] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [ 92.145913][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 92.154328][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 92.157600][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 92.177601][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.191191][ T23] usb 6-1: config 0 descriptor?? [pid 5241] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5240] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5239] exit_group(0 [pid 5240] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5241] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5240] <... ioctl resumed>, 0) = 0 [pid 5241] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5240] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5239] <... exit_group resumed>) = ? [ 92.196479][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5240] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5239] +++ exited with 0 +++ [pid 5240] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5240] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5254] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5239, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5240] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5264 ./strace-static-x86_64: Process 5264 attached [pid 5241] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5264] set_robust_list(0x5555570a5660, 24 [pid 5252] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 92.223920][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 92.246518][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [ 92.247808][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.262837][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5264] <... set_robust_list resumed>) = 0 [pid 5252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5264] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5252] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5264] setpgid(0, 0) = 0 [pid 5264] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5252] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5242] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5264] write(3, "1000", 4 [pid 5252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5242] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5264] <... write resumed>) = 4 [pid 5242] <... ioctl resumed>, 0) = 0 [pid 5264] close(3 [pid 5242] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5264] <... close resumed>) = 0 [pid 5242] <... ioctl resumed>, 0) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5264] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5242] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5264] <... openat resumed>) = 3 [pid 5242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5264] ioctl(3, USB_RAW_IOCTL_INIT [pid 5242] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5264] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 92.272179][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 92.280321][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 92.282392][ T1049] usb 3-1: config 0 descriptor?? [ 92.287207][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 92.307532][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5264] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5252] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5242] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5264] <... ioctl resumed>, 0) = 0 [pid 5264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5252] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 92.320312][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 92.338156][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5254] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5252] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5254] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 92.371205][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 92.379176][ T779] usb 4-1: USB disconnect, device number 12 [ 92.379377][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 92.379403][ T8] usb 1-1: config 0 has no interface number 0 [ 92.401912][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5240] exit_group(0 [pid 5241] exit_group(0) = ? [pid 5241] +++ exited with 0 +++ [pid 5240] <... exit_group resumed>) = ? [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5241, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5254] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5240] +++ exited with 0 +++ ./strace-static-x86_64: Process 5267 attached [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5240, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5267 [ 92.428438][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 92.450256][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5267] set_robust_list(0x5555570a5660, 24) = 0 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5269 ./strace-static-x86_64: Process 5269 attached [pid 5269] set_robust_list(0x5555570a5660, 24) = 0 [pid 5269] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5269] setpgid(0, 0) = 0 [pid 5269] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5267] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5269] <... openat resumed>) = 3 [pid 5269] write(3, "1000", 4) = 4 [pid 5267] <... prctl resumed>) = 0 [ 92.481802][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 92.501269][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 92.509471][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 92.511117][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5269] close(3 [pid 5267] setpgid(0, 0 [pid 5254] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5267] <... setpgid resumed>) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5242] exit_group(0 [pid 5267] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5242] <... exit_group resumed>) = ? [pid 5242] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5242, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5269] <... close resumed>) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5271 [pid 5269] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5267] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5271 attached [pid 5269] ioctl(3, USB_RAW_IOCTL_INIT [pid 5267] write(3, "1000", 4 [pid 5271] set_robust_list(0x5555570a5660, 24 [pid 5269] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5267] <... write resumed>) = 4 [ 92.519623][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 92.540496][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 92.549139][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 92.572642][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5271] <... set_robust_list resumed>) = 0 [pid 5269] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5267] close(3 [pid 5271] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5271] setpgid(0, 0) = 0 [pid 5269] <... ioctl resumed>, 0) = 0 [pid 5267] <... close resumed>) = 0 [pid 5267] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5267] <... openat resumed>) = 3 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 92.582764][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 92.584626][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 92.589376][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 92.589400][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 92.613646][ T5006] usb 2-1: config 0 has no interface number 0 [ 92.621529][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5267] ioctl(3, USB_RAW_IOCTL_INIT [pid 5271] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5267] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5271] <... openat resumed>) = 3 [pid 5267] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5271] write(3, "1000", 4) = 4 [pid 5271] close(3) = 0 [pid 5271] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5271] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5271] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5267] <... ioctl resumed>, 0) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5267] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5271] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 92.629291][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 92.632287][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.645959][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 92.658055][ T1049] usb 3-1: USB disconnect, device number 14 [ 92.669176][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 92.707206][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 92.708767][ T5082] usb 5-1: USB disconnect, device number 12 [ 92.726636][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 92.733263][ T8] usb 1-1: config 0 descriptor?? [ 92.750235][ T23] usb 6-1: USB disconnect, device number 13 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5264] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5252] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5252] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5252] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5252] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5252] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5252] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 92.757926][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 92.785994][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5264] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5254] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 92.835357][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 92.855863][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 92.876854][ T5006] usb 2-1: config 0 descriptor?? [pid 5254] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5264] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5254] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5271] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5264] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5252] exit_group(0) = ? [ 92.952015][ T779] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 92.977556][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 92.995538][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5269] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5267] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5252] +++ exited with 0 +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5252, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5276 attached , child_tidptr=0x5555570a5650) = 5276 [pid 5276] set_robust_list(0x5555570a5660, 24) = 0 [pid 5276] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5276] setpgid(0, 0) = 0 [pid 5276] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5276] write(3, "1000", 4) = 4 [pid 5276] close(3) = 0 [pid 5276] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5271] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5264] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5276] ioctl(3, USB_RAW_IOCTL_INIT [pid 5264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5276] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5276] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5276] <... ioctl resumed>, 0) = 0 [pid 5269] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5267] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 93.072567][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 93.079319][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 93.088434][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5254] exit_group(0) = ? [ 93.121554][ T8] usb 1-1: USB disconnect, device number 14 [ 93.151197][ T1049] usb 3-1: new high-speed USB device number 15 using dummy_hcd [pid 5254] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5254, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5271] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5071] <... restart_syscall resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5277 ./strace-static-x86_64: Process 5277 attached [pid 5277] set_robust_list(0x5555570a5660, 24) = 0 [pid 5271] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5277] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5277] setpgid(0, 0) = 0 [pid 5277] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5277] <... openat resumed>) = 3 [pid 5277] write(3, "1000", 4) = 4 [pid 5271] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5277] close(3 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5277] <... close resumed>) = 0 [pid 5277] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5277] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5277] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5269] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 93.181844][ T23] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 93.190176][ T5082] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 93.211767][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 93.218397][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5267] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5264] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5269] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5267] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5269] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5267] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 93.228459][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5264] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5271] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5264] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [ 93.263870][ T5006] usb 2-1: USB disconnect, device number 13 [pid 5264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5269] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5267] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5264] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [ 93.349409][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 93.358406][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 93.368436][ T779] usb 4-1: config 0 has no interface number 0 [ 93.374592][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 93.385607][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5271] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5276] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5271] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5264] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5264] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5264] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 93.396742][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 93.407727][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 93.418813][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 93.428026][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.438750][ T779] usb 4-1: config 0 descriptor?? [pid 5264] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5271] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5269] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5267] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5264] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5271] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5276] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5269] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5267] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5271] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5277] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 93.494588][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [ 93.501268][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 93.521350][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 93.530952][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5269] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5267] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5269] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5267] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 93.542819][ T1049] usb 3-1: config 0 has no interface number 0 [ 93.549203][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 93.561523][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 93.572691][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 93.583468][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5269] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5267] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5276] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5269] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5277] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5276] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [ 93.594561][ T8] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 93.602479][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 93.611259][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 93.612218][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.622033][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 93.639219][ T1049] usb 3-1: config 0 descriptor?? [pid 5276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5271] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 93.640349][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 93.654520][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 93.664499][ T5082] usb 5-1: config 0 has no interface number 0 [ 93.670605][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 93.681641][ T23] usb 6-1: config 0 has no interface number 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5264] exit_group(0) = ? [pid 5276] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5264] +++ exited with 0 +++ [pid 5276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5264, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5278 attached [pid 5278] set_robust_list(0x5555570a5660, 24) = 0 [pid 5278] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5278 [pid 5278] <... prctl resumed>) = 0 [pid 5278] setpgid(0, 0) = 0 [pid 5278] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5278] write(3, "1000", 4) = 4 [pid 5278] close(3) = 0 [pid 5278] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 93.687767][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 93.697284][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [ 93.699230][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 93.712404][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 93.716297][ T5006] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 93.734255][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5278] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5278] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5277] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5278] <... ioctl resumed>, 0) = 0 [pid 5278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5277] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 93.750953][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 93.762046][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 93.770975][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 93.781873][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 93.789718][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 93.800792][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 93.808514][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 93.828378][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 93.839210][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5276] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5277] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5276] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [ 93.851401][ T779] usb 4-1: USB disconnect, device number 13 [ 93.860289][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.870246][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.886380][ T23] usb 6-1: config 0 descriptor?? [pid 5276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5271] exit_group(0) = ? [pid 5276] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5269] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5267] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5269] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5267] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5269] <... ioctl resumed>, 0) = 0 [pid 5267] <... ioctl resumed>, 0) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5267] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5269] <... ioctl resumed>, 0) = 0 [pid 5267] <... ioctl resumed>, 0) = 0 [pid 5271] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5271, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5267] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5267] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5072] <... restart_syscall resumed>) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5269] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5269] ioctl(3, USB_RAW_IOCTL_EP_ENABLE./strace-static-x86_64: Process 5279 attached , 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5279] set_robust_list(0x5555570a5660, 24 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5279 [pid 5279] <... set_robust_list resumed>) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5279] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5279] setpgid(0, 0) = 0 [ 93.899162][ T5082] usb 5-1: config 0 descriptor?? [pid 5279] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5276] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5267] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5269] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5279] <... openat resumed>) = 3 [pid 5279] write(3, "1000", 4) = 4 [pid 5279] close(3) = 0 [pid 5279] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5276] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5279] <... openat resumed>) = 3 [pid 5276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5279] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 93.947967][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 93.951377][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 93.958436][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [ 93.967707][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 93.983011][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5277] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 93.990020][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 94.000385][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 94.006092][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 94.015334][ T8] usb 1-1: config 0 has no interface number 0 [ 94.021738][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 94.029515][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 94.046930][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 94.051130][ T1049] usb 3-1: USB disconnect, device number 15 [ 94.070205][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 94.084777][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [ 94.096810][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 94.108962][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.111987][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 94.125912][ T8] usb 1-1: config 0 descriptor?? [ 94.128326][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 94.142602][ T5006] usb 2-1: config 0 has no interface number 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5276] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5276] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5276] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5269] exit_group(0 [pid 5267] exit_group(0 [pid 5276] <... ioctl resumed>, 0) = 0 [pid 5276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5278] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5269] <... exit_group resumed>) = ? [pid 5267] <... exit_group resumed>) = ? [pid 5276] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5269] +++ exited with 0 +++ [pid 5276] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5267] +++ exited with 0 +++ [pid 5276] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5269, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5267, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5280 attached [pid 5280] set_robust_list(0x5555570a5660, 24 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5280 [pid 5280] <... set_robust_list resumed>) = 0 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5280] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 94.148970][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 94.160856][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 94.172508][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5280] setpgid(0, 0./strace-static-x86_64: Process 5281 attached [pid 5281] set_robust_list(0x5555570a5660, 24) = 0 [pid 5281] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5281] setpgid(0, 0) = 0 [ 94.206430][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 94.217798][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 94.219314][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 94.224727][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 94.224752][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 94.224777][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5281] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5280] <... setpgid resumed>) = 0 [pid 5276] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5281 [pid 5281] <... openat resumed>) = 3 [pid 5281] write(3, "1000", 4) = 4 [pid 5281] close(3) = 0 [pid 5281] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5281] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5281] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5278] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5281] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5280] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5280] <... openat resumed>) = 3 [pid 5280] write(3, "1000", 4) = 4 [pid 5280] close(3) = 0 [pid 5280] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5280] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5280] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 94.241816][ T23] usb 6-1: USB disconnect, device number 14 [ 94.266395][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 94.279837][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 94.287909][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 94.300741][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 94.311219][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.331271][ T779] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 94.341667][ T5082] usb 5-1: USB disconnect, device number 13 [pid 5280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5278] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 94.365960][ T5006] usb 2-1: config 0 descriptor?? [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5277] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5277] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5277] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5276] exit_group(0 [pid 5279] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5278] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5276] <... exit_group resumed>) = ? [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5276] +++ exited with 0 +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5276, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 94.425352][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 94.432056][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5282 attached , child_tidptr=0x5555570a5650) = 5282 [pid 5282] set_robust_list(0x5555570a5660, 24) = 0 [pid 5282] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5282] setpgid(0, 0) = 0 [pid 5282] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5282] write(3, "1000", 4) = 4 [pid 5282] close(3) = 0 [pid 5282] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5282] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5282] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5279] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 94.511940][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 94.518771][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 94.527708][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 94.543127][ T1049] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 94.556373][ T8] usb 1-1: USB disconnect, device number 15 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5278] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5277] exit_group(0) = ? [pid 5277] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5277, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5283 attached [pid 5283] set_robust_list(0x5555570a5660, 24) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5283 [pid 5283] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5278] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5283] setpgid(0, 0 [pid 5278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5283] <... setpgid resumed>) = 0 [pid 5283] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5283] write(3, "1000", 4) = 4 [pid 5283] close(3) = 0 [pid 5283] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5283] ioctl(3, USB_RAW_IOCTL_INIT [pid 5280] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5283] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5283] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5278] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5283] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5281] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5278] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 94.662061][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 94.668747][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 94.676289][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 94.696246][ T5006] usb 2-1: USB disconnect, device number 14 [pid 5278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5280] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5278] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 94.732140][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 94.740394][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 94.750726][ T779] usb 4-1: config 0 has no interface number 0 [ 94.760658][ T23] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 94.769176][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5279] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5281] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 94.780580][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 94.794249][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 94.805147][ T5082] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 94.812830][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5282] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5280] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5279] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5280] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5278] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5278] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5280] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5278] <... ioctl resumed>, 0) = 0 [pid 5280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5278] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5278] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5279] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 94.824356][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 94.833474][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.845105][ T779] usb 4-1: config 0 descriptor?? [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5281] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5279] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5278] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5282] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 94.901338][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 94.905299][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [ 94.912545][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 94.919121][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 94.930839][ T1049] usb 3-1: config 0 has no interface number 0 [ 94.940130][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5280] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 94.951357][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 94.962392][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 94.973160][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 94.985598][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5283] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5282] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5279] <... ioctl resumed>, 0) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5279] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 94.995296][ T8] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 95.002935][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.014146][ T1049] usb 3-1: config 0 descriptor?? [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5282] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5279] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5283] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5281] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 95.054003][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [ 95.060753][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5282] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5280] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5278] exit_group(0) = ? [pid 5278] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5278, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5284 attached , child_tidptr=0x5555570a5650) = 5284 [pid 5284] set_robust_list(0x5555570a5660, 24) = 0 [pid 5281] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5280] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5284] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5284] <... prctl resumed>) = 0 [pid 5284] setpgid(0, 0) = 0 [pid 5284] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5284] write(3, "1000", 4) = 4 [pid 5284] close(3) = 0 [pid 5284] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5284] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5284] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5284] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5280] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5284] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5284] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5280] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5283] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5280] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 95.191305][ T5006] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 95.198993][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 95.206221][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 95.214945][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 95.224931][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 95.233007][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5280] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5283] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] exit_group(0) = ? [pid 5279] +++ exited with 0 +++ [pid 5282] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5279, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5072] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 95.240669][ T23] usb 6-1: config 0 has no interface number 0 [ 95.254214][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 95.270097][ T779] usb 4-1: USB disconnect, device number 14 [ 95.276157][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5282] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5285 ./strace-static-x86_64: Process 5285 attached [pid 5285] set_robust_list(0x5555570a5660, 24) = 0 [pid 5282] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5285] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5282] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5285] <... prctl resumed>) = 0 [pid 5285] setpgid(0, 0) = 0 [pid 5285] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5285] write(3, "1000", 4 [pid 5283] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5285] <... write resumed>) = 4 [ 95.287210][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 95.302608][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 95.303777][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 95.317806][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 95.320495][ T5082] usb 5-1: config 0 has no interface number 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5285] close(3 [pid 5282] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5285] <... close resumed>) = 0 [pid 5282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 95.343572][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 95.355664][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 95.366932][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 95.370532][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5285] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5282] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5285] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5285] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 95.384494][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 95.386697][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 95.399140][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 95.427478][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5283] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 95.439968][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.449706][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 95.461389][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 95.463756][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 95.475601][ T1049] usb 3-1: USB disconnect, device number 16 [ 95.481931][ T23] usb 6-1: config 0 descriptor?? [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5281] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5283] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 95.507702][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.509555][ T8] usb 1-1: config 0 has no interface number 0 [ 95.523673][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 95.525030][ T5082] usb 5-1: config 0 descriptor?? [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5283] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5281] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 95.564116][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 95.575241][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 95.584313][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 95.589302][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 95.595949][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5284] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5283] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5280] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5284] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5280] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5280] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5280] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5280] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 95.611448][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 95.619631][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 95.643387][ T5006] usb 2-1: config 0 has no interface number 0 [ 95.651220][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5280] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5284] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5280] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5284] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5282] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5282] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5282] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5282] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5282] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 95.655651][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 95.660266][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.684779][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [ 95.689912][ T8] usb 1-1: config 0 descriptor?? [ 95.692333][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5282] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 95.727472][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 95.741324][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 95.744393][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 95.756524][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5284] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5284] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5281] exit_group(0 [pid 5284] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] <... exit_group resumed>) = ? [pid 5284] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5281] +++ exited with 0 +++ [pid 5284] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5281, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5289 attached [pid 5289] set_robust_list(0x5555570a5660, 24 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5289 [ 95.772461][ T779] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 95.780756][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 95.784409][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 95.798588][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5289] <... set_robust_list resumed>) = 0 [pid 5289] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5289] setpgid(0, 0) = 0 [pid 5289] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5285] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5289] <... openat resumed>) = 3 [pid 5289] write(3, "1000", 4) = 4 [pid 5289] close(3) = 0 [pid 5289] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5289] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [ 95.831961][ T5006] usb 2-1: config 0 descriptor?? [pid 5289] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5283] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5283] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5289] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5283] <... ioctl resumed>, 0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5284] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5284] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5280] exit_group(0) = ? [pid 5283] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5280] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5280, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [ 95.862088][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 95.868741][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 95.888888][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5285] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 ./strace-static-x86_64: Process 5292 attached [pid 5292] set_robust_list(0x5555570a5660, 24) = 0 [pid 5292] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5292] setpgid(0, 0) = 0 [pid 5292] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5292 [pid 5292] <... openat resumed>) = 3 [pid 5292] write(3, "1000", 4) = 4 [pid 5292] close(3) = 0 [pid 5292] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5292] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [ 95.919619][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 95.931679][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 95.939899][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 95.951523][ T23] usb 6-1: USB disconnect, device number 15 [ 95.958619][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5292] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5282] exit_group(0) = ? [pid 5282] +++ exited with 0 +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5282, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5292] <... ioctl resumed>, 0) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5295 attached [pid 5295] set_robust_list(0x5555570a5660, 24 [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5295 [pid 5295] <... set_robust_list resumed>) = 0 [pid 5295] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5295] setpgid(0, 0) = 0 [ 95.978507][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 95.991218][ T1049] usb 3-1: new high-speed USB device number 17 using dummy_hcd [pid 5295] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5285] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5284] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5285] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5284] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5295] write(3, "1000", 4) = 4 [pid 5295] close(3) = 0 [pid 5295] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5295] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5295] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5285] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5284] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5284] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5285] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 96.021571][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 96.028201][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 96.031701][ T5082] usb 5-1: USB disconnect, device number 14 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5284] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5284] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [ 96.067126][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5284] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5283] exit_group(0) = ? [pid 5283] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5283, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5284] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5284] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5296 attached [pid 5285] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5296] set_robust_list(0x5555570a5660, 24 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5296] <... set_robust_list resumed>) = 0 [pid 5296] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5296 [pid 5296] <... prctl resumed>) = 0 [pid 5296] setpgid(0, 0) = 0 [pid 5296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5296] write(3, "1000", 4) = 4 [pid 5296] close(3) = 0 [pid 5296] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5296] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [ 96.125685][ T8] usb 1-1: USB disconnect, device number 16 [ 96.161641][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [pid 5296] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5284] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5284] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5296] <... ioctl resumed>, 0) = 0 [pid 5296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 96.169884][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 96.180602][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 96.189491][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 96.199212][ T779] usb 4-1: config 0 has no interface number 0 [ 96.217441][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5285] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 96.226692][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 96.245502][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5285] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 96.283146][ T5006] usb 2-1: USB disconnect, device number 15 [ 96.310646][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5285] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5289] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5285] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 96.327467][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 96.356166][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 96.369628][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5285] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [ 96.381351][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 96.389551][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 96.390936][ T779] usb 4-1: config 0 descriptor?? [ 96.416525][ T1049] usb 3-1: config 0 has no interface number 0 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5289] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5292] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5284] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5284] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5284] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5284] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5284] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5284] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 96.425232][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 96.448898][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 96.466441][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5295] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5292] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5289] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 96.480132][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 96.481290][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [ 96.500034][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 96.501983][ T23] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 96.512867][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.526075][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5295] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5292] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5285] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5285] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5285] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5292] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5285] <... ioctl resumed>, 0) = 0 [ 96.570326][ T1049] usb 3-1: config 0 descriptor?? [ 96.581509][ T5082] usb 5-1: new high-speed USB device number 15 using dummy_hcd [pid 5292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5285] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5292] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5285] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5285] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5285] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5296] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5289] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5284] exit_group(0 [pid 5295] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5284] <... exit_group resumed>) = ? [pid 5295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5292] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5284] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5284, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 96.644903][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [ 96.655023][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 96.672391][ T8] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5308 attached [pid 5296] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5308 [pid 5296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5308] set_robust_list(0x5555570a5660, 24 [pid 5295] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5308] <... set_robust_list resumed>) = 0 [pid 5308] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5308] setpgid(0, 0) = 0 [pid 5308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5308] write(3, "1000", 4) = 4 [pid 5308] close(3) = 0 [pid 5308] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5308] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5308] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 96.752177][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 96.759356][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 96.767860][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5295] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5289] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5296] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5285] exit_group(0) = ? [ 96.808883][ T779] usb 4-1: USB disconnect, device number 15 [ 96.815258][ T5006] usb 2-1: new high-speed USB device number 16 using dummy_hcd [pid 5285] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5285, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5289] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5311 attached [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5311] set_robust_list(0x5555570a5660, 24 [pid 5292] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5296] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5311 [pid 5311] <... set_robust_list resumed>) = 0 [pid 5296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5311] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5296] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5311] <... prctl resumed>) = 0 [pid 5296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5311] setpgid(0, 0) = 0 [pid 5311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5311] write(3, "1000", 4) = 4 [pid 5311] close(3) = 0 [pid 5311] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5311] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5311] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5292] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5289] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5311] <... ioctl resumed>, 0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5292] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5289] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5292] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5289] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 96.901444][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 96.917372][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 96.926012][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5292] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5289] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5296] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5295] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5292] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 96.961381][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 96.969615][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 96.970087][ T1049] usb 3-1: USB disconnect, device number 17 [ 96.991319][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 97.000445][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5295] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 97.011978][ T23] usb 6-1: config 0 has no interface number 0 [ 97.018746][ T5082] usb 5-1: config 0 has no interface number 0 [ 97.025108][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 97.037562][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 97.049834][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5308] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 97.063141][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 97.071228][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 97.074470][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 97.097992][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 97.101149][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 97.124125][ T8] usb 1-1: config 0 has no interface number 0 [ 97.133163][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 97.134203][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5296] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5308] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 97.151084][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 97.158274][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 97.171577][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 97.181289][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 97.201364][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5296] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [ 97.210900][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 97.222886][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.231215][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.240905][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 97.242042][ T23] usb 6-1: config 0 descriptor?? [pid 5296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5308] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5296] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5289] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5289] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 97.261154][ T779] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 97.269135][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.279372][ T5082] usb 5-1: config 0 descriptor?? [ 97.289171][ T8] usb 1-1: config 0 descriptor?? [ 97.301971][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5311] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5308] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5296] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5295] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5292] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5289] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5295] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5292] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5295] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5292] <... ioctl resumed>, 0) = 0 [pid 5295] <... ioctl resumed>, 0) = 0 [pid 5292] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5295] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5292] <... ioctl resumed>, 0) = 0 [pid 5295] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5295] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5308] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5295] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5292] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5295] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5292] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 97.310166][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 97.323421][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 97.330124][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 97.345961][ T5006] usb 2-1: config 0 has no interface number 0 [ 97.355459][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5292] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5295] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5292] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5311] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 97.356417][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [ 97.374776][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 97.375625][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 97.393084][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5308] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 97.409154][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 97.423314][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 97.435666][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 97.448031][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 97.451440][ T1049] usb 3-1: new high-speed USB device number 18 using dummy_hcd [pid 5308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5311] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5296] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5296] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5296] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 97.457893][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.482253][ T5006] usb 2-1: config 0 descriptor?? [pid 5296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5296] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5289] exit_group(0) = ? [pid 5289] +++ exited with 0 +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5289, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5319 ./strace-static-x86_64: Process 5319 attached [pid 5319] set_robust_list(0x5555570a5660, 24) = 0 [pid 5319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5319] setpgid(0, 0) = 0 [ 97.534912][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 97.559862][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 97.571328][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [pid 5308] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5295] exit_group(0 [pid 5292] exit_group(0 [pid 5295] <... exit_group resumed>) = ? [pid 5319] <... openat resumed>) = 3 [pid 5319] write(3, "1000", 4) = 4 [pid 5319] close(3 [pid 5292] <... exit_group resumed>) = ? [pid 5319] <... close resumed>) = 0 [pid 5319] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5319] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5311] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5295] +++ exited with 0 +++ [pid 5319] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5295, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5319] <... ioctl resumed>, 0) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5292] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5292, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5308] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5320 ./strace-static-x86_64: Process 5320 attached [pid 5308] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5321 [pid 5320] set_robust_list(0x5555570a5660, 24) = 0 [pid 5320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 97.580917][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 97.593442][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 97.611323][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 97.613133][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 97.618021][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5320] setpgid(0, 0./strace-static-x86_64: Process 5321 attached ) = 0 [pid 5308] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5321] set_robust_list(0x5555570a5660, 24 [pid 5320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5321] <... set_robust_list resumed>) = 0 [pid 5320] <... openat resumed>) = 3 [pid 5320] write(3, "1000", 4 [pid 5321] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5320] <... write resumed>) = 4 [pid 5321] <... prctl resumed>) = 0 [pid 5320] close(3 [pid 5308] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5320] <... close resumed>) = 0 [pid 5321] setpgid(0, 0 [pid 5308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5321] <... setpgid resumed>) = 0 [pid 5320] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5308] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5320] <... openat resumed>) = 3 [ 97.630487][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 97.642519][ T23] usb 6-1: USB disconnect, device number 16 [ 97.658838][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 97.664271][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 97.674389][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [pid 5321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5320] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5321] <... openat resumed>) = 3 [pid 5320] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5321] write(3, "1000", 4) = 4 [pid 5320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 97.685724][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 97.714627][ T779] usb 4-1: config 0 has no interface number 0 [pid 5321] close(3) = 0 [pid 5311] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5321] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5321] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5321] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5311] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5296] exit_group(0 [pid 5321] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5296] <... exit_group resumed>) = ? [pid 5296] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5296, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5311] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5322 [pid 5311] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [ 97.736276][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 97.756730][ T8] usb 1-1: USB disconnect, device number 17 [ 97.763799][ T5082] usb 5-1: USB disconnect, device number 15 ./strace-static-x86_64: Process 5322 attached [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5322] set_robust_list(0x5555570a5660, 24) = 0 [pid 5322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5322] setpgid(0, 0 [pid 5311] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5322] <... setpgid resumed>) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5322] write(3, "1000", 4) = 4 [pid 5322] close(3) = 0 [pid 5322] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5322] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5322] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 97.781615][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 97.793957][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 97.800594][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 97.821308][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [pid 5322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5311] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5322] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 97.822251][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 97.829498][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 97.839829][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 97.852533][ T1049] usb 3-1: config 0 has no interface number 0 [ 97.871577][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 97.886573][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 97.904876][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 97.910015][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 97.916476][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 97.937597][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 97.948703][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.955808][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 97.962131][ T5006] usb 2-1: USB disconnect, device number 16 [ 97.967118][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5308] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5308] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5308] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5308] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 97.996779][ T779] usb 4-1: config 0 descriptor?? [ 98.011794][ T1049] usb 3-1: config 0 descriptor?? [pid 5311] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 98.050378][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [ 98.073532][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 98.075726][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5321] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5319] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 98.103164][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5321] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5320] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5319] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5308] exit_group(0) = ? [pid 5308] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5308, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5320] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5311] exit_group(0) = ? [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5330 ./strace-static-x86_64: Process 5330 attached [pid 5311] +++ exited with 0 +++ [pid 5330] set_robust_list(0x5555570a5660, 24 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5311, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5330] <... set_robust_list resumed>) = 0 [pid 5330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5321] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5319] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5330] setpgid(0, 0) = 0 [pid 5330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5331 attached [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5331 [pid 5331] set_robust_list(0x5555570a5660, 24 [pid 5330] <... openat resumed>) = 3 [ 98.261343][ T23] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 98.269069][ T5082] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 98.277008][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 98.286896][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5331] <... set_robust_list resumed>) = 0 [pid 5330] write(3, "1000", 4 [pid 5331] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5330] <... write resumed>) = 4 [pid 5331] <... prctl resumed>) = 0 [pid 5330] close(3 [pid 5331] setpgid(0, 0 [pid 5330] <... close resumed>) = 0 [pid 5321] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5319] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5319] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5321] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5331] <... setpgid resumed>) = 0 [pid 5331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5331] write(3, "1000", 4 [pid 5322] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5331] <... write resumed>) = 4 [pid 5322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5331] close(3) = 0 [pid 5331] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5330] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5331] <... openat resumed>) = 3 [ 98.312290][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 98.314204][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 98.321936][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 98.341962][ T8] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5331] ioctl(3, USB_RAW_IOCTL_INIT [pid 5330] <... openat resumed>) = 3 [pid 5320] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5331] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5330] ioctl(3, USB_RAW_IOCTL_INIT [pid 5320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5331] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5330] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5331] <... ioctl resumed>, 0) = 0 [pid 5330] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5330] <... ioctl resumed>, 0) = 0 [pid 5331] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5320] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5330] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5321] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5319] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 98.364489][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5322] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5320] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 98.412633][ T779] usb 4-1: USB disconnect, device number 16 [ 98.418679][ T1049] usb 3-1: USB disconnect, device number 18 [pid 5320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5322] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5321] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5319] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5322] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [ 98.511231][ T5006] usb 2-1: new high-speed USB device number 17 using dummy_hcd [pid 5321] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5319] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5322] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5321] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5319] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5320] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5319] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5321] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5320] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5319] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5322] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5320] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5321] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5320] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5319] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5331] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5320] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 98.641721][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 98.649933][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 98.659974][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 98.668766][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 98.680427][ T5082] usb 5-1: config 0 has no interface number 0 [pid 5320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [ 98.686637][ T23] usb 6-1: config 0 has no interface number 0 [ 98.692862][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 98.702471][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 98.703938][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 98.723717][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5331] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 98.734733][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 98.739347][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 98.745666][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 98.745698][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 98.745751][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5330] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5322] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 98.745780][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.747617][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 98.762885][ T8] usb 1-1: config 0 has no interface number 0 [ 98.768104][ T5082] usb 5-1: config 0 descriptor?? [ 98.780118][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 98.829098][ T1049] usb 3-1: new high-speed USB device number 19 using dummy_hcd [pid 5322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5331] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5322] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5321] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5331] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5330] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5322] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5321] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 98.837770][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 98.841953][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 98.860734][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 98.868387][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 98.873674][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 98.885007][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 98.899228][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.900869][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 98.908559][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 98.920316][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.931671][ T779] usb 4-1: new high-speed USB device number 17 using dummy_hcd [pid 5322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5331] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5320] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5320] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5320] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5319] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5330] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5322] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5319] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5319] <... ioctl resumed>, 0) = 0 [pid 5320] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 98.942554][ T23] usb 6-1: config 0 descriptor?? [ 98.949372][ T8] usb 1-1: config 0 descriptor?? [ 98.961341][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 98.969544][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 98.987181][ T5006] usb 2-1: config 0 has no interface number 0 [pid 5319] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5330] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5320] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 98.993974][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 98.998556][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 99.005050][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 99.023312][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 99.032280][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5319] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5319] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5330] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5321] exit_group(0) = ? [pid 5321] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5321, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5331] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5075] <... restart_syscall resumed>) = 0 [ 99.037562][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 99.048461][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 99.060211][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 99.072910][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 99.082256][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5344 attached [pid 5344] set_robust_list(0x5555570a5660, 24 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5344 [pid 5344] <... set_robust_list resumed>) = 0 [pid 5331] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5322] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5322] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5322] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5344] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5331] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5344] setpgid(0, 0) = 0 [pid 5344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5344] write(3, "1000", 4) = 4 [pid 5344] close(3) = 0 [pid 5322] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5331] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5344] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5344] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5344] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5331] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5344] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 99.111200][ T5006] usb 2-1: config 0 descriptor?? [ 99.121271][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 99.127998][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 99.146442][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5331] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5330] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5320] exit_group(0) = ? [pid 5330] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [ 99.186429][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 99.194236][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 99.201275][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 99.209461][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 99.217272][ T5082] usb 5-1: USB disconnect, device number 16 [ 99.225907][ T1049] usb 3-1: config 0 has no interface number 0 [pid 5330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5320] +++ exited with 0 +++ [pid 5319] exit_group(0) = ? [pid 5319] +++ exited with 0 +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5319, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5320, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5330] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5347 ./strace-static-x86_64: Process 5347 attached ./strace-static-x86_64: Process 5348 attached [pid 5347] set_robust_list(0x5555570a5660, 24 [pid 5348] set_robust_list(0x5555570a5660, 24 [pid 5347] <... set_robust_list resumed>) = 0 [pid 5348] <... set_robust_list resumed>) = 0 [pid 5347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5348] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5347] setpgid(0, 0) = 0 [pid 5348] <... prctl resumed>) = 0 [pid 5347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5348 [pid 5348] setpgid(0, 0 [pid 5347] <... openat resumed>) = 3 [pid 5348] <... setpgid resumed>) = 0 [pid 5347] write(3, "1000", 4) = 4 [ 99.244812][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 99.281873][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [pid 5347] close(3) = 0 [pid 5348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5347] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5330] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5347] <... openat resumed>) = 3 [pid 5347] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5347] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5348] <... openat resumed>) = 3 [pid 5347] <... ioctl resumed>, 0) = 0 [pid 5330] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5347] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5348] write(3, "1000", 4) = 4 [ 99.288494][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 99.289343][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 99.310378][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 99.318649][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 99.327314][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 99.335019][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [pid 5348] close(3 [pid 5330] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5348] <... close resumed>) = 0 [pid 5322] exit_group(0) = ? [pid 5322] +++ exited with 0 +++ [ 99.335048][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 99.335073][ T779] usb 4-1: config 0 has no interface number 0 [ 99.335122][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 99.335156][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 99.335188][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5348] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5348] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5348] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5330] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5330] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5330] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [ 99.335217][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 99.335269][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 99.335297][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.337780][ T779] usb 4-1: config 0 descriptor?? [ 99.345400][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 99.354547][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5348] <... ioctl resumed>, 0) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5322, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 99.360147][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 99.435109][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 99.462538][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 99.486201][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5351 attached [pid 5330] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5351 [pid 5351] set_robust_list(0x5555570a5660, 24) = 0 [pid 5351] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5351] setpgid(0, 0) = 0 [pid 5351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5351] write(3, "1000", 4) = 4 [ 99.489849][ T8] usb 1-1: USB disconnect, device number 18 [ 99.492902][ T23] usb 6-1: USB disconnect, device number 17 [ 99.510639][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5351] close(3) = 0 [pid 5351] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5351] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5351] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 99.542222][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 99.552954][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 99.566095][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5331] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 99.598178][ T1049] usb 3-1: config 0 descriptor?? [pid 5331] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5330] exit_group(0) = ? [pid 5330] +++ exited with 0 +++ [ 99.641354][ T5006] usb 2-1: USB disconnect, device number 17 [ 99.652373][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [ 99.674060][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5330, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5355 attached , child_tidptr=0x5555570a5650) = 5355 [pid 5355] set_robust_list(0x5555570a5660, 24) = 0 [pid 5355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5355] setpgid(0, 0) = 0 [pid 5355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5355] write(3, "1000", 4) = 4 [pid 5355] close(3) = 0 [pid 5355] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5355] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5355] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5347] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5344] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 99.752507][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 99.769430][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5331] exit_group(0) = ? [pid 5331] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5331, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5348] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5347] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5357 attached [pid 5357] set_robust_list(0x5555570a5660, 24 [pid 5344] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5357 [pid 5344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5357] <... set_robust_list resumed>) = 0 [pid 5357] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5357] setpgid(0, 0) = 0 [ 99.797553][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 99.833671][ T779] usb 4-1: USB disconnect, device number 17 [pid 5357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5357] write(3, "1000", 4) = 4 [pid 5357] close(3) = 0 [pid 5357] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5357] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5357] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 99.891591][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 99.899172][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 99.908460][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5348] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5347] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5351] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5347] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 99.941456][ T8] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 99.943112][ T5082] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 99.960615][ T1049] usb 3-1: USB disconnect, device number 19 [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5344] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5351] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5348] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5347] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 100.021359][ T23] usb 6-1: new high-speed USB device number 18 using dummy_hcd [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5348] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5344] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5351] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5355] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5351] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5348] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 100.122243][ T5006] usb 2-1: new high-speed USB device number 18 using dummy_hcd [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5347] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5355] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5347] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5357] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5351] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5347] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5344] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5347] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5344] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5347] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5348] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5344] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5348] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5355] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5357] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 100.301258][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 100.311238][ T779] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 100.313282][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 100.336193][ T8] usb 1-1: config 0 has no interface number 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5344] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5355] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5348] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5355] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5348] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5344] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 100.344531][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 100.365315][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 100.378864][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 100.393501][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [pid 5344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5357] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5348] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5351] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 100.401178][ T1049] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 100.410302][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 100.421774][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 100.430111][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 100.443386][ T5082] usb 5-1: config 0 has no interface number 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5357] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5351] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5348] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5357] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 100.445606][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.449588][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 100.480519][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 100.486352][ T8] usb 1-1: config 0 descriptor?? [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5355] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5351] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5351] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5357] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5347] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 100.493794][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 100.511075][ T23] usb 6-1: config 0 has no interface number 0 [ 100.517264][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 100.531660][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5347] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5351] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5347] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 100.552378][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 100.563609][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 100.572493][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 100.583714][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 100.586730][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5355] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 100.600446][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 100.602086][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 100.618555][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 100.630158][ T5006] usb 2-1: config 0 has no interface number 0 [ 100.641612][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5357] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5355] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 100.654119][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 100.665912][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 100.676480][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 100.688225][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5357] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5355] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5357] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5355] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5357] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [ 100.697982][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.706591][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.716535][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 100.728677][ T5082] usb 5-1: config 0 descriptor?? [ 100.736691][ T23] usb 6-1: config 0 descriptor?? [ 100.741799][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5355] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5357] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5344] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5344] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 100.753069][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 100.761720][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 100.781331][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 100.781384][ T779] usb 4-1: config 0 has no interface number 0 [pid 5347] exit_group(0) = ? [pid 5357] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5344] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5347] +++ exited with 0 +++ [pid 5348] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5344] <... ioctl resumed>, 0) = 0 [pid 5348] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5348] <... ioctl resumed>, 0) = 0 [pid 5344] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5348] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5347, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5344] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5373 attached [pid 5348] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5344] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5373 [pid 5373] set_robust_list(0x5555570a5660, 24 [ 100.789513][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 100.796083][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 100.823764][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 100.835690][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.844176][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5373] <... set_robust_list resumed>) = 0 [pid 5348] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5344] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5373] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5348] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5373] <... prctl resumed>) = 0 [pid 5373] setpgid(0, 0) = 0 [pid 5373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5373] write(3, "1000", 4) = 4 [pid 5373] close(3 [pid 5351] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5348] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 100.851264][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 100.858415][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [ 100.865016][ T1049] usb 3-1: config 0 has no interface number 0 [ 100.873027][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 100.885452][ T5006] usb 2-1: config 0 descriptor?? [pid 5373] <... close resumed>) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5373] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5351] <... ioctl resumed>, 0) = 0 [ 100.902749][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 100.904460][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 100.912309][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 100.923192][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 100.930240][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 100.939491][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5373] <... openat resumed>) = 3 [pid 5351] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5373] ioctl(3, USB_RAW_IOCTL_INIT [pid 5351] <... ioctl resumed>, 0) = 0 [pid 5373] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5373] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5351] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5373] <... ioctl resumed>, 0) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5351] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5373] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5351] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 100.954170][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 100.979967][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 100.985469][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 100.993018][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 101.012351][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 101.022741][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.032269][ T8] usb 1-1: USB disconnect, device number 19 [pid 5344] exit_group(0) = ? [pid 5344] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5344, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5377 ./strace-static-x86_64: Process 5377 attached [pid 5377] set_robust_list(0x5555570a5660, 24 [pid 5355] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5377] <... set_robust_list resumed>) = 0 [pid 5355] <... ioctl resumed>, 0) = 0 [pid 5377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 101.046442][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 101.057799][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 101.075625][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 101.076004][ T779] usb 4-1: config 0 descriptor?? [ 101.084731][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5355] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5377] setpgid(0, 0) = 0 [pid 5355] <... ioctl resumed>, 0) = 0 [pid 5348] exit_group(0) = ? [pid 5377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5348] +++ exited with 0 +++ [pid 5377] <... openat resumed>) = 3 [pid 5355] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5377] write(3, "1000", 4 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5348, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5355] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5377] <... write resumed>) = 4 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5377] close(3 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5377] <... close resumed>) = 0 [pid 5357] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5355] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5378 [pid 5357] <... ioctl resumed>, 0) = 0 ./strace-static-x86_64: Process 5378 attached [pid 5357] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5377] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5378] set_robust_list(0x5555570a5660, 24 [pid 5357] <... ioctl resumed>, 0) = 0 [pid 5377] <... openat resumed>) = 3 [pid 5357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5378] <... set_robust_list resumed>) = 0 [pid 5357] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5378] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 101.121726][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 101.122485][ T1049] usb 3-1: config 0 descriptor?? [ 101.147067][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 101.164832][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5378] setpgid(0, 0 [pid 5357] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5378] <... setpgid resumed>) = 0 [pid 5377] ioctl(3, USB_RAW_IOCTL_INIT [ 101.182299][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 101.188895][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 101.197087][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 101.220774][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5357] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5377] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5351] exit_group(0 [pid 5378] <... openat resumed>) = 3 [pid 5351] <... exit_group resumed>) = ? [pid 5378] write(3, "1000", 4 [pid 5357] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5351] +++ exited with 0 +++ [pid 5378] <... write resumed>) = 4 [pid 5378] close(3 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5351, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5378] <... close resumed>) = 0 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5378] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5071] <... restart_syscall resumed>) = 0 [pid 5378] <... openat resumed>) = 3 [pid 5378] ioctl(3, USB_RAW_IOCTL_INIT [pid 5377] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5378] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5378] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5381 [pid 5378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5381 attached , 0x7ffc6f2186f0) = 0 [pid 5381] set_robust_list(0x5555570a5660, 24 [pid 5378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5381] <... set_robust_list resumed>) = 0 [pid 5381] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5377] <... ioctl resumed>, 0) = 0 [pid 5377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5381] <... prctl resumed>) = 0 [pid 5377] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5381] setpgid(0, 0) = 0 [ 101.232010][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 101.244709][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 101.251639][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 101.255191][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5381] write(3, "1000", 4) = 4 [pid 5381] close(3) = 0 [pid 5381] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5381] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [ 101.280839][ T5082] usb 5-1: USB disconnect, device number 17 [ 101.287486][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 101.297955][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5381] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5355] exit_group(0) = ? [ 101.342552][ T5006] usb 2-1: USB disconnect, device number 18 [pid 5373] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5357] exit_group(0) = ? [pid 5357] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5357, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5385 ./strace-static-x86_64: Process 5385 attached [pid 5355] +++ exited with 0 +++ [pid 5385] set_robust_list(0x5555570a5660, 24 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5355, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5385] <... set_robust_list resumed>) = 0 [ 101.416048][ T23] usb 6-1: USB disconnect, device number 18 [pid 5385] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5385] setpgid(0, 0 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5386 ./strace-static-x86_64: Process 5386 attached [pid 5385] <... setpgid resumed>) = 0 [pid 5386] set_robust_list(0x5555570a5660, 24 [pid 5385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5373] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5386] <... set_robust_list resumed>) = 0 [pid 5385] <... openat resumed>) = 3 [pid 5386] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5385] write(3, "1000", 4) = 4 [ 101.461296][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 101.473193][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 101.473728][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 101.489841][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5386] setpgid(0, 0 [pid 5385] close(3 [pid 5386] <... setpgid resumed>) = 0 [pid 5385] <... close resumed>) = 0 [pid 5385] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5385] ioctl(3, USB_RAW_IOCTL_INIT [pid 5386] write(3, "1000", 4 [pid 5385] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5385] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5386] <... write resumed>) = 4 [pid 5385] <... ioctl resumed>, 0) = 0 [pid 5386] close(3) = 0 [ 101.513746][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 101.542232][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 101.544957][ T1049] usb 3-1: USB disconnect, device number 20 [pid 5386] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5386] ioctl(3, USB_RAW_IOCTL_INIT [pid 5385] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5386] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5386] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5373] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5386] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5381] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5373] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 101.571356][ T8] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 101.600053][ T779] usb 4-1: USB disconnect, device number 18 [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5377] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5373] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5381] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5378] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5377] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5381] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5378] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 101.781190][ T5006] usb 2-1: new high-speed USB device number 19 using dummy_hcd [pid 5378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5381] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5373] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5386] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5377] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5373] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 101.831192][ T5082] usb 5-1: new high-speed USB device number 18 using dummy_hcd [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5377] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5373] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5377] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5381] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5378] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5373] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5385] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5378] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5373] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5378] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 101.891186][ T23] usb 6-1: new high-speed USB device number 19 using dummy_hcd [pid 5378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5386] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5373] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5377] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5385] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 101.951218][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 101.959458][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 101.969939][ T8] usb 1-1: config 0 has no interface number 0 [ 101.976097][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 101.987587][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5378] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 101.998948][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 102.009989][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 102.021098][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 102.030158][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.031239][ T779] usb 4-1: new high-speed USB device number 19 using dummy_hcd [pid 5378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5386] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5373] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5385] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5373] <... ioctl resumed>, 0) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 102.051966][ T8] usb 1-1: config 0 descriptor?? [ 102.061208][ T1049] usb 3-1: new high-speed USB device number 21 using dummy_hcd [pid 5373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5386] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5381] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5373] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5385] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5386] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5385] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5381] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5377] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5381] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5377] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [ 102.094366][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 102.101007][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5386] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5385] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5381] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5378] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5377] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5381] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5378] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5377] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5378] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5381] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5377] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5378] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5377] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 102.221337][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 102.229721][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 102.240181][ T5006] usb 2-1: config 0 has no interface number 0 [ 102.246527][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 102.254953][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5378] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5373] exit_group(0) = ? [pid 5385] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 102.266265][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 102.276787][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 102.287861][ T5082] usb 5-1: config 0 has no interface number 0 [ 102.294113][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 102.302404][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5373] +++ exited with 0 +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5373, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5069] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5391 attached [pid 5391] set_robust_list(0x5555570a5660, 24) = 0 [pid 5391] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5391 [pid 5391] setpgid(0, 0) = 0 [pid 5391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5385] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5391] write(3, "1000", 4) = 4 [pid 5391] close(3) = 0 [pid 5391] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5391] ioctl(3, USB_RAW_IOCTL_INIT [pid 5386] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5385] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 102.313543][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 102.324300][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 102.336330][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 102.352424][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 102.353178][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [pid 5385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5391] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5391] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5385] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5385] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5386] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5385] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [ 102.367575][ T23] usb 6-1: config 0 has no interface number 0 [ 102.379442][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 102.383616][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 102.399429][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 102.406561][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 102.409138][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 102.424226][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 102.427520][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 102.446810][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.459926][ T8] usb 1-1: USB disconnect, device number 20 [pid 5386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 102.461558][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 102.480224][ T5006] usb 2-1: config 0 descriptor?? [ 102.483764][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 102.498778][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 102.512189][ T1049] usb 3-1: config 0 has no interface number 0 [ 102.520481][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 102.521606][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 102.536652][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 102.542708][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 102.555734][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5381] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5381] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5381] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [ 102.561481][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.573762][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 102.588669][ T5082] usb 5-1: config 0 descriptor?? [ 102.600132][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 102.611658][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5381] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5377] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5377] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5377] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 102.612525][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 102.632675][ T779] usb 4-1: config 0 has no interface number 0 [ 102.640501][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 102.656109][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 102.659701][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5377] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 102.663295][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 102.680598][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 102.692102][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [ 102.698731][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 102.705444][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.713019][ T1049] usb 3-1: config 0 descriptor?? [pid 5385] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5385] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5385] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 102.715881][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 102.734698][ T23] usb 6-1: config 0 descriptor?? [ 102.746750][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 102.754457][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5385] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5378] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5378] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5378] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5378] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 102.757563][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 102.783194][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 102.785503][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 102.792741][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.811228][ T779] usb 4-1: config 0 descriptor?? [pid 5386] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5386] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5386] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5386] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 102.825356][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 102.832151][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 102.864675][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5381] exit_group(0) = ? [pid 5381] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5381, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5377] exit_group(0 [pid 5391] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5377] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5392 attached [pid 5391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5392] set_robust_list(0x5555570a5660, 24) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5392 [pid 5392] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5377] +++ exited with 0 +++ [pid 5392] <... prctl resumed>) = 0 [pid 5392] setpgid(0, 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5377, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5392] <... setpgid resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5392] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 102.871406][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5392] write(3, "1000", 4./strace-static-x86_64: Process 5393 attached [pid 5393] set_robust_list(0x5555570a5660, 24 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5393 [pid 5393] <... set_robust_list resumed>) = 0 [pid 5393] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5392] <... write resumed>) = 4 [pid 5393] setpgid(0, 0 [pid 5392] close(3) = 0 [pid 5393] <... setpgid resumed>) = 0 [pid 5392] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5392] <... openat resumed>) = 3 [pid 5393] <... openat resumed>) = 3 [pid 5392] ioctl(3, USB_RAW_IOCTL_INIT [pid 5393] write(3, "1000", 4) = 4 [pid 5392] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5393] close(3 [pid 5392] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5393] <... close resumed>) = 0 [pid 5393] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5392] <... ioctl resumed>, 0) = 0 [pid 5393] <... openat resumed>) = 3 [ 102.921427][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 102.928361][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 102.936714][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 102.944681][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 102.963114][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5393] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5385] exit_group(0) = ? [pid 5393] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5392] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5391] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5385] +++ exited with 0 +++ [pid 5393] <... ioctl resumed>, 0) = 0 [pid 5391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5385, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5394 attached [pid 5392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5394] set_robust_list(0x5555570a5660, 24) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5394 [pid 5394] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5394] setpgid(0, 0) = 0 [pid 5394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5394] write(3, "1000", 4) = 4 [pid 5394] close(3) = 0 [pid 5394] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5394] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5394] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5378] exit_group(0 [pid 5394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5378] <... exit_group resumed>) = ? [pid 5394] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 102.973578][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 102.984286][ T5006] usb 2-1: USB disconnect, device number 19 [ 103.001960][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [pid 5394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5378] +++ exited with 0 +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5378, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5396 ./strace-static-x86_64: Process 5396 attached [pid 5396] set_robust_list(0x5555570a5660, 24 [pid 5391] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5396] <... set_robust_list resumed>) = 0 [pid 5396] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5396] setpgid(0, 0) = 0 [pid 5396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5396] write(3, "1000", 4) = 4 [pid 5396] close(3) = 0 [pid 5396] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5396] ioctl(3, USB_RAW_IOCTL_INIT [pid 5386] exit_group(0) = ? [ 103.027886][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 103.042169][ T8] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 103.047086][ T5082] usb 5-1: USB disconnect, device number 18 [ 103.056363][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 103.059405][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5396] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5396] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5386] +++ exited with 0 +++ [pid 5391] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5386, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 103.086069][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 103.103721][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5396] <... ioctl resumed>, 0) = 0 [pid 5391] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5396] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5397 [pid 5396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5397 attached [pid 5397] set_robust_list(0x5555570a5660, 24) = 0 [pid 5397] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5397] setpgid(0, 0) = 0 [pid 5397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5397] write(3, "1000", 4) = 4 [pid 5397] close(3) = 0 [pid 5397] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5391] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_INIT [pid 5391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5397] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 103.126490][ T1049] usb 3-1: USB disconnect, device number 21 [ 103.129666][ T23] usb 6-1: USB disconnect, device number 19 [ 103.139041][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 103.145969][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 103.157446][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5397] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 103.195107][ T779] usb 4-1: USB disconnect, device number 19 [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5392] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5391] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5394] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5392] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5391] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [ 103.421277][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 103.429558][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 103.439618][ T8] usb 1-1: config 0 has no interface number 0 [ 103.446085][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 103.457362][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5394] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5393] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5392] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 103.468318][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 103.479067][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 103.481137][ T5006] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 103.490709][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 103.506945][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5397] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5396] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5392] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5391] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5391] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5392] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5391] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 103.518479][ T8] usb 1-1: config 0 descriptor?? [pid 5391] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5394] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5397] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5394] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5393] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5394] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 103.551145][ T1049] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 103.564999][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 103.572169][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5396] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5392] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5394] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5393] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5397] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 103.661903][ T5082] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 103.669650][ T779] usb 4-1: new high-speed USB device number 20 using dummy_hcd [pid 5397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5393] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5393] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5396] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 103.711309][ T23] usb 6-1: new high-speed USB device number 20 using dummy_hcd [pid 5396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5391] exit_group(0) = ? [pid 5391] +++ exited with 0 +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5391, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5397] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5069] restart_syscall(<... resuming interrupted clone ...> [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5393] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5069] <... restart_syscall resumed>) = 0 [pid 5393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5392] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5398 attached , child_tidptr=0x5555570a5650) = 5398 [pid 5398] set_robust_list(0x5555570a5660, 24) = 0 [pid 5398] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5394] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5392] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5398] <... prctl resumed>) = 0 [pid 5398] setpgid(0, 0) = 0 [pid 5398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5394] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5398] write(3, "1000", 4 [pid 5396] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5392] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5398] <... write resumed>) = 4 [pid 5392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5398] close(3) = 0 [pid 5398] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5398] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5398] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5394] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5398] <... ioctl resumed>, 0) = 0 [pid 5392] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5394] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [ 103.811361][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 103.818023][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 103.828708][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 103.849992][ T8] usb 1-1: USB disconnect, device number 21 [pid 5394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5392] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5394] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5392] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [ 103.911308][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 103.920291][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 103.921423][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 103.939034][ T1049] usb 3-1: config 0 has no interface number 0 [ 103.940670][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5397] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5393] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 103.955761][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 103.956044][ T5006] usb 2-1: config 0 has no interface number 0 [ 103.969449][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 103.974049][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 103.986102][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5393] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5396] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5397] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5393] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 103.996251][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 104.008499][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 104.017718][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 104.030730][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 104.039006][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5396] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5397] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5393] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5396] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5397] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5396] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5393] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5394] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5392] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5394] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5394] <... ioctl resumed>, 0) = 0 [pid 5392] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5394] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5392] <... ioctl resumed>, 0) = 0 [pid 5394] <... ioctl resumed>, 0) = 0 [pid 5392] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5392] <... ioctl resumed>, 0) = 0 [pid 5394] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5392] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5394] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 104.050296][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.067110][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 104.077070][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.092564][ T5006] usb 2-1: config 0 descriptor?? [ 104.092893][ T1049] usb 3-1: config 0 descriptor?? [ 104.141485][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 104.144648][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [ 104.149746][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 104.156976][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 104.164540][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 104.164568][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5392] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5397] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5394] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5392] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5396] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5393] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5398] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 104.164592][ T5082] usb 5-1: config 0 has no interface number 0 [ 104.198402][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 104.209475][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 104.216672][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 104.223308][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 104.233313][ T779] usb 4-1: config 0 has no interface number 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 104.239446][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 104.256570][ T23] usb 6-1: config 0 has no interface number 0 [ 104.262798][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 104.273936][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 104.284961][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 104.295925][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 104.307139][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 104.318107][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 104.328884][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5394] exit_group(0 [pid 5392] exit_group(0 [pid 5394] <... exit_group resumed>) = ? [pid 5392] <... exit_group resumed>) = ? [ 104.328994][ T8] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 104.339630][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 104.339664][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 104.368991][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 104.380496][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5398] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5394] +++ exited with 0 +++ [pid 5392] +++ exited with 0 +++ [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5394, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5392, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5398] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5400 attached ./strace-static-x86_64: Process 5399 attached [pid 5400] set_robust_list(0x5555570a5660, 24 [pid 5399] set_robust_list(0x5555570a5660, 24 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5399 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5400 [pid 5400] <... set_robust_list resumed>) = 0 [pid 5399] <... set_robust_list resumed>) = 0 [pid 5400] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5399] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5400] <... prctl resumed>) = 0 [pid 5399] <... prctl resumed>) = 0 [pid 5400] setpgid(0, 0 [pid 5399] setpgid(0, 0 [pid 5400] <... setpgid resumed>) = 0 [pid 5400] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5399] <... setpgid resumed>) = 0 [pid 5400] <... openat resumed>) = 3 [pid 5400] write(3, "1000", 4 [pid 5399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5400] <... write resumed>) = 4 [pid 5399] <... openat resumed>) = 3 [pid 5400] close(3 [pid 5399] write(3, "1000", 4 [pid 5400] <... close resumed>) = 0 [pid 5399] <... write resumed>) = 4 [pid 5400] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5399] close(3 [pid 5400] <... openat resumed>) = 3 [pid 5400] ioctl(3, USB_RAW_IOCTL_INIT [pid 5399] <... close resumed>) = 0 [pid 5400] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5399] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5400] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5399] <... openat resumed>) = 3 [pid 5400] <... ioctl resumed>, 0) = 0 [pid 5399] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5399] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 104.393861][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 104.406448][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 104.411244][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 104.415709][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 104.429626][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5398] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 104.444336][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 104.453957][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 104.454457][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 104.463737][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.479971][ T779] usb 4-1: config 0 descriptor?? [ 104.485521][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5397] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 104.491394][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 104.493985][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.522814][ T5006] usb 2-1: USB disconnect, device number 20 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5396] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5396] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5396] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 104.540574][ T23] usb 6-1: config 0 descriptor?? [ 104.555037][ T1049] usb 3-1: USB disconnect, device number 22 [ 104.559131][ T5082] usb 5-1: config 0 descriptor?? [pid 5396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5393] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5393] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5393] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5393] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5396] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5397] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5398] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5393] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [ 104.594448][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [ 104.606246][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 104.617696][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [ 104.634089][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 104.647003][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 104.656692][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [ 104.711233][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 104.719707][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 104.730492][ T8] usb 1-1: config 0 has no interface number 0 [ 104.736706][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 104.747869][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5396] exit_group(0) = ? [pid 5399] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5398] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5396] +++ exited with 0 +++ [pid 5399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5398] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5397] exit_group(0 [pid 5393] exit_group(0 [pid 5398] <... ioctl resumed>, 0) = 0 [pid 5397] <... exit_group resumed>) = ? [pid 5393] <... exit_group resumed>) = ? [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5396, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5398] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5397] +++ exited with 0 +++ [pid 5398] <... ioctl resumed>, 0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5393] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5397, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5393, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5074] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 5401 attached [pid 5401] set_robust_list(0x5555570a5660, 24 [pid 5398] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5398] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5075] <... restart_syscall resumed>) = 0 [pid 5401] <... set_robust_list resumed>) = 0 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5401 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5401] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5403 attached [pid 5401] <... prctl resumed>) = 0 [pid 5403] set_robust_list(0x5555570a5660, 24 [pid 5401] setpgid(0, 0) = 0 [ 104.758949][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 104.769910][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 104.781004][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 104.790191][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.801701][ T8] usb 1-1: config 0 descriptor?? ./strace-static-x86_64: Process 5402 attached [pid 5398] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5403 [pid 5403] <... set_robust_list resumed>) = 0 [pid 5401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5403] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5402] set_robust_list(0x5555570a5660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5402 [pid 5403] <... prctl resumed>) = 0 [pid 5402] <... set_robust_list resumed>) = 0 [pid 5401] <... openat resumed>) = 3 [pid 5403] setpgid(0, 0) = 0 [pid 5401] write(3, "1000", 4 [pid 5402] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5401] <... write resumed>) = 4 [pid 5403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5402] <... prctl resumed>) = 0 [pid 5401] close(3 [pid 5403] <... openat resumed>) = 3 [pid 5402] setpgid(0, 0 [pid 5401] <... close resumed>) = 0 [pid 5402] <... setpgid resumed>) = 0 [pid 5401] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5403] write(3, "1000", 4) = 4 [pid 5402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5403] close(3 [pid 5401] <... openat resumed>) = 3 [pid 5403] <... close resumed>) = 0 [pid 5402] <... openat resumed>) = 3 [pid 5403] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5401] ioctl(3, USB_RAW_IOCTL_INIT [pid 5403] <... openat resumed>) = 3 [pid 5402] write(3, "1000", 4 [pid 5401] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5403] ioctl(3, USB_RAW_IOCTL_INIT [pid 5402] <... write resumed>) = 4 [pid 5401] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5402] close(3) = 0 [pid 5403] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5402] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5403] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5402] <... openat resumed>) = 3 [pid 5402] ioctl(3, USB_RAW_IOCTL_INIT [pid 5403] <... ioctl resumed>, 0) = 0 [pid 5402] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5402] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5401] <... ioctl resumed>, 0) = 0 [pid 5403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5402] <... ioctl resumed>, 0) = 0 [pid 5401] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5400] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5399] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 104.872804][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 104.874070][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 104.879465][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 104.894200][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 104.901215][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 104.905590][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 104.907812][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5400] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 104.922603][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 104.930096][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 104.944814][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 104.954963][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 104.961320][ T1049] usb 3-1: new high-speed USB device number 23 using dummy_hcd [pid 5400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5399] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 104.967523][ T5082] usb 5-1: USB disconnect, device number 19 [ 104.985175][ T779] usb 4-1: USB disconnect, device number 20 [ 104.991568][ T23] usb 6-1: USB disconnect, device number 20 [pid 5399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5400] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5398] exit_group(0) = ? [pid 5400] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5398] +++ exited with 0 +++ [pid 5400] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5398, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 105.021316][ T5006] usb 2-1: new high-speed USB device number 21 using dummy_hcd [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5404 attached , child_tidptr=0x5555570a5650) = 5404 [pid 5404] set_robust_list(0x5555570a5660, 24) = 0 [pid 5404] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5404] setpgid(0, 0) = 0 [pid 5404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5399] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5404] <... openat resumed>) = 3 [pid 5404] write(3, "1000", 4) = 4 [pid 5404] close(3) = 0 [pid 5404] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5404] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5404] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 105.075956][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 105.098246][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 105.107938][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5400] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 105.132379][ T8] usb 1-1: USB disconnect, device number 22 [pid 5400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5399] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5402] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5401] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5399] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5403] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5399] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5400] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5399] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5402] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5401] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5400] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [ 105.331310][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 105.339902][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 105.350273][ T1049] usb 3-1: config 0 has no interface number 0 [ 105.357973][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 105.369469][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5403] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5404] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 105.380445][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 105.391253][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 105.402586][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 105.413020][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.421982][ T23] usb 6-1: new high-speed USB device number 21 using dummy_hcd [pid 5404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5400] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5401] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5401] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5399] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5399] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5399] <... ioctl resumed>, 0) = 0 [ 105.424787][ T1049] usb 3-1: config 0 descriptor?? [ 105.430772][ T779] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 105.443977][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 105.452651][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 105.463601][ T5006] usb 2-1: config 0 has no interface number 0 [ 105.469739][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5399] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5402] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5404] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5399] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5399] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5402] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5403] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 105.480851][ T5082] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 105.488632][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 105.499657][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 105.510878][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 105.513328][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5401] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5403] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5404] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5400] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5402] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5400] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5400] <... ioctl resumed>, 0) = 0 [pid 5400] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5400] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5404] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 105.523709][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 105.528995][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 105.538175][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.556312][ T5006] usb 2-1: config 0 descriptor?? [ 105.561195][ T8] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5400] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5403] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5404] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 105.624953][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 105.634635][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5401] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5399] exit_group(0) = ? [pid 5401] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5399] +++ exited with 0 +++ [pid 5401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5399, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5401] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5405 ./strace-static-x86_64: Process 5405 attached [pid 5403] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5402] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5401] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5405] set_robust_list(0x5555570a5660, 24) = 0 [pid 5405] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5405] setpgid(0, 0) = 0 [pid 5405] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5405] write(3, "1000", 4) = 4 [pid 5405] close(3) = 0 [pid 5405] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5405] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5405] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5403] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5402] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5401] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5405] <... ioctl resumed>, 0) = 0 [pid 5405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 105.741263][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 105.748312][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 105.756154][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 105.777198][ T1049] usb 3-1: USB disconnect, device number 23 [pid 5405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5400] exit_group(0) = ? [pid 5404] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5403] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5402] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5400] +++ exited with 0 +++ [pid 5404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5401] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5400, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5404] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5403] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5402] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5404] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5403] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5402] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 105.831419][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 105.841425][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 105.852239][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 105.860711][ T23] usb 6-1: config 0 has no interface number 0 [ 105.866960][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5406 ./strace-static-x86_64: Process 5406 attached [pid 5406] set_robust_list(0x5555570a5660, 24) = 0 [pid 5404] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5406] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5406] <... prctl resumed>) = 0 [pid 5406] setpgid(0, 0) = 0 [pid 5406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5406] write(3, "1000", 4) = 4 [pid 5406] close(3) = 0 [pid 5406] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5406] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5404] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5406] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5403] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5402] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5406] <... ioctl resumed>, 0) = 0 [ 105.874695][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 105.885789][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 105.893770][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 105.902375][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 105.910575][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5404] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 105.925007][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 105.931252][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 105.941320][ T5006] usb 2-1: USB disconnect, device number 21 [ 105.950187][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 105.953404][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 105.972958][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 105.982580][ T8] usb 1-1: config 0 has no interface number 0 [ 105.990447][ T779] usb 4-1: config 0 has no interface number 0 [ 105.997067][ T5082] usb 5-1: config 0 has no interface number 0 [ 106.003707][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 106.012574][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5405] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 106.018176][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 106.036342][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 106.048302][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 106.061590][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 106.066435][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 106.077621][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 106.089913][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 106.106080][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 106.117509][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 106.120104][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 106.128662][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 106.143222][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.146470][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 106.166527][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 106.177888][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.186275][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 106.195669][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 106.201157][ T1049] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 106.206512][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.220678][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5401] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5401] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5401] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5401] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5401] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5404] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5403] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5402] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5401] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5404] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5403] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5402] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5404] <... ioctl resumed>, 0) = 0 [pid 5403] <... ioctl resumed>, 0) = 0 [pid 5402] <... ioctl resumed>, 0) = 0 [pid 5404] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5403] ioctl(3, USB_RAW_IOCTL_CONFIGURE [ 106.225057][ T8] usb 1-1: config 0 descriptor?? [ 106.234573][ T23] usb 6-1: config 0 descriptor?? [ 106.253902][ T5082] usb 5-1: config 0 descriptor?? [ 106.260988][ T779] usb 4-1: config 0 descriptor?? [pid 5402] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5404] <... ioctl resumed>, 0) = 0 [pid 5403] <... ioctl resumed>, 0) = 0 [pid 5402] <... ioctl resumed>, 0) = 0 [pid 5404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5404] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5403] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5402] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5404] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5403] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5402] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5403] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5402] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 106.287232][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 106.294480][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 106.314442][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [ 106.314442][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 106.314467][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5404] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5403] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5402] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5405] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5406] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 106.322976][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 106.334192][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [ 106.351290][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5405] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5401] exit_group(0) = ? [pid 5405] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5401] +++ exited with 0 +++ [pid 5405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5401, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5405] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5407 attached , child_tidptr=0x5555570a5650) = 5407 [pid 5407] set_robust_list(0x5555570a5660, 24) = 0 [pid 5407] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5407] setpgid(0, 0) = 0 [pid 5407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5407] write(3, "1000", 4 [pid 5406] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5405] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [ 106.501563][ T5006] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 106.531420][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 106.538087][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5404] exit_group(0) = ? [pid 5403] exit_group(0 [pid 5402] exit_group(0 [pid 5407] <... write resumed>) = 4 [pid 5406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5405] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5404] +++ exited with 0 +++ [pid 5403] <... exit_group resumed>) = ? [pid 5402] <... exit_group resumed>) = ? [pid 5407] close(3 [pid 5405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5403] +++ exited with 0 +++ [pid 5402] +++ exited with 0 +++ [pid 5407] <... close resumed>) = 0 [pid 5405] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5407] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5406] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5403, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5402, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5404, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5407] <... openat resumed>) = 3 [pid 5406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] restart_syscall(<... resuming interrupted clone ...> [pid 5407] ioctl(3, USB_RAW_IOCTL_INIT [pid 5406] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5069] <... restart_syscall resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5407] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5407] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5408 [ 106.546410][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 106.569380][ T23] usb 6-1: USB disconnect, device number 21 [ 106.572997][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 106.589876][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5409 ./strace-static-x86_64: Process 5408 attached [pid 5408] set_robust_list(0x5555570a5660, 24./strace-static-x86_64: Process 5409 attached ) = 0 [pid 5409] set_robust_list(0x5555570a5660, 24 [pid 5408] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5409] <... set_robust_list resumed>) = 0 [pid 5408] <... prctl resumed>) = 0 [pid 5409] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5408] setpgid(0, 0 [pid 5409] <... prctl resumed>) = 0 [pid 5408] <... setpgid resumed>) = 0 [pid 5409] setpgid(0, 0 [pid 5408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5409] <... setpgid resumed>) = 0 [pid 5408] <... openat resumed>) = 3 [pid 5409] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5408] write(3, "1000", 4 [pid 5409] <... openat resumed>) = 3 [pid 5408] <... write resumed>) = 4 [pid 5409] write(3, "1000", 4 [pid 5408] close(3) = 0 [pid 5409] <... write resumed>) = 4 [pid 5408] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5409] close(3 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5409] <... close resumed>) = 0 [pid 5408] <... openat resumed>) = 3 [pid 5409] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5408] ioctl(3, USB_RAW_IOCTL_INIT [pid 5407] <... ioctl resumed>, 0) = 0 [pid 5407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5409] <... openat resumed>) = 3 [pid 5407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5409] ioctl(3, USB_RAW_IOCTL_INIT [pid 5408] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5408] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5409] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 106.601338][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 106.607990][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 106.613481][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 106.616395][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 106.625869][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5409] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5408] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5409] <... ioctl resumed>, 0) = 0 [pid 5408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5406] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5410 ./strace-static-x86_64: Process 5410 attached [pid 5409] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5410] set_robust_list(0x5555570a5660, 24 [pid 5409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5410] <... set_robust_list resumed>) = 0 [pid 5410] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5410] setpgid(0, 0) = 0 [pid 5410] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5410] write(3, "1000", 4) = 4 [pid 5410] close(3) = 0 [pid 5410] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 106.646899][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 106.654352][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 106.677498][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 106.679230][ T1049] usb 3-1: config 0 has no interface number 0 [ 106.686417][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5410] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5410] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 106.710131][ T8] usb 1-1: USB disconnect, device number 23 [ 106.735785][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 106.741257][ T779] usb 4-1: USB disconnect, device number 21 [pid 5410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5406] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 106.766539][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 106.777829][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 106.789819][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 106.805124][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5405] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5405] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5405] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5405] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5406] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5405] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 106.819642][ T5082] usb 5-1: USB disconnect, device number 20 [ 106.826404][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.848138][ T1049] usb 3-1: config 0 descriptor?? [pid 5406] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [ 106.896781][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [ 106.903519][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 106.912232][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 106.922684][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 106.932750][ T5006] usb 2-1: config 0 has no interface number 0 [pid 5406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5407] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 106.938875][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 106.950018][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 106.961437][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 106.973060][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 106.984077][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5408] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5406] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5406] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5406] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5407] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5406] <... ioctl resumed>, 0) = 0 [pid 5407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 106.993162][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.003384][ T5006] usb 2-1: config 0 descriptor?? [pid 5406] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5410] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5406] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5409] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5405] exit_group(0) = ? [pid 5405] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5405, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5411 attached , child_tidptr=0x5555570a5650) = 5411 [pid 5411] set_robust_list(0x5555570a5660, 24) = 0 [ 107.063762][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 107.070412][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5408] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5411] setpgid(0, 0) = 0 [pid 5411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5410] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5411] write(3, "1000", 4 [pid 5410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5407] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5411] <... write resumed>) = 4 [pid 5407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5411] close(3) = 0 [pid 5411] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5411] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5411] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5409] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5407] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 107.121170][ T23] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 107.131287][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 107.137952][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 107.146558][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5410] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5408] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 107.179652][ T1049] usb 3-1: USB disconnect, device number 24 [ 107.191185][ T779] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 107.211399][ T8] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5410] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5409] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5408] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5407] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5409] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5406] exit_group(0 [pid 5409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5406] <... exit_group resumed>) = ? [pid 5406] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5406, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 107.241221][ T5082] usb 5-1: new high-speed USB device number 21 using dummy_hcd [pid 5071] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5414 attached [pid 5414] set_robust_list(0x5555570a5660, 24) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5414 [pid 5414] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5414] setpgid(0, 0) = 0 [pid 5414] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5414] write(3, "1000", 4) = 4 [pid 5414] close(3) = 0 [pid 5414] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5410] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5414] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5409] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5408] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5414] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5407] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 107.331423][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 107.340905][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 107.351706][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 107.407418][ T5006] usb 2-1: USB disconnect, device number 22 [pid 5407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5410] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5407] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5411] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5410] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5409] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5407] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5408] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5410] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5409] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5407] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5408] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5410] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5409] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5408] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5410] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 107.521376][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 107.536647][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 107.547557][ T23] usb 6-1: config 0 has no interface number 0 [ 107.554215][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5411] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5409] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5408] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5410] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [ 107.567519][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 107.578898][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 107.590811][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 107.592377][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 107.602395][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5409] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5408] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5409] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5408] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [ 107.619203][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 107.619232][ T8] usb 1-1: config 0 has no interface number 0 [ 107.619282][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 107.631765][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.641173][ T1049] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 107.646498][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [pid 5408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 107.671765][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 107.680252][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 107.681469][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 107.702399][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5411] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 107.707296][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 107.713224][ T779] usb 4-1: config 0 has no interface number 0 [ 107.731228][ T5082] usb 5-1: config 0 has no interface number 0 [ 107.737695][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 107.740410][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 107.759460][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5414] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 107.761402][ T23] usb 6-1: config 0 descriptor?? [ 107.769381][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.778638][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 107.804900][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5407] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5407] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5407] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5407] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5414] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5411] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5407] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5410] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5410] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 107.817239][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 107.824519][ T8] usb 1-1: config 0 descriptor?? [ 107.831608][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 107.847633][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 107.856384][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5410] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5410] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 107.867974][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 107.879937][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 107.892497][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 107.904964][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 107.913662][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5414] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 107.914113][ T5006] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 107.920587][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 107.928892][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 107.944873][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.954061][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.965290][ T779] usb 4-1: config 0 descriptor?? [pid 5414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5408] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5408] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5414] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5408] <... ioctl resumed>, 0) = 0 [pid 5414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5408] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5408] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5411] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5409] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5409] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5409] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5409] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5409] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5408] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 107.975651][ T5082] usb 5-1: config 0 descriptor?? [pid 5411] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5407] exit_group(0) = ? [pid 5414] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5407] +++ exited with 0 +++ [pid 5414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5407, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5429 attached [pid 5411] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5429] set_robust_list(0x5555570a5660, 24 [pid 5411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5429] <... set_robust_list resumed>) = 0 [pid 5429] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5429 [pid 5429] <... prctl resumed>) = 0 [pid 5429] setpgid(0, 0) = 0 [ 108.016984][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [ 108.028023][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [ 108.039517][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 108.051011][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5429] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5411] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5410] exit_group(0 [pid 5429] write(3, "1000", 4 [pid 5410] <... exit_group resumed>) = ? [pid 5429] <... write resumed>) = 4 [pid 5410] +++ exited with 0 +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5410, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5429] close(3) = 0 [ 108.081573][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 108.088240][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 108.091293][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 108.097471][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5429] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5431 ./strace-static-x86_64: Process 5431 attached [pid 5429] <... openat resumed>) = 3 [pid 5431] set_robust_list(0x5555570a5660, 24 [pid 5429] ioctl(3, USB_RAW_IOCTL_INIT [pid 5431] <... set_robust_list resumed>) = 0 [pid 5429] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5429] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5431] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5429] <... ioctl resumed>, 0) = 0 [pid 5431] setpgid(0, 0 [ 108.125016][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5431] <... setpgid resumed>) = 0 [pid 5429] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5431] <... openat resumed>) = 3 [pid 5431] write(3, "1000", 4) = 4 [pid 5431] close(3) = 0 [pid 5431] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5431] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5431] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 108.161223][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 108.169178][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 108.183149][ T1049] usb 3-1: config 0 has no interface number 0 [ 108.189962][ T23] usb 6-1: USB disconnect, device number 22 [pid 5431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5414] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5409] exit_group(0) = ? [pid 5408] exit_group(0 [pid 5414] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5409] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5409, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5075] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5408] <... exit_group resumed>) = ? [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5433 ./strace-static-x86_64: Process 5433 attached [pid 5433] set_robust_list(0x5555570a5660, 24 [pid 5408] +++ exited with 0 +++ [pid 5433] <... set_robust_list resumed>) = 0 [pid 5414] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5408, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5433] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5433] <... prctl resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5434 attached [pid 5433] setpgid(0, 0 [pid 5434] set_robust_list(0x5555570a5660, 24 [pid 5433] <... setpgid resumed>) = 0 [pid 5434] <... set_robust_list resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5434 [pid 5433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5434] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 108.209549][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 108.220802][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5433] <... openat resumed>) = 3 [pid 5434] setpgid(0, 0 [pid 5414] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5434] <... setpgid resumed>) = 0 [pid 5434] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5434] write(3, "1000", 4) = 4 [pid 5434] close(3) = 0 [pid 5434] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5434] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [ 108.273274][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 108.277099][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 108.279957][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 108.299614][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 108.300820][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5434] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5433] write(3, "1000", 4 [pid 5414] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5433] <... write resumed>) = 4 [pid 5414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5433] close(3) = 0 [pid 5414] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5433] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 108.320743][ T8] usb 1-1: USB disconnect, device number 24 [ 108.332483][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 108.337142][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 108.348826][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5433] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5433] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 108.365113][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 108.369821][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 108.377216][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.384455][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 108.420756][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 108.432646][ T5006] usb 2-1: config 0 has no interface number 0 [ 108.458067][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 108.475951][ T5082] usb 5-1: USB disconnect, device number 21 [ 108.484809][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 108.515427][ T1049] usb 3-1: config 0 descriptor?? [pid 5433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5411] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5411] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5411] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5411] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 108.522988][ T779] usb 4-1: USB disconnect, device number 22 [ 108.528986][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 108.555000][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5429] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5414] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5414] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5414] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 108.584130][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 108.595088][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.605638][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [ 108.613030][ T5006] usb 2-1: config 0 descriptor?? [ 108.614227][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5414] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5431] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5429] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5414] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 108.685709][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 108.703576][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5431] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5411] exit_group(0) = ? [pid 5411] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5411, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5442 attached [pid 5433] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5429] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5442 [pid 5433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5442] set_robust_list(0x5555570a5660, 24) = 0 [pid 5442] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5442] setpgid(0, 0) = 0 [pid 5442] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5442] write(3, "1000", 4) = 4 [pid 5442] close(3) = 0 [ 108.771423][ T23] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 108.811425][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [pid 5442] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5429] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5442] ioctl(3, USB_RAW_IOCTL_INIT [pid 5429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5442] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5442] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5431] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 108.818564][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 108.827727][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 108.836865][ T8] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5433] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5431] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5434] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5429] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5414] exit_group(0) = ? [pid 5414] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5414, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5445 attached [pid 5445] set_robust_list(0x5555570a5660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5445 [pid 5445] <... set_robust_list resumed>) = 0 [pid 5445] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5445] setpgid(0, 0) = 0 [pid 5445] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 108.863227][ T1049] usb 3-1: USB disconnect, device number 25 [pid 5445] write(3, "1000", 4) = 4 [pid 5445] close(3) = 0 [pid 5445] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5445] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5445] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5433] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5431] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5434] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5433] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 108.941858][ T5082] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 108.951567][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 108.958198][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 108.973417][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5429] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5433] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5429] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5434] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5429] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 109.024224][ T5006] usb 2-1: USB disconnect, device number 23 [ 109.051233][ T779] usb 4-1: new high-speed USB device number 23 using dummy_hcd [pid 5429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5431] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5434] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5429] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5431] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5429] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5431] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5429] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5442] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5431] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 109.161732][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 109.170848][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 109.181767][ T23] usb 6-1: config 0 has no interface number 0 [ 109.188155][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 109.199960][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5434] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5431] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5433] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 109.201204][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 109.211183][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 109.223593][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 109.230242][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 109.250217][ T8] usb 1-1: config 0 has no interface number 0 [pid 5433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5442] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5433] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [ 109.251394][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 109.258118][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 109.265969][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.290069][ T23] usb 6-1: config 0 descriptor?? [pid 5433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5429] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5429] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5429] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 109.310979][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 109.322515][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 109.334539][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 109.344474][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 109.349162][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5429] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5445] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5429] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5433] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5442] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5434] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5433] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5442] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 109.353143][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 109.361448][ T1049] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 109.364387][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.381255][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 109.396536][ T8] usb 1-1: config 0 descriptor?? [pid 5442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5434] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5431] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5431] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5431] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5434] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5445] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5431] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 109.405177][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 109.416747][ T5082] usb 5-1: config 0 has no interface number 0 [ 109.423199][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 109.435889][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 109.447158][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5434] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5442] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5434] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 109.448368][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 109.458671][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 109.464939][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 109.478245][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 109.491614][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.501565][ T5006] usb 2-1: new high-speed USB device number 24 using dummy_hcd [pid 5434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5445] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5433] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5433] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5433] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 109.510446][ T5082] usb 5-1: config 0 descriptor?? [ 109.515657][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 109.524020][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 109.535607][ T779] usb 4-1: config 0 has no interface number 0 [ 109.541846][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 109.552965][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5433] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5445] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5433] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5429] exit_group(0) = ? [pid 5445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5429] +++ exited with 0 +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5429, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 109.564569][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 109.579469][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [ 109.591883][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 109.603913][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5450 attached [pid 5450] set_robust_list(0x5555570a5660, 24 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5450 [pid 5450] <... set_robust_list resumed>) = 0 [pid 5450] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5450] setpgid(0, 0) = 0 [pid 5442] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5450] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5450] write(3, "1000", 4 [pid 5442] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5450] <... write resumed>) = 4 [pid 5442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5450] close(3) = 0 [pid 5450] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5450] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5450] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5445] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5442] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5450] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 109.611130][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 109.621961][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.631261][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 109.637966][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 109.647174][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 109.656081][ T779] usb 4-1: config 0 descriptor?? [pid 5450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5442] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5434] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5431] exit_group(0 [pid 5434] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5431] <... exit_group resumed>) = ? [pid 5434] <... ioctl resumed>, 0) = 0 [pid 5431] +++ exited with 0 +++ [pid 5434] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5431, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5434] <... ioctl resumed>, 0) = 0 [pid 5434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5069] restart_syscall(<... resuming interrupted clone ...> [pid 5434] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5069] <... restart_syscall resumed>) = 0 [pid 5434] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5434] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5451 attached [pid 5442] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5451] set_robust_list(0x5555570a5660, 24 [pid 5434] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5451 [pid 5451] <... set_robust_list resumed>) = 0 [pid 5442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5451] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 109.676784][ T23] usb 6-1: USB disconnect, device number 23 [pid 5451] setpgid(0, 0) = 0 [pid 5451] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5442] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5451] <... openat resumed>) = 3 [ 109.720109][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [ 109.721288][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 109.728336][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 109.735187][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 109.752395][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 109.759884][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5451] write(3, "1000", 4) = 4 [pid 5451] close(3) = 0 [pid 5451] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5451] ioctl(3, USB_RAW_IOCTL_INIT [pid 5433] exit_group(0 [pid 5451] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5433] <... exit_group resumed>) = ? [pid 5451] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5433] +++ exited with 0 +++ [pid 5451] <... ioctl resumed>, 0) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5433, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5445] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5452 [ 109.768370][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 109.779422][ T1049] usb 3-1: config 0 has no interface number 0 [ 109.796094][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 109.810431][ T8] usb 1-1: USB disconnect, device number 25 ./strace-static-x86_64: Process 5452 attached [pid 5452] set_robust_list(0x5555570a5660, 24) = 0 [pid 5445] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5452] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5445] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [ 109.836517][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 109.848038][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 109.852035][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 109.862655][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 109.874271][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5452] <... prctl resumed>) = 0 [pid 5445] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5452] setpgid(0, 0) = 0 [pid 5452] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5434] exit_group(0) = ? [pid 5452] write(3, "1000", 4) = 4 [pid 5445] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5452] close(3 [pid 5445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5452] <... close resumed>) = 0 [pid 5452] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 109.894354][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 109.912618][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 109.925294][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.931511][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [pid 5452] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5452] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5434] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5434, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5452] <... ioctl resumed>, 0) = 0 ./strace-static-x86_64: Process 5454 attached [pid 5452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5442] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5454] set_robust_list(0x5555570a5660, 24 [pid 5452] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5442] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5454] <... set_robust_list resumed>) = 0 [pid 5452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5442] <... ioctl resumed>, 0) = 0 [pid 5454] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5442] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5454] <... prctl resumed>) = 0 [pid 5442] <... ioctl resumed>, 0) = 0 [pid 5454] setpgid(0, 0 [pid 5442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5454] <... setpgid resumed>) = 0 [pid 5442] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5454] <... openat resumed>) = 3 [pid 5442] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5454] write(3, "1000", 4) = 4 [pid 5450] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5442] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5454 [pid 5454] close(3 [pid 5450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5454] <... close resumed>) = 0 [ 109.958905][ T1049] usb 3-1: config 0 descriptor?? [ 109.973054][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 109.979676][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 109.994614][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5454] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5454] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5454] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 110.010569][ T5082] usb 5-1: USB disconnect, device number 22 [ 110.019075][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [ 110.022693][ T5006] usb 2-1: config 0 has no interface number 0 [ 110.034875][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5450] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 110.051733][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 110.066230][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 110.087982][ T779] usb 4-1: USB disconnect, device number 23 [pid 5450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5451] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5450] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 110.117276][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 110.151317][ T23] usb 6-1: new high-speed USB device number 24 using dummy_hcd [pid 5450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5451] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5442] exit_group(0 [pid 5451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5442] <... exit_group resumed>) = ? [pid 5442] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5442, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5456 attached [ 110.173270][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 110.190631][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 110.204396][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5456] set_robust_list(0x5555570a5660, 24 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5456 [pid 5456] <... set_robust_list resumed>) = 0 [pid 5456] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5456] setpgid(0, 0) = 0 [pid 5456] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5456] write(3, "1000", 4) = 4 [pid 5456] close(3) = 0 [pid 5456] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5456] ioctl(3, USB_RAW_IOCTL_INIT [pid 5450] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5456] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5456] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5445] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5445] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5456] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5445] <... ioctl resumed>, 0) = 0 [pid 5456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5445] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [ 110.238678][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.258773][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 110.260837][ T5006] usb 2-1: config 0 descriptor?? [ 110.268476][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 110.281446][ T8] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 5445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5445] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5451] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5445] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5451] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 110.307127][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 110.329548][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 110.345581][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5452] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5451] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 110.366108][ T1049] usb 3-1: USB disconnect, device number 26 [pid 5451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5454] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5450] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5452] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5450] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5454] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5450] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5445] exit_group(0) = ? [pid 5445] +++ exited with 0 +++ [pid 5451] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5445, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5466 attached , child_tidptr=0x5555570a5650) = 5466 [pid 5466] set_robust_list(0x5555570a5660, 24 [pid 5452] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5466] <... set_robust_list resumed>) = 0 [pid 5452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5450] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5466] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5466] <... prctl resumed>) = 0 [pid 5466] setpgid(0, 0) = 0 [pid 5466] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5451] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5466] write(3, "1000", 4) = 4 [pid 5466] close(3) = 0 [pid 5466] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 110.541542][ T5082] usb 5-1: new high-speed USB device number 23 using dummy_hcd [pid 5466] ioctl(3, USB_RAW_IOCTL_INIT [pid 5452] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5451] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5466] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5466] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5450] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5452] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5451] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 110.591804][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 110.602937][ T779] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 110.610787][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 110.631117][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5456] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5454] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5452] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 110.641125][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 110.649364][ T23] usb 6-1: config 0 has no interface number 0 [ 110.651388][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 110.655554][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 110.671710][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5454] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 110.683418][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 110.686858][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 110.706218][ T5006] usb 2-1: USB disconnect, device number 24 [ 110.726055][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5456] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 110.742549][ T8] usb 1-1: config 0 has no interface number 0 [ 110.753789][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 110.763345][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 110.780591][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5454] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 110.791102][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 110.793848][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 110.801381][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.812933][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 110.831909][ T1049] usb 3-1: new high-speed USB device number 27 using dummy_hcd [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5452] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5456] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5452] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5450] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5450] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5456] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5450] <... ioctl resumed>, 0) = 0 [pid 5456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5450] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 110.846805][ T23] usb 6-1: config 0 descriptor?? [ 110.856697][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 110.867942][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.881717][ T8] usb 1-1: config 0 descriptor?? [pid 5450] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5452] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5451] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5450] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5451] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5451] <... ioctl resumed>, 0) = 0 [pid 5451] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5452] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5451] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5451] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5452] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 110.905687][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 110.917289][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 110.939197][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 110.946603][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5454] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5456] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5454] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 110.961891][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 110.972160][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 110.982673][ T5082] usb 5-1: config 0 has no interface number 0 [ 110.989473][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 111.004084][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 111.030357][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 111.041389][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5466] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5454] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5456] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 111.054244][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 111.064571][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.076529][ T5082] usb 5-1: config 0 descriptor?? [ 111.081711][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 111.090055][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 111.100493][ T779] usb 4-1: config 0 has no interface number 0 [pid 5456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5452] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5456] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5450] exit_group(0 [pid 5452] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5450] <... exit_group resumed>) = ? [pid 5451] exit_group(0) = ? [pid 5456] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5466] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5452] <... ioctl resumed>, 0) = 0 [pid 5451] +++ exited with 0 +++ [pid 5450] +++ exited with 0 +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5450, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5452] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5451, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5452] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE./strace-static-x86_64: Process 5474 attached , 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5474] set_robust_list(0x5555570a5660, 24 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5474 [pid 5474] <... set_robust_list resumed>) = 0 [pid 5474] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5456] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5474] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 5475 attached [pid 5474] setpgid(0, 0 [pid 5475] set_robust_list(0x5555570a5660, 24 [pid 5474] <... setpgid resumed>) = 0 [pid 5452] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5475 [ 111.106831][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 111.118147][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 111.129669][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 111.144736][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5474] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5475] <... set_robust_list resumed>) = 0 [pid 5474] <... openat resumed>) = 3 [pid 5474] write(3, "1000", 4) = 4 [pid 5474] close(3) = 0 [pid 5474] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5474] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5474] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5475] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5475] setpgid(0, 0) = 0 [pid 5475] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5452] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5475] write(3, "1000", 4 [pid 5474] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5475] <... write resumed>) = 4 [pid 5474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5475] close(3) = 0 [pid 5475] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5475] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5475] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 111.168453][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 111.171379][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 111.178180][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.198905][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 111.210119][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5456] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 111.215254][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 111.216843][ T5006] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 111.236782][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 111.245993][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 111.255007][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5466] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 111.262487][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 111.271156][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 111.278864][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 111.278893][ T1049] usb 3-1: config 0 has no interface number 0 [ 111.284315][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5454] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5454] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 111.317029][ T779] usb 4-1: config 0 descriptor?? [ 111.336610][ T8] usb 1-1: USB disconnect, device number 26 [ 111.340595][ T23] usb 6-1: USB disconnect, device number 24 [ 111.352423][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5466] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5452] exit_group(0) = ? [pid 5452] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5452, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5479 attached [pid 5479] set_robust_list(0x5555570a5660, 24 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5479 [pid 5479] <... set_robust_list resumed>) = 0 [pid 5479] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5479] setpgid(0, 0) = 0 [pid 5479] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5479] write(3, "1000", 4) = 4 [pid 5479] close(3) = 0 [pid 5479] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5479] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5479] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 111.391298][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [ 111.398871][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 111.412369][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 111.460912][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 111.461593][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 111.479196][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 111.481098][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 111.497881][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5466] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 111.506812][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5456] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5456] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5456] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5454] exit_group(0 [pid 5456] <... ioctl resumed>, 0) = 0 [pid 5454] <... exit_group resumed>) = ? [pid 5456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5456] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5466] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5454] +++ exited with 0 +++ [pid 5466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5454, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5481 attached [pid 5481] set_robust_list(0x5555570a5660, 24) = 0 [ 111.553494][ T1049] usb 3-1: config 0 descriptor?? [ 111.560485][ T5082] usb 5-1: USB disconnect, device number 23 [pid 5481] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5474] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5456] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5481 [pid 5481] setpgid(0, 0) = 0 [pid 5481] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5481] write(3, "1000", 4 [pid 5466] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5481] <... write resumed>) = 4 [pid 5466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5481] close(3) = 0 [pid 5481] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5481] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5481] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5475] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5481] <... ioctl resumed>, 0) = 0 [pid 5481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5481] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 111.594907][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [ 111.611515][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 111.618154][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 111.626152][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5474] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5466] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 111.657846][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 111.665884][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 111.687568][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5475] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 111.719551][ T5006] usb 2-1: config 0 has no interface number 0 [ 111.733169][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 111.744330][ T23] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 111.752759][ T779] usb 4-1: USB disconnect, device number 24 [pid 5475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5474] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 111.763231][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 111.785429][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 111.798412][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 111.801600][ T8] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 5474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5456] exit_group(0) = ? [pid 5474] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5456] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5456, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5487 ./strace-static-x86_64: Process 5487 attached [pid 5487] set_robust_list(0x5555570a5660, 24) = 0 [pid 5487] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5475] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5487] <... prctl resumed>) = 0 [pid 5475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5487] setpgid(0, 0) = 0 [pid 5487] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5487] write(3, "1000", 4) = 4 [pid 5487] close(3) = 0 [pid 5487] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 111.810974][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 111.845204][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5487] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5487] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5475] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5479] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5474] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5466] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 111.871339][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 111.878002][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 111.891829][ T5006] usb 2-1: config 0 descriptor?? [pid 5466] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5466] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5466] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 111.914598][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5475] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5479] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 111.960499][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 111.967668][ T1049] usb 3-1: USB disconnect, device number 27 [ 111.970046][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5481] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5474] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5479] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5474] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5475] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5481] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5479] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5474] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 112.071338][ T5082] usb 5-1: new high-speed USB device number 24 using dummy_hcd [pid 5481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5479] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5475] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5466] exit_group(0) = ? [pid 5466] +++ exited with 0 +++ [pid 5475] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5474] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5466, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5490 attached , child_tidptr=0x5555570a5650) = 5490 [pid 5490] set_robust_list(0x5555570a5660, 24) = 0 [pid 5490] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5474] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5490] <... prctl resumed>) = 0 [pid 5474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5475] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5474] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5490] setpgid(0, 0 [pid 5475] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5490] <... setpgid resumed>) = 0 [pid 5479] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5490] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [ 112.171390][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 112.178045][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 112.186026][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 112.194519][ T779] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 112.202464][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [pid 5479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5490] <... openat resumed>) = 3 [pid 5475] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5490] write(3, "1000", 4 [pid 5475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5490] <... write resumed>) = 4 [pid 5481] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5490] close(3) = 0 [pid 5490] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5490] <... openat resumed>) = 3 [pid 5487] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5490] ioctl(3, USB_RAW_IOCTL_INIT [pid 5487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5490] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5490] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5481] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5490] <... ioctl resumed>, 0) = 0 [pid 5490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5481] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5490] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 112.220733][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 112.227520][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 112.236125][ T5006] usb 2-1: USB disconnect, device number 25 [ 112.242574][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 112.258035][ T23] usb 6-1: config 0 has no interface number 0 [ 112.260211][ T8] usb 1-1: config 0 has no interface number 0 [ 112.284571][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 112.288974][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 112.299289][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5487] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5481] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 112.325499][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 112.326256][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 112.338517][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 112.351143][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5479] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5487] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5479] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 112.390699][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 112.401171][ T1049] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 112.402411][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 112.418993][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.424682][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5487] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5479] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5475] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5475] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5475] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5475] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5479] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5474] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 112.439661][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.451955][ T23] usb 6-1: config 0 descriptor?? [ 112.474807][ T8] usb 1-1: config 0 descriptor?? [pid 5474] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5474] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5474] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5475] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5487] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 112.515587][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 112.531769][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 112.534068][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 112.539936][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 112.539962][ T5082] usb 5-1: config 0 has no interface number 0 [pid 5487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5474] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5481] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5479] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5490] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5481] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 112.540011][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 112.578411][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 112.587452][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 112.597232][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5490] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5487] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 112.609180][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 112.622541][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 112.635023][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 112.644649][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.658849][ T5082] usb 5-1: config 0 descriptor?? [pid 5487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5481] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5487] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5479] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5479] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5479] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5479] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5479] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5487] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5475] exit_group(0) = ? [ 112.681227][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 112.689530][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 112.707357][ T779] usb 4-1: config 0 has no interface number 0 [ 112.718578][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5475] +++ exited with 0 +++ [pid 5474] exit_group(0 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5475, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5474] <... exit_group resumed>) = ? [pid 5069] restart_syscall(<... resuming interrupted clone ...> [pid 5474] +++ exited with 0 +++ [pid 5069] <... restart_syscall resumed>) = 0 [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5474, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5496 attached [pid 5496] set_robust_list(0x5555570a5660, 24 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5498 [pid 5496] <... set_robust_list resumed>) = 0 [pid 5496] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5487] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5496 ./strace-static-x86_64: Process 5498 attached [pid 5496] setpgid(0, 0 [pid 5487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5496] <... setpgid resumed>) = 0 [pid 5498] set_robust_list(0x5555570a5660, 24 [pid 5496] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5498] <... set_robust_list resumed>) = 0 [pid 5496] <... openat resumed>) = 3 [pid 5498] prctl(PR_SET_PDEATHSIG, SIGKILL [ 112.729245][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 112.740446][ T5006] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 112.758336][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 112.761486][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 112.765333][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [pid 5496] write(3, "1000", 4 [pid 5498] <... prctl resumed>) = 0 [pid 5490] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5487] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5496] <... write resumed>) = 4 [pid 5496] close(3) = 0 [pid 5496] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5496] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5498] setpgid(0, 0 [pid 5490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5496] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5498] <... setpgid resumed>) = 0 [pid 5487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5498] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5496] <... ioctl resumed>, 0) = 0 [pid 5496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5498] <... openat resumed>) = 3 [pid 5496] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5490] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5498] write(3, "1000", 4 [pid 5490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5498] <... write resumed>) = 4 [pid 5490] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5498] close(3 [pid 5490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5498] <... close resumed>) = 0 [pid 5498] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5498] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5498] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 112.773165][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 112.780763][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 112.807642][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 112.814409][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 112.830293][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 112.841339][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 112.851118][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 112.859695][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 112.871191][ T23] usb 6-1: USB disconnect, device number 25 [pid 5498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5490] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5479] exit_group(0) = ? [pid 5479] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5479, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5500 ./strace-static-x86_64: Process 5500 attached [pid 5500] set_robust_list(0x5555570a5660, 24) = 0 [pid 5500] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5500] setpgid(0, 0) = 0 [ 112.880584][ T1049] usb 3-1: config 0 has no interface number 0 [ 112.888044][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 112.892567][ T8] usb 1-1: USB disconnect, device number 27 [ 112.908239][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5500] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5500] write(3, "1000", 4) = 4 [pid 5500] close(3) = 0 [pid 5500] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5500] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [ 112.952985][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 112.967308][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 112.970992][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.991245][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [pid 5500] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5490] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 113.007578][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 113.013853][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 113.021313][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 113.033741][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5490] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5481] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5481] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5481] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5481] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5490] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5481] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 113.049548][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 113.075765][ T779] usb 4-1: config 0 descriptor?? [ 113.091645][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5487] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 113.127801][ T1049] usb 3-1: config 0 descriptor?? [ 113.129900][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [ 113.161595][ T5082] usb 5-1: USB disconnect, device number 24 [pid 5490] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5487] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5487] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5487] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 113.172244][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 113.180454][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 113.192655][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 113.204489][ T5006] usb 2-1: config 0 has no interface number 0 [ 113.216994][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5487] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 113.225004][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [ 113.229444][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 113.248414][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 113.260554][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5496] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5481] exit_group(0) = ? [pid 5481] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5481, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5505 attached , child_tidptr=0x5555570a5650) = 5505 [pid 5505] set_robust_list(0x5555570a5660, 24) = 0 [pid 5505] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5505] setpgid(0, 0) = 0 [pid 5505] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5505] write(3, "1000", 4) = 4 [pid 5505] close(3) = 0 [pid 5505] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5490] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5490] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5498] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5505] <... openat resumed>) = 3 [pid 5498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5490] <... ioctl resumed>, 0) = 0 [pid 5490] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5505] ioctl(3, USB_RAW_IOCTL_INIT [pid 5490] <... ioctl resumed>, 0) = 0 [pid 5490] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5505] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5505] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5490] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5490] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5490] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5505] <... ioctl resumed>, 0) = 0 [ 113.283638][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 113.292416][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 113.302371][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.322076][ T5006] usb 2-1: config 0 descriptor?? [pid 5505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5496] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5490] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5487] exit_group(0) = ? [pid 5487] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5487, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5498] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5507 attached [ 113.380022][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 113.391202][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 113.401266][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 113.407940][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 113.418674][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" , child_tidptr=0x5555570a5650) = 5507 [pid 5507] set_robust_list(0x5555570a5660, 24) = 0 [pid 5507] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5507] setpgid(0, 0) = 0 [pid 5507] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5507] write(3, "1000", 4) = 4 [pid 5507] close(3) = 0 [pid 5500] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5507] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5507] <... openat resumed>) = 3 [pid 5507] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [ 113.451284][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 113.458507][ T779] usb 4-1: USB disconnect, device number 25 [ 113.461363][ T8] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 113.487056][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5507] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5496] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5496] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5498] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 113.498771][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 113.511389][ T23] usb 6-1: new high-speed USB device number 26 using dummy_hcd [pid 5498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5500] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5498] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5490] exit_group(0) = ? [pid 5496] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5490] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5490, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5510 attached [ 113.569396][ T1049] usb 3-1: USB disconnect, device number 28 [pid 5510] set_robust_list(0x5555570a5660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5510 [pid 5510] <... set_robust_list resumed>) = 0 [pid 5510] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5510] setpgid(0, 0) = 0 [pid 5510] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5500] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5498] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5510] <... openat resumed>) = 3 [pid 5510] write(3, "1000", 4 [pid 5498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5510] <... write resumed>) = 4 [pid 5510] close(3) = 0 [pid 5510] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5510] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5500] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5510] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5510] <... ioctl resumed>, 0) = 0 [pid 5500] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 113.632506][ T5082] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 113.640441][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 113.657271][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 113.673385][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5496] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5500] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5505] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5496] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 113.730599][ T5006] usb 2-1: USB disconnect, device number 26 [pid 5496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5498] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5496] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5498] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5505] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5496] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5498] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5507] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 113.851376][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 113.860015][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 113.882202][ T8] usb 1-1: config 0 has no interface number 0 [ 113.889160][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5498] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5500] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5498] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 113.900841][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 113.912491][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 113.923718][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 113.931112][ T779] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 113.935180][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5507] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5500] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5498] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5505] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5500] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 113.951549][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [ 113.951966][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.959703][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 113.972652][ T8] usb 1-1: config 0 descriptor?? [pid 5500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5505] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5496] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5496] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5505] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5496] <... ioctl resumed>, 0) = 0 [pid 5505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5496] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5500] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5496] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 113.998433][ T23] usb 6-1: config 0 has no interface number 0 [ 114.005966][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 114.021009][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 114.031415][ T1049] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 114.034317][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5496] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5507] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5496] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5500] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5507] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5510] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 114.052354][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 114.060536][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 114.076356][ T5082] usb 5-1: config 0 has no interface number 0 [ 114.081943][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 114.083165][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5505] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 114.089231][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 114.101129][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 114.119296][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 114.129907][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 114.142163][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5510] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5507] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 114.151630][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 114.167419][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 114.180653][ T23] usb 6-1: config 0 descriptor?? [ 114.187279][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [pid 5507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5498] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5498] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5498] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5498] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5498] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5498] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [pid 5505] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5510] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 114.197649][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.217442][ T5082] usb 5-1: config 0 descriptor?? [ 114.222654][ T5006] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 114.235918][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [pid 5510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5505] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5510] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5500] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5500] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5510] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5500] <... ioctl resumed>, 0) = 0 [pid 5510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5500] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5500] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5505] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5496] exit_group(0) = ? [pid 5500] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 114.247875][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5507] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5505] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5496] +++ exited with 0 +++ [pid 5507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5496, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5524 ./strace-static-x86_64: Process 5524 attached [pid 5524] set_robust_list(0x5555570a5660, 24) = 0 [pid 5524] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5524] setpgid(0, 0) = 0 [pid 5524] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5507] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5505] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5524] write(3, "1000", 4) = 4 [pid 5524] close(3) = 0 [pid 5524] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5524] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5524] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5524] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5507] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 114.286033][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [ 114.298173][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 114.311695][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 114.327864][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5510] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5505] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5507] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [ 114.335835][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 114.341290][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 114.362332][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 114.373329][ T8] usb 1-1: USB disconnect, device number 28 [ 114.380454][ T779] usb 4-1: config 0 has no interface number 0 [pid 5507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 114.397817][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 114.411350][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 114.413677][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 114.419513][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 114.419539][ T1049] usb 3-1: config 0 has no interface number 0 [pid 5507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5498] exit_group(0 [pid 5507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5498] <... exit_group resumed>) = ? [pid 5498] +++ exited with 0 +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5498, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 114.419587][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 114.432426][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 114.448878][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 114.471951][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5525 [pid 5500] exit_group(0) = ? ./strace-static-x86_64: Process 5525 attached [pid 5500] +++ exited with 0 +++ [pid 5510] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5500, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5075] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5525] set_robust_list(0x5555570a5660, 24 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5526 [ 114.500779][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 114.512809][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 114.524869][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 114.530024][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 ./strace-static-x86_64: Process 5526 attached [pid 5525] <... set_robust_list resumed>) = 0 [pid 5510] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5525] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5525] <... prctl resumed>) = 0 [pid 5525] setpgid(0, 0) = 0 [pid 5510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5526] set_robust_list(0x5555570a5660, 24 [pid 5525] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5526] <... set_robust_list resumed>) = 0 [pid 5525] <... openat resumed>) = 3 [pid 5510] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5525] write(3, "1000", 4 [pid 5510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5526] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5525] <... write resumed>) = 4 [pid 5525] close(3 [pid 5526] setpgid(0, 0 [pid 5525] <... close resumed>) = 0 [pid 5526] <... setpgid resumed>) = 0 [pid 5526] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5525] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5526] <... openat resumed>) = 3 [pid 5525] <... openat resumed>) = 3 [ 114.539567][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.546120][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 114.559365][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 114.574354][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 114.586179][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5526] write(3, "1000", 4 [pid 5525] ioctl(3, USB_RAW_IOCTL_INIT [pid 5510] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5526] <... write resumed>) = 4 [pid 5526] close(3 [pid 5525] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5526] <... close resumed>) = 0 [pid 5525] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5526] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5525] <... ioctl resumed>, 0) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_INIT [pid 5525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5526] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5525] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5526] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5526] <... ioctl resumed>, 0) = 0 [pid 5507] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5507] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5526] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5507] <... ioctl resumed>, 0) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5507] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 114.598778][ T1049] usb 3-1: config 0 descriptor?? [ 114.604555][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 114.617222][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5507] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5510] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5507] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 114.642245][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 114.650892][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 114.654639][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [ 114.670016][ T5006] usb 2-1: config 0 has no interface number 0 [ 114.672909][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 114.676866][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.691658][ T5082] usb 5-1: USB disconnect, device number 25 [ 114.711809][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 114.729752][ T23] usb 6-1: USB disconnect, device number 26 [ 114.737860][ T779] usb 4-1: config 0 descriptor?? [pid 5505] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5505] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5505] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5524] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5505] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5505] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [ 114.746493][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5505] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 114.791631][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 114.805628][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [ 114.819639][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5524] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5507] exit_group(0) = ? [pid 5507] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5507, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5527 attached , child_tidptr=0x5555570a5650) = 5527 [pid 5527] set_robust_list(0x5555570a5660, 24) = 0 [pid 5527] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 114.831338][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 114.849781][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 114.859627][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.873920][ T5006] usb 2-1: config 0 descriptor?? [pid 5527] setpgid(0, 0) = 0 [pid 5510] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5527] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5510] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5527] write(3, "1000", 4 [pid 5510] <... ioctl resumed>, 0) = 0 [pid 5527] <... write resumed>) = 4 [pid 5527] close(3 [pid 5510] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5527] <... close resumed>) = 0 [pid 5527] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5510] <... ioctl resumed>, 0) = 0 [pid 5510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5527] <... openat resumed>) = 3 [pid 5510] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5527] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5527] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5527] <... ioctl resumed>, 0) = 0 [pid 5510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5524] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5510] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [ 114.901305][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 114.908737][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 114.917739][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 114.926279][ T8] usb 1-1: new high-speed USB device number 29 using dummy_hcd [pid 5524] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5525] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5505] exit_group(0) = ? [pid 5505] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5505, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 114.958009][ T1049] usb 3-1: USB disconnect, device number 29 [ 114.959598][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 114.971538][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5528 attached , child_tidptr=0x5555570a5650) = 5528 [pid 5528] set_robust_list(0x5555570a5660, 24) = 0 [pid 5528] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5528] setpgid(0, 0) = 0 [pid 5524] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5528] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5526] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5528] <... openat resumed>) = 3 [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5528] write(3, "1000", 4) = 4 [pid 5528] close(3) = 0 [pid 5528] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 115.041913][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 115.048582][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 115.058114][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5528] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5525] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5528] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5528] <... ioctl resumed>, 0) = 0 [pid 5528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5526] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 115.084224][ T779] usb 4-1: USB disconnect, device number 26 [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5510] exit_group(0) = ? [pid 5510] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5510, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5525] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5524] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 5531 attached [pid 5531] set_robust_list(0x5555570a5660, 24) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5531 [pid 5531] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 115.162390][ T23] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 115.201655][ T5082] usb 5-1: new high-speed USB device number 26 using dummy_hcd [pid 5531] setpgid(0, 0) = 0 [pid 5525] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5524] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5531] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5531] write(3, "1000", 4) = 4 [pid 5531] close(3) = 0 [pid 5526] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5531] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5525] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5524] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5531] <... openat resumed>) = 3 [pid 5525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5531] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5527] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5526] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5531] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5524] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5531] <... ioctl resumed>, 0) = 0 [pid 5526] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5524] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 115.209491][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 115.226218][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 115.236078][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [pid 5524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 99 [pid 5525] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5526] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5527] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 115.280955][ T5006] usb 2-1: USB disconnect, device number 27 [ 115.291640][ T8] usb 1-1: config 0 has an invalid interface number: 204 but max is 0 [ 115.300592][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 115.322607][ T8] usb 1-1: config 0 has no interface number 0 [ 115.329995][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 115.341386][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 115.352889][ T8] usb 1-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 115.366383][ T8] usb 1-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5528] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5527] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 115.378228][ T8] usb 1-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 115.387421][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.395622][ T1049] usb 3-1: new high-speed USB device number 30 using dummy_hcd [pid 5527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5524] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5524] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5527] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5524] <... ioctl resumed>, 0) = 0 [pid 5527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5524] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5524] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 115.425403][ T8] usb 1-1: config 0 descriptor?? [pid 5526] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5525] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5528] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5526] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5525] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5525] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5527] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 115.472035][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 115.479663][ T8] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [pid 5527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5526] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5525] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5525] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5528] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5526] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5525] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 115.561416][ T779] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 115.581656][ T5082] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 115.589950][ T23] usb 6-1: config 0 has an invalid interface number: 204 but max is 0 [pid 5525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5531] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5528] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 115.604836][ T5082] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 115.615698][ T23] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 115.629296][ T5082] usb 5-1: config 0 has no interface number 0 [ 115.637383][ T23] usb 6-1: config 0 has no interface number 0 [ 115.645565][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [pid 5528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5524] exit_group(0) = ? [pid 5527] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5524] +++ exited with 0 +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5524, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5544 ./strace-static-x86_64: Process 5544 attached [pid 5544] set_robust_list(0x5555570a5660, 24) = 0 [pid 5527] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 115.656946][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 115.683905][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 115.691334][ T8] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 115.695751][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5544] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5531] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5527] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5544] setpgid(0, 0 [pid 5531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5528] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5544] <... setpgid resumed>) = 0 [pid 5528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5527] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [pid 5527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 115.712042][ T8] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 115.715116][ T5082] usb 5-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 115.720154][ T8] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 115.731854][ T23] usb 6-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [pid 5544] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5527] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5544] write(3, "1000", 4 [pid 5527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5544] <... write resumed>) = 4 [pid 5544] close(3) = 0 [pid 5531] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 115.751799][ T5082] usb 5-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 115.764104][ T5006] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 115.773112][ T23] usb 6-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 115.781391][ T1049] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 115.785950][ T5082] usb 5-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 115.794781][ T8] usb 1-1: USB disconnect, device number 29 [pid 5531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5544] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5531] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5527] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5544] <... openat resumed>) = 3 [pid 5527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5544] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5544] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 115.803159][ T23] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 115.811342][ T1049] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 115.819109][ T5082] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.839814][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5528] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5531] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5528] <... ioctl resumed>, 0x7ffc6f2176e0) = 18 [pid 5531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 115.859230][ T1049] usb 3-1: config 0 has no interface number 0 [ 115.866843][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 115.867529][ T23] usb 6-1: config 0 descriptor?? [ 115.878456][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 115.901462][ T5082] usb 5-1: config 0 descriptor?? [pid 5528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5526] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5525] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5526] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5525] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5526] <... ioctl resumed>, 0) = 0 [pid 5525] <... ioctl resumed>, 0) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5525] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5526] <... ioctl resumed>, 0) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5525] <... ioctl resumed>, 0) = 0 [pid 5526] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5525] <... ioctl resumed>, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5526] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5526] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5525] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5525] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5528] <... ioctl resumed>, 0x7ffc6f2176e0) = 9 [ 115.912925][ T1049] usb 3-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 115.923773][ T1049] usb 3-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 115.934910][ T1049] usb 3-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 115.944483][ T1049] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.955967][ T1049] usb 3-1: config 0 descriptor?? [pid 5526] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5525] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5527] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5527] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5528] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5527] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5527] <... ioctl resumed>, 0) = 0 [pid 5527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5527] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6f2176e0) = 0 [ 115.962050][ T23] r8712u: register rtl8712_netdev_ops to netdev_ops [ 115.972245][ T23] usb 6-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 115.980659][ T5082] r8712u: register rtl8712_netdev_ops to netdev_ops [ 115.987764][ T779] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 115.996232][ T779] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [pid 5531] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [ 116.009606][ T5082] usb 5-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 116.013136][ T1049] r8712u: register rtl8712_netdev_ops to netdev_ops [ 116.017329][ T779] usb 4-1: config 0 has no interface number 0 [ 116.023997][ T1049] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 116.032096][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 116.046853][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 18 [pid 5531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6f2176e0) = 9 [pid 5531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5528] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5528] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5528] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5528] <... ioctl resumed>, 0) = 0 [pid 5528] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [ 116.058553][ T779] usb 4-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 116.069700][ T779] usb 4-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 116.080759][ T779] usb 4-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 116.089952][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 116.106942][ T779] usb 4-1: config 0 descriptor?? [pid 5528] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5528] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5531] <... ioctl resumed>, 0x7ffc6f2176e0) = 99 [pid 5528] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5526] exit_group(0) = ? [pid 5525] exit_group(0 [pid 5526] +++ exited with 0 +++ [pid 5525] <... exit_group resumed>) = ? [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5526, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5525] +++ exited with 0 +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5525, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5545 [pid 5527] exit_group(0 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5546 [pid 5527] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5546 attached [ 116.161349][ T5006] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 116.169591][ T5006] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 116.187649][ T779] r8712u: register rtl8712_netdev_ops to netdev_ops [ 116.196104][ T5006] usb 2-1: config 0 has no interface number 0 [ 116.202847][ T5082] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed ./strace-static-x86_64: Process 5545 attached [pid 5546] set_robust_list(0x5555570a5660, 24 [pid 5545] set_robust_list(0x5555570a5660, 24 [pid 5546] <... set_robust_list resumed>) = 0 [pid 5546] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5546] setpgid(0, 0) = 0 [pid 5545] <... set_robust_list resumed>) = 0 [pid 5546] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5527] +++ exited with 0 +++ [pid 5546] write(3, "1000", 4 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5527, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5546] <... write resumed>) = 4 [pid 5546] close(3 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5546] <... close resumed>) = 0 [pid 5546] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 5547 attached [pid 5547] set_robust_list(0x5555570a5660, 24 [pid 5546] <... openat resumed>) = 3 [pid 5547] <... set_robust_list resumed>) = 0 [pid 5547] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5547] setpgid(0, 0 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5547 [pid 5546] ioctl(3, USB_RAW_IOCTL_INIT [pid 5547] <... setpgid resumed>) = 0 [pid 5545] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5547] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5546] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5545] <... prctl resumed>) = 0 [ 116.211470][ T779] usb 4-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 116.218169][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 116.229797][ T23] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 116.238892][ T5082] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 116.241782][ T1049] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 116.249005][ T23] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [pid 5546] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5547] <... openat resumed>) = 3 [pid 5545] setpgid(0, 0 [pid 5547] write(3, "1000", 4) = 4 [pid 5547] close(3) = 0 [pid 5547] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5547] <... openat resumed>) = 3 [pid 5546] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5547] ioctl(3, USB_RAW_IOCTL_INIT [pid 5545] <... setpgid resumed>) = 0 [pid 5547] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5547] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5545] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5545] <... openat resumed>) = 3 [pid 5547] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5545] write(3, "1000", 4 [pid 5547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5545] <... write resumed>) = 4 [pid 5545] close(3) = 0 [pid 5545] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5545] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [ 116.262446][ T5082] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 116.264727][ T1049] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 116.270228][ T23] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 116.285552][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0xC has invalid maxpacket 512, setting to 64 [pid 5545] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 116.308799][ T5082] usb 5-1: USB disconnect, device number 26 [ 116.311134][ T1049] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 116.321119][ T5006] usb 2-1: config 0 interface 204 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 116.341682][ T5006] usb 2-1: config 0 interface 204 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [pid 5545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5528] exit_group(0) = ? [pid 5528] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5528, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5074] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5548 attached , child_tidptr=0x5555570a5650) = 5548 [pid 5548] set_robust_list(0x5555570a5660, 24) = 0 [ 116.355635][ T5006] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=f3.88 [ 116.367423][ T23] usb 6-1: USB disconnect, device number 27 [ 116.378699][ T1049] usb 3-1: USB disconnect, device number 30 [ 116.383660][ T5006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 116.396182][ T5006] usb 2-1: config 0 descriptor?? [pid 5548] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5531] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5548] <... prctl resumed>) = 0 [pid 5531] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5548] setpgid(0, 0 [pid 5531] <... ioctl resumed>, 0) = 0 [pid 5548] <... setpgid resumed>) = 0 [pid 5531] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5548] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5531] <... ioctl resumed>, 0) = 0 [pid 5531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa9165923ec) = -1 EINVAL (Invalid argument) [pid 5548] <... openat resumed>) = 3 [pid 5548] write(3, "1000", 4 [pid 5531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5548] <... write resumed>) = 4 [pid 5531] <... ioctl resumed>, 0x7fa9165923fc) = -1 EINVAL (Invalid argument) [pid 5548] close(3 [pid 5531] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5548] <... close resumed>) = 0 [pid 5548] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5531] <... ioctl resumed>, 0x7ffc6f2176e0) = 0 [pid 5548] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5548] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 116.431481][ T779] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 116.438134][ T779] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 116.445736][ T779] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 116.462423][ T5006] r8712u: register rtl8712_netdev_ops to netdev_ops [ 116.470734][ T5006] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 116.478070][ T779] usb 4-1: USB disconnect, device number 27 [pid 5548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5531] exit_group(0) = ? [pid 5531] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5531, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5549 attached , child_tidptr=0x5555570a5650) = 5549 [pid 5549] set_robust_list(0x5555570a5660, 24) = 0 [pid 5549] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5549] setpgid(0, 0) = 0 [pid 5549] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5549] write(3, "1000", 4) = 4 [pid 5549] close(3) = 0 [pid 5549] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5549] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5549] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 116.711260][ T5006] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 116.717880][ T5006] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 116.726473][ T5006] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 116.742273][ T5006] usb 2-1: USB disconnect, device number 28 [pid 5549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5544, SIGKILL [pid 5544] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5069] kill(5544, SIGKILL [pid 5544] +++ killed by SIGKILL +++ [pid 5069] <... kill resumed>) = 0 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5544, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5553 ./strace-static-x86_64: Process 5553 attached [pid 5553] set_robust_list(0x5555570a5660, 24) = 0 [pid 5553] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5553] setpgid(0, 0) = 0 [pid 5553] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5553] write(3, "1000", 4) = 4 [pid 5553] close(3) = 0 [pid 5553] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5553] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5553] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] kill(-5545, SIGKILL [pid 5545] <... ioctl resumed> ) = ? [pid 5075] <... kill resumed>) = 0 [pid 5077] kill(-5546, SIGKILL [pid 5075] kill(5545, SIGKILL [pid 5546] <... ioctl resumed> ) = ? [pid 5545] +++ killed by SIGKILL +++ [pid 5077] <... kill resumed>) = 0 [pid 5075] <... kill resumed>) = 0 [pid 5077] kill(5546, SIGKILL [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5545, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5546] +++ killed by SIGKILL +++ [pid 5077] <... kill resumed>) = 0 [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5546, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] kill(-5547, SIGKILL [pid 5547] <... ioctl resumed> ) = ? [pid 5072] <... kill resumed>) = 0 [pid 5547] +++ killed by SIGKILL +++ [pid 5072] kill(5547, SIGKILL [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5555 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5556 ./strace-static-x86_64: Process 5555 attached [pid 5072] <... kill resumed>) = 0 [pid 5555] set_robust_list(0x5555570a5660, 24 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5547, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 5556 attached [pid 5555] <... set_robust_list resumed>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5556] set_robust_list(0x5555570a5660, 24 [pid 5555] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5556] <... set_robust_list resumed>) = 0 [pid 5555] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 5557 attached [pid 5555] setpgid(0, 0 [pid 5557] set_robust_list(0x5555570a5660, 24 [pid 5556] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5555] <... setpgid resumed>) = 0 [pid 5557] <... set_robust_list resumed>) = 0 [pid 5556] <... prctl resumed>) = 0 [pid 5555] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5557 [pid 5557] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5556] setpgid(0, 0 [pid 5555] <... openat resumed>) = 3 [pid 5557] setpgid(0, 0 [pid 5556] <... setpgid resumed>) = 0 [pid 5555] write(3, "1000", 4 [pid 5557] <... setpgid resumed>) = 0 [pid 5555] <... write resumed>) = 4 [pid 5557] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5555] close(3 [pid 5556] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5557] <... openat resumed>) = 3 [pid 5556] <... openat resumed>) = 3 [pid 5555] <... close resumed>) = 0 [pid 5557] write(3, "1000", 4 [pid 5556] write(3, "1000", 4 [pid 5555] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5556] <... write resumed>) = 4 [pid 5557] <... write resumed>) = 4 [pid 5557] close(3 [pid 5556] close(3 [pid 5557] <... close resumed>) = 0 [pid 5556] <... close resumed>) = 0 [pid 5555] <... openat resumed>) = 3 [pid 5557] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5556] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5555] ioctl(3, USB_RAW_IOCTL_INIT [pid 5556] <... openat resumed>) = 3 [pid 5557] <... openat resumed>) = 3 [pid 5556] ioctl(3, USB_RAW_IOCTL_INIT [pid 5555] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5556] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5557] ioctl(3, USB_RAW_IOCTL_INIT [pid 5555] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5556] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5557] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5555] <... ioctl resumed>, 0) = 0 [pid 5557] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5556] <... ioctl resumed>, 0) = 0 [pid 5555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5557] <... ioctl resumed>, 0) = 0 [pid 5556] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5548, SIGKILL [pid 5548] <... ioctl resumed> ) = ? [pid 5074] <... kill resumed>) = 0 [pid 5074] kill(5548, SIGKILL) = 0 [pid 5548] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5548, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5559 attached , child_tidptr=0x5555570a5650) = 5559 [pid 5559] set_robust_list(0x5555570a5660, 24) = 0 [pid 5559] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5559] setpgid(0, 0) = 0 [pid 5559] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5559] write(3, "1000", 4) = 4 [pid 5559] close(3) = 0 [pid 5559] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5559] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5559] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5549, SIGKILL) = 0 [pid 5549] <... ioctl resumed> ) = ? [pid 5071] kill(5549, SIGKILL) = 0 [pid 5549] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5549, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5560 attached , child_tidptr=0x5555570a5650) = 5560 [pid 5560] set_robust_list(0x5555570a5660, 24) = 0 [pid 5560] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5560] setpgid(0, 0) = 0 [pid 5560] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5560] write(3, "1000", 4) = 4 [pid 5560] close(3) = 0 [pid 5560] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5560] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5560] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5553, SIGKILL) = 0 [pid 5069] kill(5553, SIGKILL) = 0 [pid 5553] <... ioctl resumed> ) = ? [pid 5553] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5553, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5563 ./strace-static-x86_64: Process 5563 attached [pid 5563] set_robust_list(0x5555570a5660, 24) = 0 [pid 5563] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5563] setpgid(0, 0) = 0 [pid 5563] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5563] write(3, "1000", 4) = 4 [pid 5563] close(3) = 0 [pid 5563] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5563] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5563] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5555, SIGKILL [pid 5075] kill(-5556, SIGKILL [pid 5555] <... ioctl resumed> ) = ? [pid 5556] <... ioctl resumed> ) = ? [pid 5077] <... kill resumed>) = 0 [pid 5075] <... kill resumed>) = 0 [pid 5077] kill(5555, SIGKILL [pid 5075] kill(5556, SIGKILL [pid 5077] <... kill resumed>) = 0 [pid 5075] <... kill resumed>) = 0 [pid 5555] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5555, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] kill(-5557, SIGKILL [pid 5557] <... ioctl resumed> ) = ? [pid 5072] <... kill resumed>) = 0 [pid 5072] kill(5557, SIGKILL) = 0 [pid 5556] +++ killed by SIGKILL +++ [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5565 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5556, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- ./strace-static-x86_64: Process 5565 attached [pid 5557] +++ killed by SIGKILL +++ [pid 5565] set_robust_list(0x5555570a5660, 24) = 0 [pid 5075] restart_syscall(<... resuming interrupted kill ...> [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5557, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5565] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... restart_syscall resumed>) = 0 [pid 5565] <... prctl resumed>) = 0 [pid 5565] setpgid(0, 0) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5565] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5565] write(3, "1000", 4) = 4 [pid 5565] close(3 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5565] <... close resumed>) = 0 [pid 5565] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 5566 attached ) = 3 [pid 5566] set_robust_list(0x5555570a5660, 24) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5566 [pid 5566] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5568 attached [pid 5565] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5568] set_robust_list(0x5555570a5660, 24 [pid 5566] <... prctl resumed>) = 0 [pid 5565] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5568 [pid 5568] <... set_robust_list resumed>) = 0 [pid 5566] setpgid(0, 0 [pid 5568] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5566] <... setpgid resumed>) = 0 [pid 5566] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5568] <... prctl resumed>) = 0 [pid 5568] setpgid(0, 0 [pid 5566] <... openat resumed>) = 3 [pid 5565] <... ioctl resumed>, 0) = 0 [pid 5568] <... setpgid resumed>) = 0 [pid 5566] write(3, "1000", 4 [pid 5568] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5566] <... write resumed>) = 4 [pid 5565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5566] close(3 [pid 5568] <... openat resumed>) = 3 [pid 5566] <... close resumed>) = 0 [pid 5565] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5566] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5568] write(3, "1000", 4 [pid 5565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5568] <... write resumed>) = 4 [pid 5566] <... openat resumed>) = 3 [pid 5568] close(3 [pid 5566] ioctl(3, USB_RAW_IOCTL_INIT [pid 5568] <... close resumed>) = 0 [pid 5566] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5568] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5566] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5568] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5566] <... ioctl resumed>, 0) = 0 [pid 5568] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5568] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5559, SIGKILL) = 0 [pid 5559] <... ioctl resumed> ) = ? [pid 5074] kill(5559, SIGKILL) = 0 [pid 5559] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5559, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5569 attached [pid 5569] set_robust_list(0x5555570a5660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5569 [pid 5569] <... set_robust_list resumed>) = 0 [pid 5569] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5569] setpgid(0, 0) = 0 [pid 5569] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5569] write(3, "1000", 4) = 4 [pid 5569] close(3) = 0 [pid 5569] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5569] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5569] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5560, SIGKILL [pid 5560] <... ioctl resumed> ) = ? [pid 5071] <... kill resumed>) = 0 [pid 5071] kill(5560, SIGKILL) = 0 [pid 5560] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5560, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5570 attached , child_tidptr=0x5555570a5650) = 5570 [pid 5570] set_robust_list(0x5555570a5660, 24) = 0 [pid 5570] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5570] setpgid(0, 0) = 0 [pid 5570] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5570] write(3, "1000", 4) = 4 [pid 5570] close(3) = 0 [pid 5570] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5570] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5570] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5563, SIGKILL) = 0 [pid 5563] <... ioctl resumed> ) = ? [pid 5069] kill(5563, SIGKILL) = 0 [pid 5563] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5563, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5571 attached [pid 5571] set_robust_list(0x5555570a5660, 24) = 0 [pid 5571] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5571] setpgid(0, 0) = 0 [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5571 [pid 5571] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5571] write(3, "1000", 4) = 4 [pid 5571] close(3) = 0 [pid 5571] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5571] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5571] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5565, SIGKILL [pid 5565] <... ioctl resumed> ) = ? [pid 5077] <... kill resumed>) = 0 [pid 5077] kill(5565, SIGKILL) = 0 [pid 5565] +++ killed by SIGKILL +++ [pid 5075] kill(-5566, SIGKILL [pid 5072] kill(-5568, SIGKILL [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5565, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5075] <... kill resumed>) = 0 [pid 5568] <... ioctl resumed> ) = ? [pid 5566] <... ioctl resumed> ) = ? [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... kill resumed>) = 0 [pid 5568] +++ killed by SIGKILL +++ [pid 5075] kill(5566, SIGKILL [pid 5072] kill(5568, SIGKILL) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5568, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5075] <... kill resumed>) = 0 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5575 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5575 attached [pid 5575] set_robust_list(0x5555570a5660, 24) = 0 [pid 5566] +++ killed by SIGKILL +++ [pid 5575] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5566, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5575] <... prctl resumed>) = 0 [pid 5575] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 5576 attached [pid 5575] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5576] set_robust_list(0x5555570a5660, 24 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5576] <... set_robust_list resumed>) = 0 [pid 5575] <... openat resumed>) = 3 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5576 [pid 5576] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5575] write(3, "1000", 4./strace-static-x86_64: Process 5577 attached ) = 4 [pid 5575] close(3 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5577 [pid 5577] set_robust_list(0x5555570a5660, 24 [pid 5575] <... close resumed>) = 0 [pid 5577] <... set_robust_list resumed>) = 0 [pid 5575] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5577] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5575] <... openat resumed>) = 3 [pid 5576] <... prctl resumed>) = 0 [pid 5575] ioctl(3, USB_RAW_IOCTL_INIT [pid 5577] <... prctl resumed>) = 0 [pid 5576] setpgid(0, 0 [pid 5577] setpgid(0, 0 [pid 5576] <... setpgid resumed>) = 0 [pid 5577] <... setpgid resumed>) = 0 [pid 5575] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5577] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5576] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5575] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5576] <... openat resumed>) = 3 [pid 5577] <... openat resumed>) = 3 [pid 5575] <... ioctl resumed>, 0) = 0 [pid 5577] write(3, "1000", 4) = 4 [pid 5576] write(3, "1000", 4 [pid 5577] close(3 [pid 5576] <... write resumed>) = 4 [pid 5577] <... close resumed>) = 0 [pid 5577] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5576] close(3 [pid 5575] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5577] <... openat resumed>) = 3 [pid 5575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5577] ioctl(3, USB_RAW_IOCTL_INIT [pid 5576] <... close resumed>) = 0 [pid 5576] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5577] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5577] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5576] <... openat resumed>) = 3 [pid 5577] <... ioctl resumed>, 0) = 0 [pid 5577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5576] ioctl(3, USB_RAW_IOCTL_INIT [pid 5577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5576] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5576] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5569, SIGKILL) = 0 [pid 5569] <... ioctl resumed> ) = ? [pid 5074] kill(5569, SIGKILL) = 0 [pid 5569] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5569, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5580 attached , child_tidptr=0x5555570a5650) = 5580 [pid 5580] set_robust_list(0x5555570a5660, 24) = 0 [pid 5580] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5580] setpgid(0, 0) = 0 [pid 5580] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5580] write(3, "1000", 4) = 4 [pid 5580] close(3) = 0 [pid 5580] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5580] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5580] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5570, SIGKILL [pid 5570] <... ioctl resumed> ) = ? [pid 5071] <... kill resumed>) = 0 [pid 5071] kill(5570, SIGKILL) = 0 [pid 5570] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5570, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5581 attached [pid 5581] set_robust_list(0x5555570a5660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5581 [pid 5581] <... set_robust_list resumed>) = 0 [pid 5581] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5581] setpgid(0, 0) = 0 [pid 5581] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5581] write(3, "1000", 4) = 4 [pid 5581] close(3) = 0 [pid 5581] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5581] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5581] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5571, SIGKILL) = 0 [pid 5069] kill(5571, SIGKILL [pid 5571] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5571] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5571, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5584 attached , child_tidptr=0x5555570a5650) = 5584 [pid 5584] set_robust_list(0x5555570a5660, 24) = 0 [pid 5584] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5584] setpgid(0, 0) = 0 [pid 5584] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5584] write(3, "1000", 4) = 4 [pid 5584] close(3) = 0 [pid 5584] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5584] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5584] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5584] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5584] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5575, SIGKILL) = 0 [pid 5575] <... ioctl resumed> ) = ? [pid 5077] kill(5575, SIGKILL) = 0 [pid 5575] +++ killed by SIGKILL +++ [pid 5075] kill(-5577, SIGKILL [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5575, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5072] kill(-5576, SIGKILL [pid 5577] <... ioctl resumed> ) = ? [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... kill resumed>) = 0 [pid 5576] <... ioctl resumed> ) = ? [pid 5072] <... kill resumed>) = 0 [pid 5075] kill(5577, SIGKILL) = 0 [pid 5072] kill(5576, SIGKILL) = 0 [pid 5577] +++ killed by SIGKILL +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5577, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 5586 attached [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5586 [pid 5586] set_robust_list(0x5555570a5660, 24) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5586] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5587 attached ) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5587 [pid 5587] set_robust_list(0x5555570a5660, 24 [pid 5586] setpgid(0, 0 [pid 5587] <... set_robust_list resumed>) = 0 [pid 5586] <... setpgid resumed>) = 0 [pid 5587] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5586] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5576] +++ killed by SIGKILL +++ [pid 5587] <... prctl resumed>) = 0 [pid 5586] <... openat resumed>) = 3 [pid 5587] setpgid(0, 0 [pid 5586] write(3, "1000", 4 [pid 5587] <... setpgid resumed>) = 0 [pid 5586] <... write resumed>) = 4 [pid 5587] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5586] close(3 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5576, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5587] <... openat resumed>) = 3 [pid 5586] <... close resumed>) = 0 [pid 5586] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5587] write(3, "1000", 4 [pid 5586] <... openat resumed>) = 3 [pid 5587] <... write resumed>) = 4 [pid 5586] ioctl(3, USB_RAW_IOCTL_INIT [pid 5587] close(3 [pid 5586] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5587] <... close resumed>) = 0 [pid 5586] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5587] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5586] <... ioctl resumed>, 0) = 0 [pid 5587] <... openat resumed>) = 3 [pid 5586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5587] ioctl(3, USB_RAW_IOCTL_INIT [pid 5586] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5588 attached [pid 5587] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5587] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5588] set_robust_list(0x5555570a5660, 24 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5588 [pid 5588] <... set_robust_list resumed>) = 0 [pid 5587] <... ioctl resumed>, 0) = 0 [pid 5588] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5588] setpgid(0, 0) = 0 [pid 5588] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5587] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5588] <... openat resumed>) = 3 [pid 5587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5588] write(3, "1000", 4) = 4 [pid 5588] close(3) = 0 [pid 5588] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5588] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5588] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5580, SIGKILL [pid 5580] <... ioctl resumed> ) = ? [pid 5074] <... kill resumed>) = 0 [pid 5074] kill(5580, SIGKILL) = 0 [pid 5580] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5580, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5591 attached [pid 5591] set_robust_list(0x5555570a5660, 24) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5591 [pid 5591] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5591] setpgid(0, 0) = 0 [pid 5591] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5591] write(3, "1000", 4) = 4 [pid 5591] close(3) = 0 [pid 5591] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5591] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5591] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5581, SIGKILL [pid 5581] <... ioctl resumed> ) = ? [pid 5071] <... kill resumed>) = 0 [pid 5071] kill(5581, SIGKILL) = 0 [pid 5581] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5581, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5592 attached , child_tidptr=0x5555570a5650) = 5592 [pid 5592] set_robust_list(0x5555570a5660, 24) = 0 [pid 5592] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5592] setpgid(0, 0) = 0 [pid 5592] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5592] write(3, "1000", 4) = 4 [pid 5592] close(3) = 0 [pid 5592] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5592] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5592] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5584, SIGKILL [pid 5584] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5069] kill(5584, SIGKILL) = 0 [pid 5584] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5584, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5595 attached [pid 5595] set_robust_list(0x5555570a5660, 24) = 0 [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5595 [pid 5595] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5595] setpgid(0, 0) = 0 [pid 5595] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5595] write(3, "1000", 4) = 4 [pid 5595] close(3) = 0 [pid 5595] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5595] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5595] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5586, SIGKILL) = 0 [pid 5586] <... ioctl resumed> ) = ? [pid 5077] kill(5586, SIGKILL) = 0 [pid 5586] +++ killed by SIGKILL +++ [pid 5075] kill(-5587, SIGKILL [pid 5587] <... ioctl resumed> ) = ? [pid 5075] <... kill resumed>) = 0 [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5586, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5075] kill(5587, SIGKILL [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... kill resumed>) = 0 ./strace-static-x86_64: Process 5597 attached [pid 5587] +++ killed by SIGKILL +++ [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5597 [pid 5597] set_robust_list(0x5555570a5660, 24 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5587, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5597] <... set_robust_list resumed>) = 0 [pid 5597] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5597] setpgid(0, 0) = 0 [pid 5597] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5597] write(3, "1000", 4) = 4 [pid 5597] close(3./strace-static-x86_64: Process 5598 attached ) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5598 [pid 5598] set_robust_list(0x5555570a5660, 24 [pid 5597] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5072] kill(-5588, SIGKILL [pid 5598] <... set_robust_list resumed>) = 0 [pid 5597] ioctl(3, USB_RAW_IOCTL_INIT [pid 5588] <... ioctl resumed> ) = ? [pid 5072] <... kill resumed>) = 0 [pid 5598] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] kill(5588, SIGKILL [pid 5598] <... prctl resumed>) = 0 [pid 5598] setpgid(0, 0 [pid 5072] <... kill resumed>) = 0 [pid 5598] <... setpgid resumed>) = 0 [pid 5598] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5597] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5597] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5588] +++ killed by SIGKILL +++ [pid 5598] <... openat resumed>) = 3 [pid 5597] <... ioctl resumed>, 0) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5588, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5072] restart_syscall(<... resuming interrupted kill ...> [pid 5597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5598] write(3, "1000", 4 [pid 5072] <... restart_syscall resumed>) = 0 [pid 5598] <... write resumed>) = 4 [pid 5598] close(3) = 0 [pid 5598] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5599 attached [pid 5598] <... openat resumed>) = 3 [pid 5599] set_robust_list(0x5555570a5660, 24 [pid 5598] ioctl(3, USB_RAW_IOCTL_INIT [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5599 [pid 5599] <... set_robust_list resumed>) = 0 [pid 5598] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5599] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5598] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5599] <... prctl resumed>) = 0 [pid 5599] setpgid(0, 0) = 0 [pid 5599] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5598] <... ioctl resumed>, 0) = 0 [pid 5598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5599] <... openat resumed>) = 3 [pid 5598] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5599] write(3, "1000", 4 [pid 5598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5599] <... write resumed>) = 4 [pid 5599] close(3) = 0 [pid 5599] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5599] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5599] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5591, SIGKILL) = 0 [pid 5591] <... ioctl resumed> ) = ? [pid 5074] kill(5591, SIGKILL) = 0 [pid 5591] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5591, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5601 attached , child_tidptr=0x5555570a5650) = 5601 [pid 5601] set_robust_list(0x5555570a5660, 24) = 0 [pid 5601] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5601] setpgid(0, 0) = 0 [pid 5601] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5601] write(3, "1000", 4) = 4 [pid 5601] close(3) = 0 [pid 5601] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5601] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5601] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5592, SIGKILL) = 0 [pid 5592] <... ioctl resumed> ) = ? [pid 5071] kill(5592, SIGKILL) = 0 [pid 5592] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5592, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5602 attached [pid 5602] set_robust_list(0x5555570a5660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5602 [pid 5602] <... set_robust_list resumed>) = 0 [pid 5602] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5602] setpgid(0, 0) = 0 [pid 5602] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5602] write(3, "1000", 4) = 4 [pid 5602] close(3) = 0 [pid 5602] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5602] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5602] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5595, SIGKILL) = 0 [pid 5595] <... ioctl resumed> ) = ? [pid 5069] kill(5595, SIGKILL) = 0 [pid 5595] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5595, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5604 attached [pid 5604] set_robust_list(0x5555570a5660, 24) = 0 [pid 5604] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5604] setpgid(0, 0) = 0 [pid 5604] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5604] write(3, "1000", 4) = 4 [pid 5604] close(3 [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5604 [pid 5604] <... close resumed>) = 0 [pid 5604] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5604] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5604] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5597, SIGKILL [pid 5597] <... ioctl resumed> ) = ? [pid 5077] <... kill resumed>) = 0 [pid 5077] kill(5597, SIGKILL [pid 5597] +++ killed by SIGKILL +++ [pid 5077] <... kill resumed>) = 0 [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5597, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5075] kill(-5598, SIGKILL [pid 5598] <... ioctl resumed> ) = ? [pid 5075] <... kill resumed>) = 0 [pid 5075] kill(5598, SIGKILL [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... kill resumed>) = 0 [pid 5598] +++ killed by SIGKILL +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5598, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5609 attached [pid 5609] set_robust_list(0x5555570a5660, 24 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5608 ./strace-static-x86_64: Process 5608 attached [pid 5609] <... set_robust_list resumed>) = 0 [pid 5609] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5609 [pid 5609] <... prctl resumed>) = 0 [pid 5609] setpgid(0, 0 [pid 5608] set_robust_list(0x5555570a5660, 24 [pid 5609] <... setpgid resumed>) = 0 [pid 5609] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5608] <... set_robust_list resumed>) = 0 [pid 5072] kill(-5599, SIGKILL [pid 5608] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5609] <... openat resumed>) = 3 [pid 5599] <... ioctl resumed> ) = ? [pid 5072] <... kill resumed>) = 0 [pid 5072] kill(5599, SIGKILL [pid 5608] <... prctl resumed>) = 0 [pid 5609] write(3, "1000", 4 [pid 5072] <... kill resumed>) = 0 [pid 5608] setpgid(0, 0) = 0 [pid 5609] <... write resumed>) = 4 [pid 5608] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5609] close(3) = 0 [pid 5599] +++ killed by SIGKILL +++ [pid 5609] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5599, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5608] <... openat resumed>) = 3 [pid 5609] <... openat resumed>) = 3 [pid 5072] restart_syscall(<... resuming interrupted kill ...> [pid 5609] ioctl(3, USB_RAW_IOCTL_INIT [pid 5072] <... restart_syscall resumed>) = 0 [pid 5608] write(3, "1000", 4) = 4 [pid 5609] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5608] close(3 [pid 5609] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5608] <... close resumed>) = 0 [pid 5608] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5608] <... openat resumed>) = 3 [pid 5609] <... ioctl resumed>, 0) = 0 [pid 5608] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5608] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5610 attached [pid 5608] <... ioctl resumed>, 0) = 0 [pid 5609] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5610] set_robust_list(0x5555570a5660, 24 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5610 [pid 5610] <... set_robust_list resumed>) = 0 [pid 5608] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5610] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5610] setpgid(0, 0) = 0 [pid 5610] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5610] write(3, "1000", 4) = 4 [pid 5610] close(3) = 0 [pid 5610] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5610] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5610] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5601, SIGKILL [pid 5601] <... ioctl resumed> ) = ? [pid 5074] <... kill resumed>) = 0 [pid 5074] kill(5601, SIGKILL) = 0 [pid 5601] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5601, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5611 attached , child_tidptr=0x5555570a5650) = 5611 [pid 5611] set_robust_list(0x5555570a5660, 24) = 0 [pid 5611] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5611] setpgid(0, 0) = 0 [pid 5611] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5611] write(3, "1000", 4) = 4 [pid 5611] close(3) = 0 [pid 5611] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5611] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5611] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5602, SIGKILL [pid 5602] <... ioctl resumed> ) = ? [pid 5071] <... kill resumed>) = 0 [pid 5071] kill(5602, SIGKILL) = 0 [pid 5602] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5602, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5612 attached , child_tidptr=0x5555570a5650) = 5612 [pid 5612] set_robust_list(0x5555570a5660, 24) = 0 [pid 5612] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5612] setpgid(0, 0) = 0 [pid 5612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5612] write(3, "1000", 4) = 4 [pid 5612] close(3) = 0 [pid 5612] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5612] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5612] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5604, SIGKILL [pid 5604] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5069] kill(5604, SIGKILL) = 0 [pid 5604] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5604, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5615 attached , child_tidptr=0x5555570a5650) = 5615 [pid 5615] set_robust_list(0x5555570a5660, 24) = 0 [pid 5615] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5615] setpgid(0, 0) = 0 [pid 5615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5615] write(3, "1000", 4) = 4 [pid 5615] close(3) = 0 [pid 5615] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5615] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5615] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5608, SIGKILL [pid 5608] <... ioctl resumed> ) = ? [pid 5077] <... kill resumed>) = 0 [pid 5077] kill(5608, SIGKILL) = 0 [pid 5075] kill(-5609, SIGKILL [pid 5609] <... ioctl resumed> ) = ? [pid 5075] <... kill resumed>) = 0 [pid 5075] kill(5609, SIGKILL) = 0 [pid 5608] +++ killed by SIGKILL +++ [pid 5609] +++ killed by SIGKILL +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5609, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5608, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5618 attached ./strace-static-x86_64: Process 5617 attached , child_tidptr=0x5555570a5650) = 5617 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5618 [pid 5618] set_robust_list(0x5555570a5660, 24 [pid 5617] set_robust_list(0x5555570a5660, 24 [pid 5618] <... set_robust_list resumed>) = 0 [pid 5617] <... set_robust_list resumed>) = 0 [pid 5618] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5617] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5618] <... prctl resumed>) = 0 [pid 5617] setpgid(0, 0 [pid 5618] setpgid(0, 0 [pid 5617] <... setpgid resumed>) = 0 [pid 5618] <... setpgid resumed>) = 0 [pid 5617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5617] <... openat resumed>) = 3 [pid 5617] write(3, "1000", 4 [pid 5618] write(3, "1000", 4 [pid 5617] <... write resumed>) = 4 [pid 5618] <... write resumed>) = 4 [pid 5617] close(3 [pid 5618] close(3 [pid 5617] <... close resumed>) = 0 [pid 5618] <... close resumed>) = 0 [pid 5617] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5618] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5072] kill(-5610, SIGKILL [pid 5618] <... openat resumed>) = 3 [pid 5617] <... openat resumed>) = 3 [pid 5610] <... ioctl resumed> ) = ? [pid 5618] ioctl(3, USB_RAW_IOCTL_INIT [pid 5617] ioctl(3, USB_RAW_IOCTL_INIT [pid 5072] <... kill resumed>) = 0 [pid 5618] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5618] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5617] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5617] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5618] <... ioctl resumed>, 0) = 0 [pid 5610] +++ killed by SIGKILL +++ [pid 5072] kill(5610, SIGKILL [pid 5618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5617] <... ioctl resumed>, 0) = 0 [pid 5072] <... kill resumed>) = 0 [pid 5618] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5610, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5620 attached , child_tidptr=0x5555570a5650) = 5620 [pid 5620] set_robust_list(0x5555570a5660, 24) = 0 [pid 5620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5620] setpgid(0, 0) = 0 [pid 5620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5620] write(3, "1000", 4) = 4 [pid 5620] close(3) = 0 [pid 5620] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5620] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5620] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5611, SIGKILL) = 0 [pid 5611] <... ioctl resumed> ) = ? [pid 5074] kill(5611, SIGKILL) = 0 [pid 5611] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5611, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5621 attached , child_tidptr=0x5555570a5650) = 5621 [pid 5621] set_robust_list(0x5555570a5660, 24) = 0 [pid 5621] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5621] setpgid(0, 0) = 0 [pid 5621] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5621] write(3, "1000", 4) = 4 [pid 5621] close(3) = 0 [pid 5621] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5621] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5621] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5612, SIGKILL [pid 5612] <... ioctl resumed> ) = ? [pid 5071] <... kill resumed>) = 0 [pid 5071] kill(5612, SIGKILL [pid 5612] +++ killed by SIGKILL +++ [pid 5071] <... kill resumed>) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5612, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5622 attached [pid 5622] set_robust_list(0x5555570a5660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5622 [pid 5622] <... set_robust_list resumed>) = 0 [pid 5622] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5622] setpgid(0, 0) = 0 [pid 5622] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5622] write(3, "1000", 4) = 4 [pid 5622] close(3) = 0 [pid 5622] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5622] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5622] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5615, SIGKILL [pid 5615] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5069] kill(5615, SIGKILL) = 0 [pid 5615] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5615, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5625 attached [pid 5625] set_robust_list(0x5555570a5660, 24 [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5625 [pid 5625] <... set_robust_list resumed>) = 0 [pid 5625] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5625] setpgid(0, 0) = 0 [pid 5625] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5625] write(3, "1000", 4) = 4 [pid 5625] close(3) = 0 [pid 5625] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5625] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5625] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] kill(-5617, SIGKILL [pid 5617] <... ioctl resumed> ) = ? [pid 5075] <... kill resumed>) = 0 [pid 5077] kill(-5618, SIGKILL [pid 5075] kill(5617, SIGKILL [pid 5077] <... kill resumed>) = 0 [pid 5618] <... ioctl resumed> ) = ? [pid 5617] +++ killed by SIGKILL +++ [pid 5077] kill(5618, SIGKILL [pid 5075] <... kill resumed>) = 0 [pid 5077] <... kill resumed>) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5617, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5618] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5618, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5627 attached [pid 5072] kill(-5620, SIGKILL [pid 5627] set_robust_list(0x5555570a5660, 24 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5627 [pid 5627] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5628 attached [pid 5627] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5620] <... ioctl resumed> ) = ? [pid 5072] <... kill resumed>) = 0 [pid 5627] <... prctl resumed>) = 0 [pid 5627] setpgid(0, 0) = 0 [pid 5628] set_robust_list(0x5555570a5660, 24 [pid 5620] +++ killed by SIGKILL +++ [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5628 [pid 5072] kill(5620, SIGKILL [pid 5628] <... set_robust_list resumed>) = 0 [pid 5627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... kill resumed>) = 0 [pid 5628] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5627] <... openat resumed>) = 3 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5620, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5628] setpgid(0, 0) = 0 [pid 5627] write(3, "1000", 4) = 4 [pid 5627] close(3) = 0 [pid 5628] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5627] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5628] <... openat resumed>) = 3 [pid 5627] <... openat resumed>) = 3 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5628] write(3, "1000", 4./strace-static-x86_64: Process 5629 attached ) = 4 [pid 5627] ioctl(3, USB_RAW_IOCTL_INIT [pid 5629] set_robust_list(0x5555570a5660, 24 [pid 5627] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5629] <... set_robust_list resumed>) = 0 [pid 5628] close(3 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5629 [pid 5629] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5628] <... close resumed>) = 0 [pid 5627] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5628] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5629] <... prctl resumed>) = 0 [pid 5629] setpgid(0, 0 [pid 5628] <... openat resumed>) = 3 [pid 5627] <... ioctl resumed>, 0) = 0 [pid 5629] <... setpgid resumed>) = 0 [pid 5627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5628] ioctl(3, USB_RAW_IOCTL_INIT [pid 5627] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5628] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5628] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5629] <... openat resumed>) = 3 [pid 5629] write(3, "1000", 4 [pid 5628] <... ioctl resumed>, 0) = 0 [pid 5629] <... write resumed>) = 4 [pid 5628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5629] close(3) = 0 [pid 5628] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5629] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5629] <... openat resumed>) = 3 [pid 5629] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5629] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5621, SIGKILL [pid 5621] <... ioctl resumed> ) = ? [pid 5074] <... kill resumed>) = 0 [pid 5074] kill(5621, SIGKILL) = 0 [pid 5621] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5621, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5631 attached [pid 5631] set_robust_list(0x5555570a5660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5631 [pid 5631] <... set_robust_list resumed>) = 0 [pid 5631] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5631] setpgid(0, 0) = 0 [pid 5631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5631] write(3, "1000", 4) = 4 [pid 5631] close(3) = 0 [pid 5631] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5631] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5631] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5622, SIGKILL) = 0 [pid 5071] kill(5622, SIGKILL [pid 5622] <... ioctl resumed> ) = ? [pid 5071] <... kill resumed>) = 0 [pid 5622] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5622, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5632 attached [pid 5632] set_robust_list(0x5555570a5660, 24) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5632 [pid 5632] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5632] setpgid(0, 0) = 0 [pid 5632] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5632] write(3, "1000", 4) = 4 [pid 5632] close(3) = 0 [pid 5632] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5632] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5632] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5625, SIGKILL [pid 5625] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5069] kill(5625, SIGKILL) = 0 [pid 5625] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5625, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5635 ./strace-static-x86_64: Process 5635 attached [pid 5635] set_robust_list(0x5555570a5660, 24) = 0 [pid 5635] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5635] setpgid(0, 0) = 0 [pid 5635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5635] write(3, "1000", 4) = 4 [pid 5635] close(3) = 0 [pid 5635] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5635] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5635] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5627, SIGKILL) = 0 [pid 5077] kill(5627, SIGKILL [pid 5627] <... ioctl resumed> ) = ? [pid 5077] <... kill resumed>) = 0 [pid 5627] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5627, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] kill(-5628, SIGKILL [pid 5628] <... ioctl resumed> ) = ? [pid 5075] <... kill resumed>) = 0 ./strace-static-x86_64: Process 5637 attached [pid 5637] set_robust_list(0x5555570a5660, 24 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5637 [pid 5075] kill(5628, SIGKILL [pid 5637] <... set_robust_list resumed>) = 0 [pid 5637] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... kill resumed>) = 0 [pid 5637] <... prctl resumed>) = 0 [pid 5637] setpgid(0, 0) = 0 [pid 5637] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5637] write(3, "1000", 4) = 4 [pid 5072] kill(-5629, SIGKILL [pid 5637] close(3 [pid 5072] <... kill resumed>) = 0 [pid 5637] <... close resumed>) = 0 [pid 5629] <... ioctl resumed> ) = ? [pid 5072] kill(5629, SIGKILL [pid 5637] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5072] <... kill resumed>) = 0 [pid 5628] +++ killed by SIGKILL +++ [pid 5637] <... openat resumed>) = 3 [pid 5637] ioctl(3, USB_RAW_IOCTL_INIT [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5628, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5637] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5637] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5638 attached [pid 5637] <... ioctl resumed>, 0) = 0 [pid 5629] +++ killed by SIGKILL +++ [pid 5638] set_robust_list(0x5555570a5660, 24 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5629, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5638 [pid 5638] <... set_robust_list resumed>) = 0 [pid 5637] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5638] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5638] <... prctl resumed>) = 0 [pid 5638] setpgid(0, 0./strace-static-x86_64: Process 5639 attached ) = 0 [pid 5639] set_robust_list(0x5555570a5660, 24) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5639 [pid 5639] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5638] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5639] <... prctl resumed>) = 0 [pid 5639] setpgid(0, 0) = 0 [pid 5639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5638] <... openat resumed>) = 3 [pid 5638] write(3, "1000", 4) = 4 [pid 5638] close(3) = 0 [pid 5639] <... openat resumed>) = 3 [pid 5639] write(3, "1000", 4) = 4 [pid 5639] close(3 [pid 5638] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5639] <... close resumed>) = 0 [pid 5639] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5638] <... openat resumed>) = 3 [pid 5639] <... openat resumed>) = 3 [pid 5639] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5638] ioctl(3, USB_RAW_IOCTL_INIT [pid 5639] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5638] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5639] <... ioctl resumed>, 0) = 0 [pid 5638] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5638] <... ioctl resumed>, 0) = 0 [pid 5639] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5631, SIGKILL) = 0 [pid 5631] <... ioctl resumed> ) = ? [pid 5074] kill(5631, SIGKILL) = 0 [pid 5631] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5631, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5641 attached [pid 5641] set_robust_list(0x5555570a5660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5641 [pid 5641] <... set_robust_list resumed>) = 0 [pid 5641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5641] setpgid(0, 0) = 0 [pid 5641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5641] write(3, "1000", 4) = 4 [pid 5641] close(3) = 0 [pid 5641] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5641] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5641] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5632, SIGKILL [pid 5632] <... ioctl resumed> ) = ? [pid 5071] <... kill resumed>) = 0 [pid 5071] kill(5632, SIGKILL) = 0 [pid 5632] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5632, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5642 attached , child_tidptr=0x5555570a5650) = 5642 [pid 5642] set_robust_list(0x5555570a5660, 24) = 0 [pid 5642] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5642] setpgid(0, 0) = 0 [pid 5642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5642] write(3, "1000", 4) = 4 [pid 5642] close(3) = 0 [pid 5642] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5642] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5642] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5635, SIGKILL) = 0 [pid 5635] <... ioctl resumed> ) = ? [pid 5069] kill(5635, SIGKILL) = 0 [pid 5635] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5635, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5644 ./strace-static-x86_64: Process 5644 attached [pid 5644] set_robust_list(0x5555570a5660, 24) = 0 [pid 5644] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5644] setpgid(0, 0) = 0 [pid 5644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5644] write(3, "1000", 4) = 4 [pid 5644] close(3) = 0 [pid 5644] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5644] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5644] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5637, SIGKILL [pid 5637] <... ioctl resumed> ) = ? [pid 5077] <... kill resumed>) = 0 [pid 5077] kill(5637, SIGKILL) = 0 [pid 5637] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5637, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5647 attached , child_tidptr=0x5555570a5650) = 5647 [pid 5647] set_robust_list(0x5555570a5660, 24) = 0 [pid 5647] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5647] setpgid(0, 0) = 0 [pid 5647] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5647] write(3, "1000", 4) = 4 [pid 5075] kill(-5638, SIGKILL [pid 5647] close(3 [pid 5638] <... ioctl resumed> ) = ? [pid 5075] <... kill resumed>) = 0 [pid 5647] <... close resumed>) = 0 [pid 5075] kill(5638, SIGKILL [pid 5647] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5075] <... kill resumed>) = 0 [pid 5072] kill(-5639, SIGKILL [pid 5647] ioctl(3, USB_RAW_IOCTL_INIT [pid 5639] <... ioctl resumed> ) = ? [pid 5638] +++ killed by SIGKILL +++ [pid 5072] <... kill resumed>) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5638, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5075] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] kill(5639, SIGKILL [pid 5647] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5072] <... kill resumed>) = 0 [pid 5647] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5648 ./strace-static-x86_64: Process 5648 attached [pid 5648] set_robust_list(0x5555570a5660, 24 [pid 5647] <... ioctl resumed>, 0) = 0 [pid 5648] <... set_robust_list resumed>) = 0 [pid 5648] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5639] +++ killed by SIGKILL +++ [pid 5648] <... prctl resumed>) = 0 [pid 5648] setpgid(0, 0) = 0 [pid 5647] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5648] <... openat resumed>) = 3 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5639, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5648] write(3, "1000", 4 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5648] <... write resumed>) = 4 [pid 5648] close(3) = 0 [pid 5648] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 ./strace-static-x86_64: Process 5650 attached [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5650 [pid 5648] ioctl(3, USB_RAW_IOCTL_INIT [pid 5650] set_robust_list(0x5555570a5660, 24 [pid 5648] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5650] <... set_robust_list resumed>) = 0 [pid 5648] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5650] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5650] setpgid(0, 0 [pid 5648] <... ioctl resumed>, 0) = 0 [pid 5650] <... setpgid resumed>) = 0 [pid 5650] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5650] <... openat resumed>) = 3 [pid 5648] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5650] write(3, "1000", 4) = 4 [pid 5650] close(3) = 0 [pid 5650] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5650] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5650] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5641, SIGKILL) = 0 [pid 5641] <... ioctl resumed> ) = ? [pid 5074] kill(5641, SIGKILL) = 0 [pid 5641] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5641, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5651 attached [pid 5651] set_robust_list(0x5555570a5660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5651 [pid 5651] <... set_robust_list resumed>) = 0 [pid 5651] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5651] setpgid(0, 0) = 0 [pid 5651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5651] write(3, "1000", 4) = 4 [pid 5651] close(3) = 0 [pid 5651] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5651] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5651] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5642, SIGKILL) = 0 [pid 5642] <... ioctl resumed> ) = ? [pid 5071] kill(5642, SIGKILL) = 0 [pid 5642] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5642, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5652 attached , child_tidptr=0x5555570a5650) = 5652 [pid 5652] set_robust_list(0x5555570a5660, 24) = 0 [pid 5652] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5652] setpgid(0, 0) = 0 [pid 5652] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5652] write(3, "1000", 4) = 4 [pid 5652] close(3) = 0 [pid 5652] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5652] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5652] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5644, SIGKILL [pid 5644] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5069] kill(5644, SIGKILL [pid 5644] +++ killed by SIGKILL +++ [pid 5069] <... kill resumed>) = 0 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5644, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5656 attached , child_tidptr=0x5555570a5650) = 5656 [pid 5656] set_robust_list(0x5555570a5660, 24) = 0 [pid 5656] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5656] setpgid(0, 0) = 0 [pid 5656] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5656] write(3, "1000", 4) = 4 [pid 5656] close(3) = 0 [pid 5656] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5656] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5656] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5647, SIGKILL [pid 5647] <... ioctl resumed> ) = ? [pid 5077] <... kill resumed>) = 0 [pid 5077] kill(5647, SIGKILL) = 0 [pid 5647] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5647, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5658 attached , child_tidptr=0x5555570a5650) = 5658 [pid 5658] set_robust_list(0x5555570a5660, 24) = 0 [pid 5658] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5658] setpgid(0, 0) = 0 [pid 5658] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5658] write(3, "1000", 4 [pid 5075] kill(-5648, SIGKILL [pid 5658] <... write resumed>) = 4 [pid 5648] <... ioctl resumed> ) = ? [pid 5075] <... kill resumed>) = 0 [pid 5658] close(3 [pid 5075] kill(5648, SIGKILL [pid 5658] <... close resumed>) = 0 [pid 5075] <... kill resumed>) = 0 [pid 5658] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5648] +++ killed by SIGKILL +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5648, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5658] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5658] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 5659 attached [pid 5659] set_robust_list(0x5555570a5660, 24 [pid 5658] <... ioctl resumed>, 0) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5659 [pid 5659] <... set_robust_list resumed>) = 0 [pid 5658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5659] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5659] <... prctl resumed>) = 0 [pid 5659] setpgid(0, 0) = 0 [pid 5659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5659] write(3, "1000", 4) = 4 [pid 5659] close(3) = 0 [pid 5659] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5659] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5659] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5072] kill(-5650, SIGKILL) = 0 [pid 5650] <... ioctl resumed> ) = ? [pid 5072] kill(5650, SIGKILL) = 0 [pid 5659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5650] +++ killed by SIGKILL +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5650, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5661 attached [pid 5661] set_robust_list(0x5555570a5660, 24 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5661 [pid 5661] <... set_robust_list resumed>) = 0 [pid 5661] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5661] setpgid(0, 0) = 0 [pid 5661] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5661] write(3, "1000", 4) = 4 [pid 5661] close(3) = 0 [pid 5661] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5661] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5661] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5651, SIGKILL) = 0 [pid 5651] <... ioctl resumed> ) = ? [pid 5074] kill(5651, SIGKILL) = 0 [pid 5651] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5651, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5662 attached [pid 5662] set_robust_list(0x5555570a5660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5662 [pid 5662] <... set_robust_list resumed>) = 0 [pid 5662] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5662] setpgid(0, 0) = 0 [pid 5662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5662] write(3, "1000", 4) = 4 [pid 5662] close(3) = 0 [pid 5662] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5662] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5662] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5652, SIGKILL) = 0 [pid 5071] kill(5652, SIGKILL) = 0 [pid 5652] <... ioctl resumed> ) = ? [pid 5652] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5652, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5663 attached , child_tidptr=0x5555570a5650) = 5663 [pid 5663] set_robust_list(0x5555570a5660, 24) = 0 [pid 5663] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5663] setpgid(0, 0) = 0 [pid 5663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5663] write(3, "1000", 4) = 4 [pid 5663] close(3) = 0 [pid 5663] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5663] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5663] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5656, SIGKILL) = 0 [pid 5656] <... ioctl resumed> ) = ? [pid 5069] kill(5656, SIGKILL) = 0 [pid 5656] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5656, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5664 ./strace-static-x86_64: Process 5664 attached [pid 5664] set_robust_list(0x5555570a5660, 24) = 0 [pid 5664] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5664] setpgid(0, 0) = 0 [pid 5664] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5664] write(3, "1000", 4) = 4 [pid 5664] close(3) = 0 [pid 5664] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5664] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5664] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5658, SIGKILL [pid 5658] <... ioctl resumed> ) = ? [pid 5077] <... kill resumed>) = 0 [pid 5077] kill(5658, SIGKILL) = 0 [pid 5658] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5658, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5668 attached [pid 5668] set_robust_list(0x5555570a5660, 24 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5668 [pid 5668] <... set_robust_list resumed>) = 0 [pid 5668] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5668] setpgid(0, 0 [pid 5075] kill(-5659, SIGKILL [pid 5668] <... setpgid resumed>) = 0 [pid 5659] <... ioctl resumed> ) = ? [pid 5075] <... kill resumed>) = 0 [pid 5668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5659] +++ killed by SIGKILL +++ [pid 5075] kill(5659, SIGKILL [pid 5668] <... openat resumed>) = 3 [pid 5075] <... kill resumed>) = 0 [pid 5668] write(3, "1000", 4) = 4 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5659, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5668] close(3) = 0 [pid 5668] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5668] <... openat resumed>) = 3 [pid 5668] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 ./strace-static-x86_64: Process 5669 attached [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5669 [pid 5668] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5669] set_robust_list(0x5555570a5660, 24) = 0 [pid 5668] <... ioctl resumed>, 0) = 0 [pid 5072] kill(-5661, SIGKILL) = 0 [pid 5072] kill(5661, SIGKILL) = 0 [pid 5669] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5661] <... ioctl resumed> ) = ? [pid 5669] <... prctl resumed>) = 0 [pid 5669] setpgid(0, 0 [pid 5668] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5669] <... setpgid resumed>) = 0 [pid 5669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5669] write(3, "1000", 4) = 4 [pid 5669] close(3) = 0 [pid 5669] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5661] +++ killed by SIGKILL +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5661, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5669] <... openat resumed>) = 3 [pid 5072] restart_syscall(<... resuming interrupted kill ...> [pid 5669] ioctl(3, USB_RAW_IOCTL_INIT [pid 5072] <... restart_syscall resumed>) = 0 [pid 5669] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5669] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 5670 attached [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5670 [pid 5670] set_robust_list(0x5555570a5660, 24) = 0 [pid 5670] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5669] <... ioctl resumed>, 0) = 0 [pid 5669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5670] <... prctl resumed>) = 0 [pid 5670] setpgid(0, 0 [pid 5669] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5670] <... setpgid resumed>) = 0 [pid 5669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5670] write(3, "1000", 4) = 4 [pid 5670] close(3) = 0 [pid 5670] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5670] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5670] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5662, SIGKILL [pid 5662] <... ioctl resumed> ) = ? [pid 5074] <... kill resumed>) = 0 [pid 5662] +++ killed by SIGKILL +++ [pid 5074] kill(5662, SIGKILL) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5662, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5671 attached , child_tidptr=0x5555570a5650) = 5671 [pid 5671] set_robust_list(0x5555570a5660, 24) = 0 [pid 5671] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5671] setpgid(0, 0) = 0 [pid 5671] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5671] write(3, "1000", 4) = 4 [pid 5671] close(3) = 0 [pid 5671] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5671] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5671] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5663, SIGKILL [pid 5663] <... ioctl resumed> ) = ? [pid 5071] <... kill resumed>) = 0 [pid 5071] kill(5663, SIGKILL) = 0 [pid 5663] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5663, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5672 attached [pid 5672] set_robust_list(0x5555570a5660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5672 [pid 5672] <... set_robust_list resumed>) = 0 [pid 5672] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5672] setpgid(0, 0) = 0 [pid 5672] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5672] write(3, "1000", 4) = 4 [pid 5672] close(3) = 0 [pid 5672] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5672] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5672] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5664, SIGKILL [pid 5664] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5664] +++ killed by SIGKILL +++ [pid 5069] kill(5664, SIGKILL) = 0 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5664, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5675 attached , child_tidptr=0x5555570a5650) = 5675 [pid 5675] set_robust_list(0x5555570a5660, 24) = 0 [pid 5675] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5675] setpgid(0, 0) = 0 [pid 5675] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5675] write(3, "1000", 4) = 4 [pid 5675] close(3) = 0 [pid 5675] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5675] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5675] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5668, SIGKILL [pid 5668] <... ioctl resumed> ) = ? [pid 5077] <... kill resumed>) = 0 [pid 5077] kill(5668, SIGKILL) = 0 [pid 5668] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5668, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5677 attached , child_tidptr=0x5555570a5650) = 5677 [pid 5677] set_robust_list(0x5555570a5660, 24) = 0 [pid 5677] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5677] setpgid(0, 0) = 0 [pid 5677] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5677] write(3, "1000", 4) = 4 [pid 5677] close(3) = 0 [pid 5677] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5677] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5677] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5075] kill(-5669, SIGKILL [pid 5669] <... ioctl resumed> ) = ? [pid 5075] <... kill resumed>) = 0 [pid 5677] <... ioctl resumed>, 0) = 0 [pid 5075] kill(5669, SIGKILL) = 0 [pid 5677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5669] +++ killed by SIGKILL +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5669, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5678 attached [pid 5678] set_robust_list(0x5555570a5660, 24 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5678 [pid 5072] kill(-5670, SIGKILL [pid 5678] <... set_robust_list resumed>) = 0 [pid 5678] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... kill resumed>) = 0 [pid 5678] <... prctl resumed>) = 0 [pid 5670] <... ioctl resumed> ) = ? [pid 5072] kill(5670, SIGKILL [pid 5678] setpgid(0, 0 [pid 5072] <... kill resumed>) = 0 [pid 5670] +++ killed by SIGKILL +++ [pid 5678] <... setpgid resumed>) = 0 [pid 5678] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5670, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5678] <... openat resumed>) = 3 [pid 5678] write(3, "1000", 4./strace-static-x86_64: Process 5679 attached ) = 4 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5679 [pid 5678] close(3) = 0 [pid 5679] set_robust_list(0x5555570a5660, 24 [pid 5678] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5679] <... set_robust_list resumed>) = 0 [pid 5679] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5678] <... openat resumed>) = 3 [pid 5679] <... prctl resumed>) = 0 [pid 5678] ioctl(3, USB_RAW_IOCTL_INIT [pid 5679] setpgid(0, 0) = 0 [pid 5679] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5678] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5679] <... openat resumed>) = 3 [pid 5678] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5679] write(3, "1000", 4 [pid 5678] <... ioctl resumed>, 0) = 0 [pid 5679] <... write resumed>) = 4 [pid 5679] close(3 [pid 5678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5679] <... close resumed>) = 0 [pid 5678] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5679] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5679] <... openat resumed>) = 3 [pid 5679] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5679] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5671, SIGKILL [pid 5671] <... ioctl resumed> ) = ? [pid 5074] <... kill resumed>) = 0 [pid 5074] kill(5671, SIGKILL) = 0 [pid 5671] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5671, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5680 attached [pid 5680] set_robust_list(0x5555570a5660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5680 [pid 5680] <... set_robust_list resumed>) = 0 [pid 5680] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5680] setpgid(0, 0) = 0 [pid 5680] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5680] write(3, "1000", 4) = 4 [pid 5680] close(3) = 0 [pid 5680] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5680] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5680] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5672, SIGKILL) = 0 [pid 5071] kill(5672, SIGKILL) = 0 [pid 5672] <... ioctl resumed> ) = ? [pid 5672] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5672, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5681 attached [pid 5681] set_robust_list(0x5555570a5660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5681 [pid 5681] <... set_robust_list resumed>) = 0 [pid 5681] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5681] setpgid(0, 0) = 0 [pid 5681] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5681] write(3, "1000", 4) = 4 [pid 5681] close(3) = 0 [pid 5681] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5681] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5681] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5675, SIGKILL [pid 5675] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5069] kill(5675, SIGKILL) = 0 [pid 5675] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5675, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5683 attached [pid 5683] set_robust_list(0x5555570a5660, 24) = 0 [pid 5683] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5683 [pid 5683] setpgid(0, 0) = 0 [pid 5683] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5683] write(3, "1000", 4) = 4 [pid 5683] close(3) = 0 [pid 5683] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5683] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5683] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5677, SIGKILL) = 0 [pid 5677] <... ioctl resumed> ) = ? [pid 5077] kill(5677, SIGKILL) = 0 [pid 5677] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5677, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5686 attached , child_tidptr=0x5555570a5650) = 5686 [pid 5686] set_robust_list(0x5555570a5660, 24) = 0 [pid 5686] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5686] setpgid(0, 0) = 0 [pid 5686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5686] write(3, "1000", 4) = 4 [pid 5686] close(3) = 0 [pid 5686] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5686] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5686] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] kill(-5678, SIGKILL) = 0 [pid 5075] kill(5678, SIGKILL) = 0 [pid 5678] <... ioctl resumed> ) = ? [pid 5678] +++ killed by SIGKILL +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5678, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] kill(-5679, SIGKILL) = 0 [pid 5679] <... ioctl resumed> ) = ? [pid 5072] kill(5679, SIGKILL) = 0 [pid 5679] +++ killed by SIGKILL +++ [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5679, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 5687 attached [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5687 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5687] set_robust_list(0x5555570a5660, 24) = 0 [pid 5687] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 5688 attached [pid 5687] setpgid(0, 0 [pid 5688] set_robust_list(0x5555570a5660, 24 [pid 5687] <... setpgid resumed>) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5688 [pid 5688] <... set_robust_list resumed>) = 0 [pid 5687] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5688] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5688] setpgid(0, 0) = 0 [pid 5687] <... openat resumed>) = 3 [pid 5688] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5687] write(3, "1000", 4) = 4 [pid 5688] <... openat resumed>) = 3 [pid 5687] close(3) = 0 [pid 5688] write(3, "1000", 4 [pid 5687] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5688] <... write resumed>) = 4 [pid 5687] <... openat resumed>) = 3 [pid 5688] close(3) = 0 [pid 5688] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5687] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5688] <... openat resumed>) = 3 [pid 5687] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5688] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5688] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5687] <... ioctl resumed>, 0) = 0 [pid 5687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5688] <... ioctl resumed>, 0) = 0 [pid 5688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5680, SIGKILL [pid 5680] <... ioctl resumed> ) = ? [pid 5074] <... kill resumed>) = 0 [pid 5680] +++ killed by SIGKILL +++ [pid 5074] kill(5680, SIGKILL) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5680, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5690 attached [pid 5690] set_robust_list(0x5555570a5660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5690 [pid 5690] <... set_robust_list resumed>) = 0 [pid 5690] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5690] setpgid(0, 0) = 0 [pid 5690] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5690] write(3, "1000", 4) = 4 [pid 5690] close(3) = 0 [pid 5690] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5690] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5690] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5681, SIGKILL) = 0 [pid 5681] <... ioctl resumed> ) = ? [pid 5071] kill(5681, SIGKILL) = 0 [pid 5681] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5681, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5691 attached [pid 5691] set_robust_list(0x5555570a5660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5691 [pid 5691] <... set_robust_list resumed>) = 0 [pid 5691] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5691] setpgid(0, 0) = 0 [pid 5691] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5691] write(3, "1000", 4) = 4 [pid 5691] close(3) = 0 [pid 5691] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5691] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5691] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5683, SIGKILL [pid 5683] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5069] kill(5683, SIGKILL) = 0 [pid 5683] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5683, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5692 attached [pid 5692] set_robust_list(0x5555570a5660, 24) = 0 [pid 5692] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5692] setpgid(0, 0 [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5692 [pid 5692] <... setpgid resumed>) = 0 [pid 5692] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5692] write(3, "1000", 4) = 4 [pid 5692] close(3) = 0 [pid 5692] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5692] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5692] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5686, SIGKILL) = 0 [pid 5686] <... ioctl resumed> ) = ? [pid 5077] kill(5686, SIGKILL) = 0 [pid 5686] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5686, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5696 attached , child_tidptr=0x5555570a5650) = 5696 [pid 5696] set_robust_list(0x5555570a5660, 24) = 0 [pid 5696] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5696] setpgid(0, 0) = 0 [pid 5696] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5696] write(3, "1000", 4) = 4 [pid 5696] close(3) = 0 [pid 5696] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5696] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5696] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] kill(-5687, SIGKILL [pid 5072] kill(-5688, SIGKILL [pid 5687] <... ioctl resumed> ) = ? [pid 5075] <... kill resumed>) = 0 [pid 5688] <... ioctl resumed> ) = ? [pid 5072] <... kill resumed>) = 0 [pid 5075] kill(5687, SIGKILL) = 0 [pid 5688] +++ killed by SIGKILL +++ [pid 5687] +++ killed by SIGKILL +++ [pid 5072] kill(5688, SIGKILL) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5687, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5688, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5075] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5697 attached ./strace-static-x86_64: Process 5698 attached [pid 5697] set_robust_list(0x5555570a5660, 24 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5697 [pid 5698] set_robust_list(0x5555570a5660, 24 [pid 5697] <... set_robust_list resumed>) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5698 [pid 5698] <... set_robust_list resumed>) = 0 [pid 5698] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5697] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5698] <... prctl resumed>) = 0 [pid 5698] setpgid(0, 0) = 0 [pid 5697] setpgid(0, 0 [pid 5698] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5697] <... setpgid resumed>) = 0 [pid 5697] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5698] <... openat resumed>) = 3 [pid 5698] write(3, "1000", 4) = 4 [pid 5698] close(3) = 0 [pid 5698] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5697] <... openat resumed>) = 3 [pid 5697] write(3, "1000", 4 [pid 5698] <... openat resumed>) = 3 [pid 5697] <... write resumed>) = 4 [pid 5697] close(3 [pid 5698] ioctl(3, USB_RAW_IOCTL_INIT [pid 5697] <... close resumed>) = 0 [pid 5697] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5698] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5698] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5697] <... openat resumed>) = 3 [pid 5697] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5697] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5698] <... ioctl resumed>, 0) = 0 [pid 5697] <... ioctl resumed>, 0) = 0 [pid 5698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5698] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5690, SIGKILL) = 0 [pid 5690] <... ioctl resumed> ) = ? [pid 5074] kill(5690, SIGKILL) = 0 [pid 5690] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5690, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5700 attached , child_tidptr=0x5555570a5650) = 5700 [pid 5700] set_robust_list(0x5555570a5660, 24) = 0 [pid 5700] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5700] setpgid(0, 0) = 0 [pid 5700] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5700] write(3, "1000", 4) = 4 [pid 5700] close(3) = 0 [pid 5700] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5700] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5700] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5691, SIGKILL [pid 5691] <... ioctl resumed> ) = ? [pid 5071] <... kill resumed>) = 0 [pid 5071] kill(5691, SIGKILL) = 0 [pid 5691] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5691, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5701 ./strace-static-x86_64: Process 5701 attached [pid 5701] set_robust_list(0x5555570a5660, 24) = 0 [pid 5701] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5701] setpgid(0, 0) = 0 [pid 5701] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5701] write(3, "1000", 4) = 4 [pid 5701] close(3) = 0 [pid 5701] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5701] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5701] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5692, SIGKILL [pid 5692] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5692] +++ killed by SIGKILL +++ [pid 5069] kill(5692, SIGKILL) = 0 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5692, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5704 attached [pid 5704] set_robust_list(0x5555570a5660, 24 [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5704 [pid 5704] <... set_robust_list resumed>) = 0 [pid 5704] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5704] setpgid(0, 0) = 0 [pid 5704] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5704] write(3, "1000", 4) = 4 [pid 5704] close(3) = 0 [pid 5704] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5704] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5704] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5696, SIGKILL) = 0 [pid 5077] kill(5696, SIGKILL [pid 5696] <... ioctl resumed> ) = ? [pid 5077] <... kill resumed>) = 0 [pid 5696] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5696, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5077] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5705 attached , child_tidptr=0x5555570a5650) = 5705 [pid 5705] set_robust_list(0x5555570a5660, 24) = 0 [pid 5705] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5705] setpgid(0, 0) = 0 [pid 5705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5705] write(3, "1000", 4) = 4 [pid 5705] close(3) = 0 [pid 5705] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5705] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5705] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] kill(-5698, SIGKILL [pid 5072] kill(-5697, SIGKILL [pid 5075] <... kill resumed>) = 0 [pid 5698] <... ioctl resumed> ) = ? [pid 5697] <... ioctl resumed> ) = ? [pid 5075] kill(5698, SIGKILL [pid 5072] <... kill resumed>) = 0 [pid 5075] <... kill resumed>) = 0 [pid 5698] +++ killed by SIGKILL +++ [pid 5072] kill(5697, SIGKILL) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5698, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5707 attached [pid 5707] set_robust_list(0x5555570a5660, 24 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5707 [pid 5707] <... set_robust_list resumed>) = 0 [pid 5697] +++ killed by SIGKILL +++ [pid 5707] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5697, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5707] <... prctl resumed>) = 0 [pid 5072] restart_syscall(<... resuming interrupted kill ...> [pid 5707] setpgid(0, 0 [pid 5072] <... restart_syscall resumed>) = 0 [pid 5707] <... setpgid resumed>) = 0 [pid 5707] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5707] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5708 attached [pid 5707] write(3, "1000", 4 [pid 5708] set_robust_list(0x5555570a5660, 24 [pid 5707] <... write resumed>) = 4 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5708 [pid 5708] <... set_robust_list resumed>) = 0 [pid 5707] close(3 [pid 5708] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5707] <... close resumed>) = 0 [pid 5707] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5708] <... prctl resumed>) = 0 [pid 5707] <... openat resumed>) = 3 [pid 5708] setpgid(0, 0) = 0 [pid 5707] ioctl(3, USB_RAW_IOCTL_INIT [pid 5708] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5707] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5707] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5708] write(3, "1000", 4) = 4 [pid 5708] close(3) = 0 [pid 5708] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5708] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5707] <... ioctl resumed>, 0) = 0 [pid 5708] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5708] <... ioctl resumed>, 0) = 0 [pid 5708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5700, SIGKILL [pid 5700] <... ioctl resumed> ) = ? [pid 5074] <... kill resumed>) = 0 [pid 5074] kill(5700, SIGKILL) = 0 [pid 5700] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5700, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5709 attached , child_tidptr=0x5555570a5650) = 5709 [pid 5709] set_robust_list(0x5555570a5660, 24) = 0 [pid 5709] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5709] setpgid(0, 0) = 0 [pid 5709] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5709] write(3, "1000", 4) = 4 [pid 5709] close(3) = 0 [pid 5709] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5709] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5709] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5701, SIGKILL) = 0 [pid 5701] <... ioctl resumed> ) = ? [pid 5071] kill(5701, SIGKILL) = 0 [pid 5701] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5701, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5710 ./strace-static-x86_64: Process 5710 attached [pid 5710] set_robust_list(0x5555570a5660, 24) = 0 [pid 5710] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5710] setpgid(0, 0) = 0 [pid 5710] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5710] write(3, "1000", 4) = 4 [pid 5710] close(3) = 0 [pid 5710] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5710] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5710] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5704, SIGKILL [pid 5704] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5069] kill(5704, SIGKILL) = 0 [pid 5704] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5704, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5069] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5712 attached [pid 5712] set_robust_list(0x5555570a5660, 24) = 0 [pid 5712] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5712 [pid 5712] <... prctl resumed>) = 0 [pid 5712] setpgid(0, 0) = 0 [pid 5712] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5712] write(3, "1000", 4) = 4 [pid 5712] close(3) = 0 [pid 5712] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5712] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5712] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5705, SIGKILL) = 0 [pid 5705] <... ioctl resumed> ) = ? [pid 5077] kill(5705, SIGKILL) = 0 [pid 5705] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5705, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5715 ./strace-static-x86_64: Process 5715 attached [pid 5715] set_robust_list(0x5555570a5660, 24) = 0 [pid 5715] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5715] setpgid(0, 0) = 0 [pid 5715] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5715] write(3, "1000", 4) = 4 [pid 5715] close(3) = 0 [pid 5715] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5715] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5715] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] kill(-5707, SIGKILL) = 0 [pid 5707] <... ioctl resumed> ) = ? [pid 5075] kill(5707, SIGKILL) = 0 [pid 5707] +++ killed by SIGKILL +++ [pid 5072] kill(-5708, SIGKILL [pid 5708] <... ioctl resumed> ) = ? [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5707, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] <... kill resumed>) = 0 [pid 5708] +++ killed by SIGKILL +++ [pid 5072] kill(5708, SIGKILL) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5708, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5716 attached [pid 5716] set_robust_list(0x5555570a5660, 24 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5716 ./strace-static-x86_64: Process 5717 attached [pid 5716] <... set_robust_list resumed>) = 0 [pid 5716] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5716] setpgid(0, 0) = 0 [pid 5717] set_robust_list(0x5555570a5660, 24 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5717 [pid 5717] <... set_robust_list resumed>) = 0 [pid 5716] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5717] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5716] <... openat resumed>) = 3 [pid 5716] write(3, "1000", 4 [pid 5717] setpgid(0, 0) = 0 [pid 5716] <... write resumed>) = 4 [pid 5716] close(3 [pid 5717] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5716] <... close resumed>) = 0 [pid 5717] <... openat resumed>) = 3 [pid 5716] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5717] write(3, "1000", 4) = 4 [pid 5717] close(3) = 0 [pid 5717] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5716] <... openat resumed>) = 3 [pid 5717] <... openat resumed>) = 3 [pid 5716] ioctl(3, USB_RAW_IOCTL_INIT [pid 5717] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5716] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5717] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5716] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5717] <... ioctl resumed>, 0) = 0 [pid 5716] <... ioctl resumed>, 0) = 0 [pid 5717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5717] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5716] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5709, SIGKILL [pid 5709] <... ioctl resumed> ) = ? [pid 5074] <... kill resumed>) = 0 [pid 5074] kill(5709, SIGKILL) = 0 [pid 5709] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5709, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5718 attached [pid 5718] set_robust_list(0x5555570a5660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5718 [pid 5718] <... set_robust_list resumed>) = 0 [pid 5718] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5718] setpgid(0, 0) = 0 [pid 5718] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5718] write(3, "1000", 4) = 4 [pid 5718] close(3) = 0 [pid 5718] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5718] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5718] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5710, SIGKILL) = 0 [pid 5071] kill(5710, SIGKILL) = 0 [pid 5710] <... ioctl resumed> ) = ? [pid 5710] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5710, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5719 attached [pid 5719] set_robust_list(0x5555570a5660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5719 [pid 5719] <... set_robust_list resumed>) = 0 [pid 5719] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5719] setpgid(0, 0) = 0 [pid 5719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5719] write(3, "1000", 4) = 4 [pid 5719] close(3) = 0 [pid 5719] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5719] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5719] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5712, SIGKILL) = 0 [pid 5712] <... ioctl resumed> ) = ? [pid 5069] kill(5712, SIGKILL) = 0 [pid 5712] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5712, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5722 attached [pid 5722] set_robust_list(0x5555570a5660, 24) = 0 [pid 5722] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5722 [pid 5722] setpgid(0, 0) = 0 [pid 5722] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5722] write(3, "1000", 4) = 4 [pid 5722] close(3) = 0 [pid 5722] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5722] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5722] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5715, SIGKILL [pid 5715] <... ioctl resumed> ) = ? [pid 5077] <... kill resumed>) = 0 [pid 5077] kill(5715, SIGKILL) = 0 [pid 5715] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5715, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5725 attached [pid 5725] set_robust_list(0x5555570a5660, 24 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5725 [pid 5725] <... set_robust_list resumed>) = 0 [pid 5725] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5725] setpgid(0, 0) = 0 [pid 5725] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5725] write(3, "1000", 4) = 4 [pid 5725] close(3) = 0 [pid 5725] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5725] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5725] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] kill(-5716, SIGKILL) = 0 [pid 5716] <... ioctl resumed> ) = ? [pid 5072] kill(5716, SIGKILL) = 0 [pid 5716] +++ killed by SIGKILL +++ [pid 5075] kill(-5717, SIGKILL [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5716, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5075] <... kill resumed>) = 0 [pid 5072] restart_syscall(<... resuming interrupted kill ...> [pid 5075] kill(5717, SIGKILL [pid 5072] <... restart_syscall resumed>) = 0 [pid 5075] <... kill resumed>) = 0 [pid 5717] <... ioctl resumed> ) = ? [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5726 attached [pid 5717] +++ killed by SIGKILL +++ [pid 5726] set_robust_list(0x5555570a5660, 24 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5717, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5726] <... set_robust_list resumed>) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5726 [pid 5726] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5726] setpgid(0, 0) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5726] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5726] write(3, "1000", 4) = 4 [pid 5726] close(3) = 0 [pid 5726] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5726] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5726] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 5728 attached [pid 5728] set_robust_list(0x5555570a5660, 24 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5728 [pid 5726] <... ioctl resumed>, 0) = 0 [pid 5728] <... set_robust_list resumed>) = 0 [pid 5726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5728] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5728] <... prctl resumed>) = 0 [pid 5728] setpgid(0, 0) = 0 [pid 5728] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5728] write(3, "1000", 4) = 4 [pid 5728] close(3) = 0 [pid 5728] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5728] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5728] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5718, SIGKILL [pid 5718] <... ioctl resumed> ) = ? [pid 5074] <... kill resumed>) = 0 [pid 5074] kill(5718, SIGKILL) = 0 [pid 5718] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5718, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5729 attached [pid 5729] set_robust_list(0x5555570a5660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5729 [pid 5729] <... set_robust_list resumed>) = 0 [pid 5729] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5729] setpgid(0, 0) = 0 [pid 5729] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5729] write(3, "1000", 4) = 4 [pid 5729] close(3) = 0 [pid 5729] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5729] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5729] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5719, SIGKILL [pid 5719] <... ioctl resumed> ) = ? [pid 5071] <... kill resumed>) = 0 [pid 5071] kill(5719, SIGKILL) = 0 [pid 5719] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5719, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5730 attached [pid 5730] set_robust_list(0x5555570a5660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5730 [pid 5730] <... set_robust_list resumed>) = 0 [pid 5730] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5730] setpgid(0, 0) = 0 [pid 5730] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5730] write(3, "1000", 4) = 4 [pid 5730] close(3) = 0 [pid 5730] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5730] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5730] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5722, SIGKILL [pid 5722] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5069] kill(5722, SIGKILL) = 0 [pid 5722] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5722, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5731 attached [pid 5731] set_robust_list(0x5555570a5660, 24 [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5731 [pid 5731] <... set_robust_list resumed>) = 0 [pid 5731] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5731] setpgid(0, 0) = 0 [pid 5731] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5731] write(3, "1000", 4) = 4 [pid 5731] close(3) = 0 [pid 5731] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5731] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5731] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5725, SIGKILL [pid 5725] <... ioctl resumed> ) = ? [pid 5077] <... kill resumed>) = 0 [pid 5077] kill(5725, SIGKILL) = 0 [pid 5725] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5725, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5735 attached , child_tidptr=0x5555570a5650) = 5735 [pid 5735] set_robust_list(0x5555570a5660, 24) = 0 [pid 5735] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5735] setpgid(0, 0) = 0 [pid 5735] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5735] write(3, "1000", 4) = 4 [pid 5735] close(3) = 0 [pid 5735] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5735] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5735] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] kill(-5726, SIGKILL [pid 5726] <... ioctl resumed> ) = ? [pid 5072] <... kill resumed>) = 0 [pid 5072] kill(5726, SIGKILL) = 0 [pid 5726] +++ killed by SIGKILL +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5726, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5736 attached [pid 5736] set_robust_list(0x5555570a5660, 24 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5736 [pid 5736] <... set_robust_list resumed>) = 0 [pid 5736] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5736] setpgid(0, 0) = 0 [pid 5736] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] kill(-5728, SIGKILL [pid 5736] write(3, "1000", 4 [pid 5075] <... kill resumed>) = 0 [pid 5728] <... ioctl resumed> ) = ? [pid 5736] <... write resumed>) = 4 [pid 5736] close(3 [pid 5075] kill(5728, SIGKILL [pid 5736] <... close resumed>) = 0 [pid 5075] <... kill resumed>) = 0 [pid 5736] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5736] ioctl(3, USB_RAW_IOCTL_INIT [pid 5728] +++ killed by SIGKILL +++ [pid 5736] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5736] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5728, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5736] <... ioctl resumed>, 0) = 0 [pid 5736] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5736] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5737 attached [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5737 [pid 5737] set_robust_list(0x5555570a5660, 24) = 0 [pid 5737] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5737] setpgid(0, 0) = 0 [pid 5737] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5737] write(3, "1000", 4) = 4 [pid 5737] close(3) = 0 [pid 5737] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5737] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5737] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5729, SIGKILL) = 0 [pid 5729] <... ioctl resumed> ) = ? [pid 5074] kill(5729, SIGKILL) = 0 [pid 5729] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5729, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5738 attached , child_tidptr=0x5555570a5650) = 5738 [pid 5738] set_robust_list(0x5555570a5660, 24) = 0 [pid 5738] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5738] setpgid(0, 0) = 0 [pid 5738] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5738] write(3, "1000", 4) = 4 [pid 5738] close(3) = 0 [pid 5738] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5738] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5738] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5730, SIGKILL [pid 5730] <... ioctl resumed> ) = ? [pid 5071] <... kill resumed>) = 0 [pid 5071] kill(5730, SIGKILL) = 0 [pid 5730] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5730, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5739 attached [pid 5739] set_robust_list(0x5555570a5660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5739 [pid 5739] <... set_robust_list resumed>) = 0 [pid 5739] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5739] setpgid(0, 0) = 0 [pid 5739] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5739] write(3, "1000", 4) = 4 [pid 5739] close(3) = 0 [pid 5739] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5739] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5739] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5731, SIGKILL [pid 5731] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5069] kill(5731, SIGKILL) = 0 [pid 5731] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5731, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5740 attached [pid 5740] set_robust_list(0x5555570a5660, 24) = 0 [pid 5740] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5740 [pid 5740] <... prctl resumed>) = 0 [pid 5740] setpgid(0, 0) = 0 [pid 5740] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5740] write(3, "1000", 4) = 4 [pid 5740] close(3) = 0 [pid 5740] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5740] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5740] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5735, SIGKILL) = 0 [pid 5735] <... ioctl resumed> ) = ? [pid 5077] kill(5735, SIGKILL) = 0 [pid 5735] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5735, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5744 attached , child_tidptr=0x5555570a5650) = 5744 [pid 5744] set_robust_list(0x5555570a5660, 24) = 0 [pid 5744] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5744] setpgid(0, 0) = 0 [pid 5744] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5744] write(3, "1000", 4) = 4 [pid 5744] close(3) = 0 [pid 5744] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5744] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5744] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] kill(-5736, SIGKILL [pid 5736] <... ioctl resumed> ) = ? [pid 5072] <... kill resumed>) = 0 [pid 5072] kill(5736, SIGKILL) = 0 [pid 5736] +++ killed by SIGKILL +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5736, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] kill(-5737, SIGKILL) = 0 [pid 5737] <... ioctl resumed> ) = ? ./strace-static-x86_64: Process 5745 attached [pid 5737] +++ killed by SIGKILL +++ [pid 5075] kill(5737, SIGKILL [pid 5745] set_robust_list(0x5555570a5660, 24 [pid 5075] <... kill resumed>) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5745 [pid 5745] <... set_robust_list resumed>) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5737, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5745] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5745] setpgid(0, 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5745] <... setpgid resumed>) = 0 [pid 5745] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5746 attached [pid 5746] set_robust_list(0x5555570a5660, 24 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5746 [pid 5745] <... openat resumed>) = 3 [pid 5746] <... set_robust_list resumed>) = 0 [pid 5745] write(3, "1000", 4) = 4 [pid 5745] close(3 [pid 5746] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5745] <... close resumed>) = 0 [pid 5746] <... prctl resumed>) = 0 [pid 5745] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5746] setpgid(0, 0) = 0 [pid 5746] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5745] <... openat resumed>) = 3 [pid 5745] ioctl(3, USB_RAW_IOCTL_INIT [pid 5746] <... openat resumed>) = 3 [pid 5745] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5746] write(3, "1000", 4) = 4 [pid 5745] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5746] close(3 [pid 5745] <... ioctl resumed>, 0) = 0 [pid 5746] <... close resumed>) = 0 [pid 5746] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5746] <... openat resumed>) = 3 [pid 5745] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_INIT [pid 5745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5746] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5746] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5738, SIGKILL [pid 5738] <... ioctl resumed> ) = ? [pid 5074] <... kill resumed>) = 0 [pid 5074] kill(5738, SIGKILL) = 0 [pid 5738] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5738, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5747 attached , child_tidptr=0x5555570a5650) = 5747 [pid 5747] set_robust_list(0x5555570a5660, 24) = 0 [pid 5747] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5747] setpgid(0, 0) = 0 [pid 5747] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5747] write(3, "1000", 4) = 4 [pid 5747] close(3) = 0 [pid 5747] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5747] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5747] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5739, SIGKILL [pid 5739] <... ioctl resumed> ) = ? [pid 5071] <... kill resumed>) = 0 [pid 5071] kill(5739, SIGKILL) = 0 [pid 5739] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5739, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5748 attached , child_tidptr=0x5555570a5650) = 5748 [pid 5748] set_robust_list(0x5555570a5660, 24) = 0 [pid 5748] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5748] setpgid(0, 0) = 0 [pid 5748] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5748] write(3, "1000", 4) = 4 [pid 5748] close(3) = 0 [pid 5748] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5748] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5748] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5740, SIGKILL [pid 5740] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5069] kill(5740, SIGKILL) = 0 [pid 5740] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5740, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5751 attached , child_tidptr=0x5555570a5650) = 5751 [pid 5751] set_robust_list(0x5555570a5660, 24) = 0 [pid 5751] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5751] setpgid(0, 0) = 0 [pid 5751] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5751] write(3, "1000", 4) = 4 [pid 5751] close(3) = 0 [pid 5751] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5751] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5751] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5744, SIGKILL [pid 5744] <... ioctl resumed> ) = ? [pid 5077] <... kill resumed>) = 0 [pid 5077] kill(5744, SIGKILL) = 0 [pid 5744] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5744, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5753 attached , child_tidptr=0x5555570a5650) = 5753 [pid 5753] set_robust_list(0x5555570a5660, 24) = 0 [pid 5753] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5753] setpgid(0, 0) = 0 [pid 5753] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5753] write(3, "1000", 4) = 4 [pid 5753] close(3) = 0 [pid 5753] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5753] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5753] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] kill(-5745, SIGKILL) = 0 [pid 5072] kill(5745, SIGKILL) = 0 [pid 5745] <... ioctl resumed> ) = ? [pid 5075] kill(-5746, SIGKILL) = 0 [pid 5075] kill(5746, SIGKILL [pid 5746] <... ioctl resumed> ) = ? [pid 5075] <... kill resumed>) = 0 [pid 5746] +++ killed by SIGKILL +++ [pid 5745] +++ killed by SIGKILL +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5746, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5745, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5754 attached [pid 5754] set_robust_list(0x5555570a5660, 24 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5754 ./strace-static-x86_64: Process 5755 attached [pid 5754] <... set_robust_list resumed>) = 0 [pid 5755] set_robust_list(0x5555570a5660, 24 [pid 5754] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5755 [pid 5755] <... set_robust_list resumed>) = 0 [pid 5754] <... prctl resumed>) = 0 [pid 5755] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5754] setpgid(0, 0) = 0 [pid 5754] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5755] <... prctl resumed>) = 0 [pid 5755] setpgid(0, 0 [pid 5754] <... openat resumed>) = 3 [pid 5755] <... setpgid resumed>) = 0 [pid 5755] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5754] write(3, "1000", 4) = 4 [pid 5754] close(3) = 0 [pid 5755] <... openat resumed>) = 3 [pid 5755] write(3, "1000", 4 [pid 5754] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5755] <... write resumed>) = 4 [pid 5754] ioctl(3, USB_RAW_IOCTL_INIT [pid 5755] close(3) = 0 [pid 5754] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5754] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5755] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5755] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5754] <... ioctl resumed>, 0) = 0 [pid 5755] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5755] <... ioctl resumed>, 0) = 0 [pid 5754] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5755] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5747, SIGKILL) = 0 [pid 5747] <... ioctl resumed> ) = ? [pid 5074] kill(5747, SIGKILL) = 0 [pid 5747] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5747, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5756 attached , child_tidptr=0x5555570a5650) = 5756 [pid 5756] set_robust_list(0x5555570a5660, 24) = 0 [pid 5756] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5756] setpgid(0, 0) = 0 [pid 5756] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5756] write(3, "1000", 4) = 4 [pid 5756] close(3) = 0 [pid 5756] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5756] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5756] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5748, SIGKILL [pid 5748] <... ioctl resumed> ) = ? [pid 5071] <... kill resumed>) = 0 [pid 5071] kill(5748, SIGKILL) = 0 [pid 5748] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5748, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5757 attached [pid 5757] set_robust_list(0x5555570a5660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5757 [pid 5757] <... set_robust_list resumed>) = 0 [pid 5757] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5757] setpgid(0, 0) = 0 [pid 5757] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5757] write(3, "1000", 4) = 4 [pid 5757] close(3) = 0 [pid 5757] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5757] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5757] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5751, SIGKILL) = 0 [pid 5069] kill(5751, SIGKILL) = 0 [pid 5751] <... ioctl resumed> ) = ? [pid 5751] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5751, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5760 attached [pid 5760] set_robust_list(0x5555570a5660, 24 [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5760 [pid 5760] <... set_robust_list resumed>) = 0 [pid 5760] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5760] setpgid(0, 0) = 0 [pid 5760] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5760] write(3, "1000", 4) = 4 [pid 5760] close(3) = 0 [pid 5760] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5760] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5760] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5753, SIGKILL [pid 5753] <... ioctl resumed> ) = ? [pid 5077] <... kill resumed>) = 0 [pid 5077] kill(5753, SIGKILL) = 0 [pid 5753] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5753, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5762 attached , child_tidptr=0x5555570a5650) = 5762 [pid 5762] set_robust_list(0x5555570a5660, 24) = 0 [pid 5762] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5762] setpgid(0, 0) = 0 [pid 5762] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5762] write(3, "1000", 4) = 4 [pid 5762] close(3) = 0 [pid 5762] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5762] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5762] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5762] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5762] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] kill(-5754, SIGKILL [pid 5754] <... ioctl resumed> ) = ? [pid 5075] <... kill resumed>) = 0 [pid 5075] kill(5754, SIGKILL) = 0 [pid 5072] kill(-5755, SIGKILL [pid 5754] +++ killed by SIGKILL +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5754, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5072] <... kill resumed>) = 0 [pid 5755] <... ioctl resumed> ) = ? [pid 5072] kill(5755, SIGKILL) = 0 [pid 5755] +++ killed by SIGKILL +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5755, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5763 attached , child_tidptr=0x5555570a5650) = 5764 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5763 ./strace-static-x86_64: Process 5764 attached [pid 5763] set_robust_list(0x5555570a5660, 24) = 0 [pid 5764] set_robust_list(0x5555570a5660, 24) = 0 [pid 5763] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5764] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5764] setpgid(0, 0 [pid 5763] <... prctl resumed>) = 0 [pid 5763] setpgid(0, 0) = 0 [pid 5764] <... setpgid resumed>) = 0 [pid 5763] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5764] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5763] <... openat resumed>) = 3 [pid 5764] <... openat resumed>) = 3 [pid 5763] write(3, "1000", 4) = 4 [pid 5763] close(3 [pid 5764] write(3, "1000", 4 [pid 5763] <... close resumed>) = 0 [pid 5764] <... write resumed>) = 4 [pid 5764] close(3 [pid 5763] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5764] <... close resumed>) = 0 [pid 5764] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5763] <... openat resumed>) = 3 [pid 5764] <... openat resumed>) = 3 [pid 5763] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5764] ioctl(3, USB_RAW_IOCTL_INIT [pid 5763] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5764] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5764] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5763] <... ioctl resumed>, 0) = 0 [pid 5763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5764] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5756, SIGKILL) = 0 [pid 5074] kill(5756, SIGKILL) = 0 [pid 5756] <... ioctl resumed> ) = ? [pid 5756] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5756, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5766 attached , child_tidptr=0x5555570a5650) = 5766 [pid 5766] set_robust_list(0x5555570a5660, 24) = 0 [pid 5766] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5766] setpgid(0, 0) = 0 [pid 5766] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5766] write(3, "1000", 4) = 4 [pid 5766] close(3) = 0 [pid 5766] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5766] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5766] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5757, SIGKILL [pid 5757] <... ioctl resumed> ) = ? [pid 5071] <... kill resumed>) = 0 [pid 5071] kill(5757, SIGKILL) = 0 [pid 5757] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5757, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5767 attached [pid 5767] set_robust_list(0x5555570a5660, 24) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5767 [pid 5767] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5767] setpgid(0, 0) = 0 [pid 5767] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5767] write(3, "1000", 4) = 4 [pid 5767] close(3) = 0 [pid 5767] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5767] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5767] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5760, SIGKILL [pid 5760] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5069] kill(5760, SIGKILL) = 0 [pid 5760] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5760, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5770 attached [pid 5770] set_robust_list(0x5555570a5660, 24) = 0 [pid 5770] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5770 [pid 5770] setpgid(0, 0) = 0 [pid 5770] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5770] write(3, "1000", 4) = 4 [pid 5770] close(3) = 0 [pid 5770] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5770] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5770] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5762, SIGKILL [pid 5762] <... ioctl resumed> ) = ? [pid 5077] <... kill resumed>) = 0 [pid 5077] kill(5762, SIGKILL) = 0 [pid 5762] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5762, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5771 attached [pid 5771] set_robust_list(0x5555570a5660, 24 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5771 [pid 5771] <... set_robust_list resumed>) = 0 [pid 5771] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5771] setpgid(0, 0) = 0 [pid 5771] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5771] write(3, "1000", 4) = 4 [pid 5771] close(3) = 0 [pid 5771] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5771] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5771] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] kill(-5763, SIGKILL [pid 5763] <... ioctl resumed> ) = ? [pid 5072] <... kill resumed>) = 0 [pid 5072] kill(5763, SIGKILL) = 0 [pid 5763] +++ killed by SIGKILL +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5763, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5075] kill(-5764, SIGKILL [pid 5764] <... ioctl resumed> ) = ? [pid 5075] <... kill resumed>) = 0 [pid 5075] kill(5764, SIGKILL) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5773 attached [pid 5773] set_robust_list(0x5555570a5660, 24) = 0 [pid 5773] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5764] +++ killed by SIGKILL +++ [pid 5773] <... prctl resumed>) = 0 [pid 5773] setpgid(0, 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5764, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5773 [pid 5773] <... setpgid resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5773] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5773] write(3, "1000", 4./strace-static-x86_64: Process 5774 attached ) = 4 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5774 [pid 5774] set_robust_list(0x5555570a5660, 24) = 0 [pid 5774] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5773] close(3) = 0 [pid 5774] <... prctl resumed>) = 0 [pid 5774] setpgid(0, 0 [pid 5773] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5774] <... setpgid resumed>) = 0 [pid 5773] <... openat resumed>) = 3 [pid 5773] ioctl(3, USB_RAW_IOCTL_INIT [pid 5774] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5773] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5774] <... openat resumed>) = 3 [pid 5773] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5774] write(3, "1000", 4) = 4 [pid 5773] <... ioctl resumed>, 0) = 0 [pid 5774] close(3 [pid 5773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5774] <... close resumed>) = 0 [pid 5773] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5774] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5774] <... openat resumed>) = 3 [pid 5774] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5774] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] kill(-5766, SIGKILL) = 0 [pid 5766] <... ioctl resumed> ) = ? [pid 5074] kill(5766, SIGKILL) = 0 [pid 5766] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5766, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5775 attached , child_tidptr=0x5555570a5650) = 5775 [pid 5775] set_robust_list(0x5555570a5660, 24) = 0 [pid 5775] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5775] setpgid(0, 0) = 0 [pid 5775] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5775] write(3, "1000", 4) = 4 [pid 5775] close(3) = 0 [pid 5775] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5775] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5775] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5767, SIGKILL [pid 5767] <... ioctl resumed> ) = ? [pid 5071] <... kill resumed>) = 0 [pid 5071] kill(5767, SIGKILL) = 0 [pid 5767] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5767, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5776 attached , child_tidptr=0x5555570a5650) = 5776 [pid 5776] set_robust_list(0x5555570a5660, 24) = 0 [pid 5776] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5776] setpgid(0, 0) = 0 [pid 5776] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5776] write(3, "1000", 4) = 4 [pid 5776] close(3) = 0 [pid 5776] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5776] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5776] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5770, SIGKILL) = 0 [pid 5770] <... ioctl resumed> ) = ? [pid 5069] kill(5770, SIGKILL) = 0 [pid 5770] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5770, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5779 attached [pid 5779] set_robust_list(0x5555570a5660, 24 [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5779 [pid 5779] <... set_robust_list resumed>) = 0 [pid 5779] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5779] setpgid(0, 0) = 0 [pid 5779] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5779] write(3, "1000", 4) = 4 [pid 5779] close(3) = 0 [pid 5779] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5779] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5779] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5771, SIGKILL [pid 5771] <... ioctl resumed> ) = ? [pid 5077] <... kill resumed>) = 0 [pid 5077] kill(5771, SIGKILL [pid 5771] +++ killed by SIGKILL +++ [pid 5077] <... kill resumed>) = 0 [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5771, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5781 attached , child_tidptr=0x5555570a5650) = 5781 [pid 5781] set_robust_list(0x5555570a5660, 24) = 0 [pid 5781] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5781] setpgid(0, 0) = 0 [pid 5781] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5781] write(3, "1000", 4) = 4 [pid 5781] close(3) = 0 [pid 5781] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5781] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5781] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] kill(-5773, SIGKILL) = 0 [pid 5072] kill(5773, SIGKILL [pid 5773] <... ioctl resumed> ) = ? [pid 5072] <... kill resumed>) = 0 [pid 5773] +++ killed by SIGKILL +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5773, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5782 attached , child_tidptr=0x5555570a5650) = 5782 [pid 5782] set_robust_list(0x5555570a5660, 24 [pid 5075] kill(-5774, SIGKILL [pid 5782] <... set_robust_list resumed>) = 0 [pid 5075] <... kill resumed>) = 0 [pid 5774] <... ioctl resumed> ) = ? [pid 5075] kill(5774, SIGKILL [pid 5782] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... kill resumed>) = 0 [pid 5782] <... prctl resumed>) = 0 [pid 5782] setpgid(0, 0) = 0 [pid 5782] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5774] +++ killed by SIGKILL +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5774, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5782] <... openat resumed>) = 3 [pid 5075] restart_syscall(<... resuming interrupted kill ...> [pid 5782] write(3, "1000", 4 [pid 5075] <... restart_syscall resumed>) = 0 [pid 5782] <... write resumed>) = 4 [pid 5782] close(3) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5782] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5782] ioctl(3, USB_RAW_IOCTL_INIT./strace-static-x86_64: Process 5783 attached [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5783 [pid 5783] set_robust_list(0x5555570a5660, 24 [pid 5782] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5783] <... set_robust_list resumed>) = 0 [pid 5782] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5783] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5782] <... ioctl resumed>, 0) = 0 [pid 5783] <... prctl resumed>) = 0 [pid 5783] setpgid(0, 0) = 0 [pid 5783] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5783] <... openat resumed>) = 3 [pid 5782] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5783] write(3, "1000", 4 [pid 5782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5783] <... write resumed>) = 4 [pid 5783] close(3) = 0 [pid 5783] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5783] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5783] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5074] kill(-5775, SIGKILL [pid 5783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5775] <... ioctl resumed> ) = ? [pid 5074] <... kill resumed>) = 0 [pid 5074] kill(5775, SIGKILL) = 0 [pid 5775] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5775, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5784 attached , child_tidptr=0x5555570a5650) = 5784 [pid 5784] set_robust_list(0x5555570a5660, 24) = 0 [pid 5784] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5784] setpgid(0, 0) = 0 [pid 5784] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5784] write(3, "1000", 4) = 4 [pid 5784] close(3) = 0 [pid 5784] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5784] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5784] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5776, SIGKILL) = 0 [pid 5776] <... ioctl resumed> ) = ? [pid 5071] kill(5776, SIGKILL) = 0 [pid 5776] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5776, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5071] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5785 attached , child_tidptr=0x5555570a5650) = 5785 [pid 5785] set_robust_list(0x5555570a5660, 24) = 0 [pid 5785] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5785] setpgid(0, 0) = 0 [pid 5785] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5785] write(3, "1000", 4) = 4 [pid 5785] close(3) = 0 [pid 5785] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5785] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5785] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5779, SIGKILL) = 0 [pid 5779] <... ioctl resumed> ) = ? [pid 5069] kill(5779, SIGKILL [pid 5779] +++ killed by SIGKILL +++ [pid 5069] <... kill resumed>) = 0 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5779, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5788 attached , child_tidptr=0x5555570a5650) = 5788 [pid 5788] set_robust_list(0x5555570a5660, 24) = 0 [pid 5788] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5788] setpgid(0, 0) = 0 [pid 5788] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5788] write(3, "1000", 4) = 4 [pid 5788] close(3) = 0 [pid 5788] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5788] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5788] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5781, SIGKILL [pid 5781] <... ioctl resumed> ) = ? [pid 5077] <... kill resumed>) = 0 [pid 5077] kill(5781, SIGKILL) = 0 [pid 5781] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5781, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5790 attached , child_tidptr=0x5555570a5650) = 5790 [pid 5790] set_robust_list(0x5555570a5660, 24) = 0 [pid 5790] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5790] setpgid(0, 0) = 0 [pid 5790] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5790] write(3, "1000", 4) = 4 [pid 5790] close(3) = 0 [pid 5790] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5790] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5790] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] kill(-5782, SIGKILL [pid 5782] <... ioctl resumed> ) = ? [pid 5072] <... kill resumed>) = 0 [pid 5072] kill(5782, SIGKILL) = 0 [pid 5782] +++ killed by SIGKILL +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5782, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5791 ./strace-static-x86_64: Process 5791 attached [pid 5791] set_robust_list(0x5555570a5660, 24) = 0 [pid 5791] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5791] setpgid(0, 0) = 0 [pid 5791] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5791] write(3, "1000", 4) = 4 [pid 5075] kill(-5783, SIGKILL [pid 5791] close(3 [pid 5783] <... ioctl resumed> ) = ? [pid 5075] <... kill resumed>) = 0 [pid 5791] <... close resumed>) = 0 [pid 5075] kill(5783, SIGKILL [pid 5791] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5075] <... kill resumed>) = 0 [pid 5791] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5791] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5783] +++ killed by SIGKILL +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5783, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5791] <... ioctl resumed>, 0) = 0 [pid 5791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5791] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5793 attached [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5793 [pid 5793] set_robust_list(0x5555570a5660, 24) = 0 [pid 5074] kill(-5784, SIGKILL [pid 5793] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5784] <... ioctl resumed> ) = ? [pid 5074] <... kill resumed>) = 0 [pid 5793] <... prctl resumed>) = 0 [pid 5793] setpgid(0, 0) = 0 [pid 5793] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] kill(5784, SIGKILL) = 0 [pid 5793] <... openat resumed>) = 3 [pid 5793] write(3, "1000", 4) = 4 [pid 5784] +++ killed by SIGKILL +++ [pid 5793] close(3) = 0 [pid 5793] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5784, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5793] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5793] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5794 attached , 0x7ffc6f2186f0) = 0 [pid 5794] set_robust_list(0x5555570a5660, 24 [pid 5793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5794 [pid 5794] <... set_robust_list resumed>) = 0 [pid 5794] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5794] setpgid(0, 0) = 0 [pid 5794] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5794] write(3, "1000", 4) = 4 [pid 5794] close(3) = 0 [pid 5794] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5794] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5794] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5785, SIGKILL) = 0 [pid 5785] <... ioctl resumed> ) = ? [pid 5071] kill(5785, SIGKILL) = 0 [pid 5785] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5785, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5795 attached [pid 5795] set_robust_list(0x5555570a5660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5795 [pid 5795] <... set_robust_list resumed>) = 0 [pid 5795] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5795] setpgid(0, 0) = 0 [pid 5795] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5795] write(3, "1000", 4) = 4 [pid 5795] close(3) = 0 [pid 5795] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5795] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5795] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5795] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5795] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5788, SIGKILL) = 0 [pid 5788] <... ioctl resumed> ) = ? [pid 5069] kill(5788, SIGKILL) = 0 [pid 5788] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5788, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5798 attached [pid 5798] set_robust_list(0x5555570a5660, 24) = 0 [pid 5798] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5798 [pid 5798] <... prctl resumed>) = 0 [pid 5798] setpgid(0, 0) = 0 [pid 5798] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5798] write(3, "1000", 4) = 4 [pid 5798] close(3) = 0 [pid 5798] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5798] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5798] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5798] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5798] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5790, SIGKILL) = 0 [pid 5790] <... ioctl resumed> ) = ? [pid 5077] kill(5790, SIGKILL) = 0 [pid 5790] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5790, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5799 attached , child_tidptr=0x5555570a5650) = 5799 [pid 5799] set_robust_list(0x5555570a5660, 24) = 0 [pid 5799] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5799] setpgid(0, 0) = 0 [pid 5799] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5799] write(3, "1000", 4) = 4 [pid 5799] close(3) = 0 [pid 5799] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5799] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5799] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] kill(-5791, SIGKILL [pid 5791] <... ioctl resumed> ) = ? [pid 5072] <... kill resumed>) = 0 [pid 5072] kill(5791, SIGKILL) = 0 [pid 5791] +++ killed by SIGKILL +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5791, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5801 attached , child_tidptr=0x5555570a5650) = 5801 [pid 5801] set_robust_list(0x5555570a5660, 24) = 0 [pid 5801] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5801] setpgid(0, 0) = 0 [pid 5801] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5801] write(3, "1000", 4) = 4 [pid 5801] close(3) = 0 [pid 5075] kill(-5793, SIGKILL [pid 5801] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5075] <... kill resumed>) = 0 [pid 5075] kill(5793, SIGKILL) = 0 [pid 5793] <... ioctl resumed> ) = ? [pid 5801] <... openat resumed>) = 3 [pid 5801] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5793] +++ killed by SIGKILL +++ [pid 5801] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5793, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5075] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5802 attached [pid 5801] <... ioctl resumed>, 0) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5802 [pid 5802] set_robust_list(0x5555570a5660, 24 [pid 5801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5802] <... set_robust_list resumed>) = 0 [pid 5802] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5801] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5802] <... prctl resumed>) = 0 [pid 5801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5802] setpgid(0, 0) = 0 [pid 5802] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] kill(-5794, SIGKILL [pid 5802] <... openat resumed>) = 3 [pid 5794] <... ioctl resumed> ) = ? [pid 5074] <... kill resumed>) = 0 [pid 5802] write(3, "1000", 4 [pid 5074] kill(5794, SIGKILL [pid 5802] <... write resumed>) = 4 [pid 5074] <... kill resumed>) = 0 [pid 5802] close(3) = 0 [pid 5802] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5794] +++ killed by SIGKILL +++ [pid 5802] <... openat resumed>) = 3 [pid 5802] ioctl(3, USB_RAW_IOCTL_INIT [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5794, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] restart_syscall(<... resuming interrupted kill ...> [pid 5802] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5802] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5074] <... restart_syscall resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5802] <... ioctl resumed>, 0) = 0 [pid 5802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5803 attached [pid 5803] set_robust_list(0x5555570a5660, 24) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5803 [pid 5803] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5803] setpgid(0, 0) = 0 [pid 5803] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5803] write(3, "1000", 4) = 4 [pid 5803] close(3) = 0 [pid 5803] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5803] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5803] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5795, SIGKILL [pid 5795] <... ioctl resumed> ) = ? [pid 5071] <... kill resumed>) = 0 [pid 5071] kill(5795, SIGKILL) = 0 [pid 5795] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5795, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5804 attached , child_tidptr=0x5555570a5650) = 5804 [pid 5804] set_robust_list(0x5555570a5660, 24) = 0 [pid 5804] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5804] setpgid(0, 0) = 0 [pid 5804] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5804] write(3, "1000", 4) = 4 [pid 5804] close(3) = 0 [pid 5804] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5804] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5804] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5798, SIGKILL [pid 5798] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5069] kill(5798, SIGKILL) = 0 [pid 5798] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5798, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5806 attached , child_tidptr=0x5555570a5650) = 5806 [pid 5806] set_robust_list(0x5555570a5660, 24) = 0 [pid 5806] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5806] setpgid(0, 0) = 0 [pid 5806] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5806] write(3, "1000", 4) = 4 [pid 5806] close(3) = 0 [pid 5806] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5806] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5806] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5799, SIGKILL) = 0 [pid 5799] <... ioctl resumed> ) = ? [pid 5077] kill(5799, SIGKILL) = 0 [pid 5799] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5799, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5809 attached , child_tidptr=0x5555570a5650) = 5809 [pid 5809] set_robust_list(0x5555570a5660, 24) = 0 [pid 5809] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5809] setpgid(0, 0) = 0 [pid 5809] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5809] write(3, "1000", 4) = 4 [pid 5809] close(3) = 0 [pid 5809] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5809] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5809] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] kill(-5801, SIGKILL [pid 5801] <... ioctl resumed> ) = ? [pid 5072] <... kill resumed>) = 0 [pid 5072] kill(5801, SIGKILL) = 0 [pid 5801] +++ killed by SIGKILL +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5801, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5810 attached [pid 5810] set_robust_list(0x5555570a5660, 24 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5810 [pid 5810] <... set_robust_list resumed>) = 0 [pid 5810] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5810] setpgid(0, 0) = 0 [pid 5810] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5810] write(3, "1000", 4) = 4 [pid 5810] close(3) = 0 [pid 5810] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5075] kill(-5802, SIGKILL [pid 5810] ioctl(3, USB_RAW_IOCTL_INIT [pid 5802] <... ioctl resumed> ) = ? [pid 5075] <... kill resumed>) = 0 [pid 5810] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5075] kill(5802, SIGKILL [pid 5810] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5075] <... kill resumed>) = 0 [pid 5810] <... ioctl resumed>, 0) = 0 [pid 5802] +++ killed by SIGKILL +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5802, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5075] restart_syscall(<... resuming interrupted kill ...> [pid 5810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] <... restart_syscall resumed>) = 0 [pid 5810] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5811 attached , child_tidptr=0x5555570a5650) = 5811 [pid 5811] set_robust_list(0x5555570a5660, 24 [pid 5074] kill(-5803, SIGKILL) = 0 [pid 5803] <... ioctl resumed> ) = ? [pid 5074] kill(5803, SIGKILL [pid 5811] <... set_robust_list resumed>) = 0 [pid 5811] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5811] setpgid(0, 0) = 0 [pid 5803] +++ killed by SIGKILL +++ [pid 5074] <... kill resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5803, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5811] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5811] <... openat resumed>) = 3 [pid 5811] write(3, "1000", 4) = 4 [pid 5811] close(3./strace-static-x86_64: Process 5812 attached ) = 0 [pid 5812] set_robust_list(0x5555570a5660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5812 [pid 5811] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5812] <... set_robust_list resumed>) = 0 [pid 5812] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5811] <... openat resumed>) = 3 [pid 5812] setpgid(0, 0 [pid 5811] ioctl(3, USB_RAW_IOCTL_INIT [pid 5812] <... setpgid resumed>) = 0 [pid 5812] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5811] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5811] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5812] <... openat resumed>) = 3 [pid 5811] <... ioctl resumed>, 0) = 0 [pid 5812] write(3, "1000", 4 [pid 5811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5812] <... write resumed>) = 4 [pid 5812] close(3 [pid 5811] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5812] <... close resumed>) = 0 [pid 5812] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5812] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5812] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5804, SIGKILL [pid 5804] <... ioctl resumed> ) = ? [pid 5071] <... kill resumed>) = 0 [pid 5071] kill(5804, SIGKILL) = 0 [pid 5804] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5804, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5813 attached , child_tidptr=0x5555570a5650) = 5813 [pid 5813] set_robust_list(0x5555570a5660, 24) = 0 [pid 5813] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5813] setpgid(0, 0) = 0 [pid 5813] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5813] write(3, "1000", 4) = 4 [pid 5813] close(3) = 0 [pid 5813] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5813] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5813] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5806, SIGKILL [pid 5806] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5069] kill(5806, SIGKILL) = 0 [pid 5806] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5806, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5816 attached , child_tidptr=0x5555570a5650) = 5816 [pid 5816] set_robust_list(0x5555570a5660, 24) = 0 [pid 5816] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5816] setpgid(0, 0) = 0 [pid 5816] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5816] write(3, "1000", 4) = 4 [pid 5816] close(3) = 0 [pid 5816] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5816] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5816] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5809, SIGKILL [pid 5809] <... ioctl resumed> ) = ? [pid 5077] <... kill resumed>) = 0 [pid 5077] kill(5809, SIGKILL [pid 5809] +++ killed by SIGKILL +++ [pid 5077] <... kill resumed>) = 0 [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5809, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5818 attached , child_tidptr=0x5555570a5650) = 5818 [pid 5818] set_robust_list(0x5555570a5660, 24) = 0 [pid 5818] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5818] setpgid(0, 0) = 0 [pid 5818] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5818] write(3, "1000", 4) = 4 [pid 5818] close(3) = 0 [pid 5818] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5818] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5818] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] kill(-5810, SIGKILL [pid 5810] <... ioctl resumed> ) = ? [pid 5072] <... kill resumed>) = 0 [pid 5072] kill(5810, SIGKILL) = 0 [pid 5810] +++ killed by SIGKILL +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5810, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5819 attached , child_tidptr=0x5555570a5650) = 5819 [pid 5819] set_robust_list(0x5555570a5660, 24) = 0 [pid 5819] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5819] setpgid(0, 0) = 0 [pid 5819] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5819] write(3, "1000", 4) = 4 [pid 5819] close(3) = 0 [pid 5819] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5819] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5819] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5075] kill(-5811, SIGKILL [pid 5811] <... ioctl resumed> ) = ? [pid 5075] <... kill resumed>) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] kill(5811, SIGKILL) = 0 [pid 5811] +++ killed by SIGKILL +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5811, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5075] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] kill(-5812, SIGKILL [pid 5812] <... ioctl resumed> ) = ? [pid 5074] <... kill resumed>) = 0 ./strace-static-x86_64: Process 5820 attached [pid 5074] kill(5812, SIGKILL [pid 5820] set_robust_list(0x5555570a5660, 24 [pid 5812] +++ killed by SIGKILL +++ [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5820 [pid 5074] <... kill resumed>) = 0 [pid 5820] <... set_robust_list resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5812, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5820] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5820] setpgid(0, 0) = 0 [pid 5820] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5821 attached [pid 5821] set_robust_list(0x5555570a5660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5821 [pid 5821] <... set_robust_list resumed>) = 0 [pid 5821] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5820] <... openat resumed>) = 3 [pid 5821] <... prctl resumed>) = 0 [pid 5820] write(3, "1000", 4 [pid 5821] setpgid(0, 0 [pid 5820] <... write resumed>) = 4 [pid 5821] <... setpgid resumed>) = 0 [pid 5820] close(3) = 0 [pid 5820] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5821] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5820] <... openat resumed>) = 3 [pid 5821] <... openat resumed>) = 3 [pid 5821] write(3, "1000", 4) = 4 [pid 5820] ioctl(3, USB_RAW_IOCTL_INIT [pid 5821] close(3 [pid 5820] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5821] <... close resumed>) = 0 [pid 5820] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5821] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5820] <... ioctl resumed>, 0) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_INIT [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5821] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5820] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] <... ioctl resumed>, 0) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5813, SIGKILL) = 0 [pid 5813] <... ioctl resumed> ) = ? [pid 5071] kill(5813, SIGKILL) = 0 [pid 5813] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5813, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5822 attached [pid 5822] set_robust_list(0x5555570a5660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5822 [pid 5822] <... set_robust_list resumed>) = 0 [pid 5822] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5822] setpgid(0, 0) = 0 [pid 5822] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5822] write(3, "1000", 4) = 4 [pid 5822] close(3) = 0 [pid 5822] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5822] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5822] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5816, SIGKILL [pid 5816] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5069] kill(5816, SIGKILL [pid 5816] +++ killed by SIGKILL +++ [pid 5069] <... kill resumed>) = 0 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5816, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5825 attached [pid 5825] set_robust_list(0x5555570a5660, 24) = 0 [pid 5069] <... clone resumed>, child_tidptr=0x5555570a5650) = 5825 [pid 5825] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5825] setpgid(0, 0) = 0 [pid 5825] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5825] write(3, "1000", 4) = 4 [pid 5825] close(3) = 0 [pid 5825] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5825] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5825] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5818, SIGKILL) = 0 [pid 5077] kill(5818, SIGKILL) = 0 [pid 5818] <... ioctl resumed> ) = ? [pid 5818] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5818, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5826 attached [pid 5826] set_robust_list(0x5555570a5660, 24 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5826 [pid 5826] <... set_robust_list resumed>) = 0 [pid 5826] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5826] setpgid(0, 0) = 0 [pid 5826] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5826] write(3, "1000", 4) = 4 [pid 5826] close(3) = 0 [pid 5826] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5826] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5826] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5826] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5826] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] kill(-5819, SIGKILL [pid 5819] <... ioctl resumed> ) = ? [pid 5072] <... kill resumed>) = 0 [pid 5072] kill(5819, SIGKILL) = 0 [pid 5819] +++ killed by SIGKILL +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5819, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5827 attached , child_tidptr=0x5555570a5650) = 5827 [pid 5827] set_robust_list(0x5555570a5660, 24) = 0 [pid 5827] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5827] setpgid(0, 0) = 0 [pid 5827] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5827] write(3, "1000", 4) = 4 [pid 5827] close(3) = 0 [pid 5827] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5827] ioctl(3, USB_RAW_IOCTL_INIT [pid 5075] kill(-5820, SIGKILL [pid 5827] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5827] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5820] <... ioctl resumed> ) = ? [pid 5075] <... kill resumed>) = 0 [pid 5074] kill(-5821, SIGKILL [pid 5827] <... ioctl resumed>, 0) = 0 [pid 5821] <... ioctl resumed> ) = ? [pid 5820] +++ killed by SIGKILL +++ [pid 5075] kill(5820, SIGKILL [pid 5074] <... kill resumed>) = 0 [pid 5074] kill(5821, SIGKILL [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] <... kill resumed>) = 0 [pid 5074] <... kill resumed>) = 0 [pid 5827] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5820, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5828 attached [pid 5821] +++ killed by SIGKILL +++ [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5828 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5821, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5828] set_robust_list(0x5555570a5660, 24) = 0 [pid 5828] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5828] <... prctl resumed>) = 0 [pid 5828] setpgid(0, 0) = 0 [pid 5828] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5830 attached ) = 3 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5830 [pid 5828] write(3, "1000", 4 [pid 5830] set_robust_list(0x5555570a5660, 24 [pid 5828] <... write resumed>) = 4 [pid 5828] close(3 [pid 5830] <... set_robust_list resumed>) = 0 [pid 5828] <... close resumed>) = 0 [pid 5830] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5830] setpgid(0, 0) = 0 [pid 5828] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5830] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5828] <... openat resumed>) = 3 [pid 5830] write(3, "1000", 4 [pid 5828] ioctl(3, USB_RAW_IOCTL_INIT [pid 5830] <... write resumed>) = 4 [pid 5828] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5830] close(3 [pid 5828] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5830] <... close resumed>) = 0 [pid 5828] <... ioctl resumed>, 0) = 0 [pid 5830] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5828] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5830] <... openat resumed>) = 3 [pid 5828] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5828] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5830] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5830] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5822, SIGKILL) = 0 [pid 5822] <... ioctl resumed> ) = ? [pid 5071] kill(5822, SIGKILL) = 0 [pid 5822] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5822, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5831 attached , child_tidptr=0x5555570a5650) = 5831 [pid 5831] set_robust_list(0x5555570a5660, 24) = 0 [pid 5831] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5831] setpgid(0, 0) = 0 [pid 5831] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5831] write(3, "1000", 4) = 4 [pid 5831] close(3) = 0 [pid 5831] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5831] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5831] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5825, SIGKILL) = 0 [pid 5069] kill(5825, SIGKILL) = 0 [pid 5825] <... ioctl resumed> ) = ? [pid 5825] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5825, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5834 attached , child_tidptr=0x5555570a5650) = 5834 [pid 5834] set_robust_list(0x5555570a5660, 24) = 0 [pid 5834] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5834] setpgid(0, 0) = 0 [pid 5834] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5834] write(3, "1000", 4) = 4 [pid 5834] close(3) = 0 [pid 5834] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5834] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5834] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5826, SIGKILL) = 0 [pid 5077] kill(5826, SIGKILL) = 0 [pid 5826] <... ioctl resumed> ) = ? [pid 5826] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5826, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5077] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5836 attached , child_tidptr=0x5555570a5650) = 5836 [pid 5836] set_robust_list(0x5555570a5660, 24) = 0 [pid 5836] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5836] setpgid(0, 0) = 0 [pid 5836] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5836] write(3, "1000", 4) = 4 [pid 5836] close(3) = 0 [pid 5836] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5836] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5836] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] kill(-5827, SIGKILL [pid 5827] <... ioctl resumed> ) = ? [pid 5827] +++ killed by SIGKILL +++ [pid 5072] <... kill resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5827, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5072] kill(5827, SIGKILL) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5837 attached , child_tidptr=0x5555570a5650) = 5837 [pid 5837] set_robust_list(0x5555570a5660, 24) = 0 [pid 5837] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5837] setpgid(0, 0) = 0 [pid 5837] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5837] write(3, "1000", 4) = 4 [pid 5837] close(3) = 0 [pid 5837] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5837] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5837] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5075] kill(-5828, SIGKILL [pid 5837] <... ioctl resumed>, 0) = 0 [pid 5075] <... kill resumed>) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5828] <... ioctl resumed> ) = ? [pid 5075] kill(5828, SIGKILL [pid 5837] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5075] <... kill resumed>) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5828] +++ killed by SIGKILL +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5828, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] kill(-5830, SIGKILL./strace-static-x86_64: Process 5838 attached [pid 5838] set_robust_list(0x5555570a5660, 24 [pid 5830] <... ioctl resumed> ) = ? [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5838 [pid 5074] <... kill resumed>) = 0 [pid 5838] <... set_robust_list resumed>) = 0 [pid 5838] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5830] +++ killed by SIGKILL +++ [pid 5074] kill(5830, SIGKILL) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5830, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5838] setpgid(0, 0) = 0 [pid 5838] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5838] <... openat resumed>) = 3 [pid 5838] write(3, "1000", 4) = 4 ./strace-static-x86_64: Process 5839 attached [pid 5838] close(3 [pid 5839] set_robust_list(0x5555570a5660, 24 [pid 5838] <... close resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5839 [pid 5839] <... set_robust_list resumed>) = 0 [pid 5838] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5839] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5839] setpgid(0, 0 [pid 5838] <... openat resumed>) = 3 [pid 5839] <... setpgid resumed>) = 0 [pid 5839] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5838] ioctl(3, USB_RAW_IOCTL_INIT [pid 5839] write(3, "1000", 4 [pid 5838] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5839] <... write resumed>) = 4 [pid 5838] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5839] close(3) = 0 [pid 5838] <... ioctl resumed>, 0) = 0 [pid 5839] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5839] ioctl(3, USB_RAW_IOCTL_INIT [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5838] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5839] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5831, SIGKILL [pid 5831] <... ioctl resumed> ) = ? [pid 5071] <... kill resumed>) = 0 [pid 5071] kill(5831, SIGKILL) = 0 [pid 5831] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5831, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5840 attached [pid 5840] set_robust_list(0x5555570a5660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5840 [pid 5840] <... set_robust_list resumed>) = 0 [pid 5840] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5840] setpgid(0, 0) = 0 [pid 5840] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5840] write(3, "1000", 4) = 4 [pid 5840] close(3) = 0 [pid 5840] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5840] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5840] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5834, SIGKILL) = 0 [pid 5834] <... ioctl resumed> ) = ? [pid 5069] kill(5834, SIGKILL) = 0 [pid 5834] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5834, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5843 attached , child_tidptr=0x5555570a5650) = 5843 [pid 5843] set_robust_list(0x5555570a5660, 24) = 0 [pid 5843] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5843] setpgid(0, 0) = 0 [pid 5843] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5843] write(3, "1000", 4) = 4 [pid 5843] close(3) = 0 [pid 5843] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5843] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5843] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5836, SIGKILL) = 0 [pid 5836] <... ioctl resumed> ) = ? [pid 5077] kill(5836, SIGKILL) = 0 [pid 5836] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5836, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5844 attached [pid 5844] set_robust_list(0x5555570a5660, 24 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5844 [pid 5844] <... set_robust_list resumed>) = 0 [pid 5844] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5844] setpgid(0, 0) = 0 [pid 5844] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5844] write(3, "1000", 4) = 4 [pid 5844] close(3) = 0 [pid 5844] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5844] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5844] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] kill(-5837, SIGKILL [pid 5837] <... ioctl resumed> ) = ? [pid 5072] <... kill resumed>) = 0 [pid 5072] kill(5837, SIGKILL [pid 5837] +++ killed by SIGKILL +++ [pid 5072] <... kill resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5837, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5846 attached , child_tidptr=0x5555570a5650) = 5846 [pid 5846] set_robust_list(0x5555570a5660, 24) = 0 [pid 5846] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5846] setpgid(0, 0) = 0 [pid 5846] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5846] write(3, "1000", 4) = 4 [pid 5846] close(3) = 0 [pid 5846] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5846] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5846] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] kill(-5838, SIGKILL [pid 5838] <... ioctl resumed> ) = ? [pid 5075] <... kill resumed>) = 0 [pid 5075] kill(5838, SIGKILL) = 0 [pid 5838] +++ killed by SIGKILL +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5838, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5847 attached , child_tidptr=0x5555570a5650) = 5847 [pid 5074] kill(-5839, SIGKILL [pid 5839] <... ioctl resumed> ) = ? [pid 5847] set_robust_list(0x5555570a5660, 24 [pid 5074] <... kill resumed>) = 0 [pid 5074] kill(5839, SIGKILL [pid 5847] <... set_robust_list resumed>) = 0 [pid 5847] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5839] +++ killed by SIGKILL +++ [pid 5074] <... kill resumed>) = 0 [pid 5847] setpgid(0, 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5839, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5847] <... setpgid resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5847] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5847] write(3, "1000", 4./strace-static-x86_64: Process 5848 attached ) = 4 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5848 [pid 5848] set_robust_list(0x5555570a5660, 24 [pid 5847] close(3 [pid 5848] <... set_robust_list resumed>) = 0 [pid 5847] <... close resumed>) = 0 [pid 5848] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5847] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5848] <... prctl resumed>) = 0 [pid 5848] setpgid(0, 0 [pid 5847] <... openat resumed>) = 3 [pid 5848] <... setpgid resumed>) = 0 [pid 5847] ioctl(3, USB_RAW_IOCTL_INIT [pid 5848] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5847] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5847] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5848] <... openat resumed>) = 3 [pid 5848] write(3, "1000", 4) = 4 [pid 5848] close(3) = 0 [pid 5848] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5847] <... ioctl resumed>, 0) = 0 [pid 5848] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5848] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5847] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5848] <... ioctl resumed>, 0) = 0 [pid 5848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5840, SIGKILL) = 0 [pid 5071] kill(5840, SIGKILL) = 0 [pid 5840] <... ioctl resumed> ) = ? [pid 5840] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5840, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5849 attached [pid 5849] set_robust_list(0x5555570a5660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5849 [pid 5849] <... set_robust_list resumed>) = 0 [pid 5849] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5849] setpgid(0, 0) = 0 [pid 5849] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5849] write(3, "1000", 4) = 4 [pid 5849] close(3) = 0 [pid 5849] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5849] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5849] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5843, SIGKILL [pid 5843] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5069] kill(5843, SIGKILL) = 0 [pid 5843] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5843, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5852 attached , child_tidptr=0x5555570a5650) = 5852 [pid 5852] set_robust_list(0x5555570a5660, 24) = 0 [pid 5852] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5852] setpgid(0, 0) = 0 [pid 5852] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5852] write(3, "1000", 4) = 4 [pid 5852] close(3) = 0 [pid 5852] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5852] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5852] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5844, SIGKILL) = 0 [pid 5077] kill(5844, SIGKILL) = 0 [pid 5844] <... ioctl resumed> ) = ? [pid 5844] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5844, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5854 attached , child_tidptr=0x5555570a5650) = 5854 [pid 5854] set_robust_list(0x5555570a5660, 24) = 0 [pid 5854] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5854] setpgid(0, 0) = 0 [pid 5854] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5854] write(3, "1000", 4) = 4 [pid 5854] close(3) = 0 [pid 5854] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5854] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5854] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] kill(-5846, SIGKILL [pid 5846] <... ioctl resumed> ) = ? [pid 5072] <... kill resumed>) = 0 [pid 5072] kill(5846, SIGKILL) = 0 [pid 5846] +++ killed by SIGKILL +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5846, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5855 attached [pid 5855] set_robust_list(0x5555570a5660, 24 [pid 5072] <... clone resumed>, child_tidptr=0x5555570a5650) = 5855 [pid 5855] <... set_robust_list resumed>) = 0 [pid 5855] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5855] setpgid(0, 0) = 0 [pid 5855] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5855] write(3, "1000", 4) = 4 [pid 5855] close(3) = 0 [pid 5855] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5855] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5855] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] kill(-5847, SIGKILL [pid 5847] <... ioctl resumed> ) = ? [pid 5075] <... kill resumed>) = 0 [pid 5075] kill(5847, SIGKILL) = 0 [pid 5847] +++ killed by SIGKILL +++ [pid 5074] kill(-5848, SIGKILL [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5847, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... kill resumed>) = 0 [pid 5848] <... ioctl resumed> ) = ? [pid 5074] kill(5848, SIGKILL) = 0 [pid 5848] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 5856 attached [pid 5856] set_robust_list(0x5555570a5660, 24) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5856 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5848, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5856] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5857 attached ) = 0 [pid 5856] setpgid(0, 0 [pid 5857] set_robust_list(0x5555570a5660, 24) = 0 [pid 5856] <... setpgid resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5857 [pid 5857] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5856] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5857] setpgid(0, 0 [pid 5856] <... openat resumed>) = 3 [pid 5857] <... setpgid resumed>) = 0 [pid 5856] write(3, "1000", 4) = 4 [pid 5856] close(3) = 0 [pid 5857] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5856] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5857] <... openat resumed>) = 3 [pid 5856] ioctl(3, USB_RAW_IOCTL_INIT [pid 5857] write(3, "1000", 4 [pid 5856] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5857] <... write resumed>) = 4 [pid 5857] close(3 [pid 5856] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5857] <... close resumed>) = 0 [pid 5856] <... ioctl resumed>, 0) = 0 [pid 5857] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5857] <... openat resumed>) = 3 [pid 5856] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5857] ioctl(3, USB_RAW_IOCTL_INIT [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5857] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5857] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5849, SIGKILL) = 0 [pid 5849] <... ioctl resumed> ) = ? [pid 5071] kill(5849, SIGKILL) = 0 [pid 5849] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5849, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5858 attached , child_tidptr=0x5555570a5650) = 5858 [pid 5858] set_robust_list(0x5555570a5660, 24) = 0 [pid 5858] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5858] setpgid(0, 0) = 0 [pid 5858] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5858] write(3, "1000", 4) = 4 [pid 5858] close(3) = 0 [pid 5858] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5858] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5858] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5858] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5858] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5852, SIGKILL [pid 5852] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5069] kill(5852, SIGKILL) = 0 [pid 5852] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5852, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5860 attached , child_tidptr=0x5555570a5650) = 5860 [pid 5860] set_robust_list(0x5555570a5660, 24) = 0 [pid 5860] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5860] setpgid(0, 0) = 0 [pid 5860] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5860] write(3, "1000", 4) = 4 [pid 5860] close(3) = 0 [pid 5860] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5860] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5860] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5854, SIGKILL) = 0 [pid 5854] <... ioctl resumed> ) = ? [pid 5077] kill(5854, SIGKILL) = 0 [pid 5854] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5854, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5862 attached , child_tidptr=0x5555570a5650) = 5862 [pid 5862] set_robust_list(0x5555570a5660, 24) = 0 [pid 5862] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5862] setpgid(0, 0) = 0 [pid 5862] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5862] write(3, "1000", 4) = 4 [pid 5862] close(3) = 0 [pid 5862] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5862] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5862] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] kill(-5855, SIGKILL) = 0 [pid 5855] <... ioctl resumed> ) = ? [pid 5072] kill(5855, SIGKILL) = 0 [pid 5855] +++ killed by SIGKILL +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5855, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5863 attached , child_tidptr=0x5555570a5650) = 5863 [pid 5863] set_robust_list(0x5555570a5660, 24) = 0 [pid 5863] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5863] setpgid(0, 0) = 0 [pid 5863] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5863] write(3, "1000", 4) = 4 [pid 5863] close(3) = 0 [pid 5863] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5863] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5863] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] kill(-5856, SIGKILL) = 0 [pid 5856] <... ioctl resumed> ) = ? [pid 5075] kill(5856, SIGKILL) = 0 [pid 5074] kill(-5857, SIGKILL [pid 5857] <... ioctl resumed> ) = ? [pid 5074] <... kill resumed>) = 0 [pid 5074] kill(5857, SIGKILL) = 0 [pid 5857] +++ killed by SIGKILL +++ [pid 5856] +++ killed by SIGKILL +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5856, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5857, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] restart_syscall(<... resuming interrupted kill ...> [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... restart_syscall resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5865 attached [pid 5865] set_robust_list(0x5555570a5660, 24) = 0 ./strace-static-x86_64: Process 5866 attached [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5865 [pid 5866] set_robust_list(0x5555570a5660, 24 [pid 5865] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5866 [pid 5866] <... set_robust_list resumed>) = 0 [pid 5865] <... prctl resumed>) = 0 [pid 5866] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5865] setpgid(0, 0 [pid 5866] <... prctl resumed>) = 0 [pid 5865] <... setpgid resumed>) = 0 [pid 5866] setpgid(0, 0) = 0 [pid 5865] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5866] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5865] <... openat resumed>) = 3 [pid 5866] <... openat resumed>) = 3 [pid 5865] write(3, "1000", 4 [pid 5866] write(3, "1000", 4 [pid 5865] <... write resumed>) = 4 [pid 5866] <... write resumed>) = 4 [pid 5866] close(3) = 0 [pid 5866] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5865] close(3) = 0 [pid 5866] <... openat resumed>) = 3 [pid 5865] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5866] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5866] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5865] <... openat resumed>) = 3 [pid 5866] <... ioctl resumed>, 0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_INIT [pid 5866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5865] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5866] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5865] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5865] <... ioctl resumed>, 0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5858, SIGKILL [pid 5858] <... ioctl resumed> ) = ? [pid 5071] <... kill resumed>) = 0 [pid 5071] kill(5858, SIGKILL) = 0 [pid 5858] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5858, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5867 attached [pid 5867] set_robust_list(0x5555570a5660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x5555570a5650) = 5867 [pid 5867] <... set_robust_list resumed>) = 0 [pid 5867] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5867] setpgid(0, 0) = 0 [pid 5867] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5867] write(3, "1000", 4) = 4 [pid 5867] close(3) = 0 [pid 5867] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5867] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5867] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 286.041028][ T29] INFO: task kworker/0:0:8 blocked for more than 143 seconds. [ 286.048704][ T29] Not tainted 6.8.0-rc7-syzkaller-00142-g3aaa8ce7a335 #0 [ 286.056350][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.065112][ T29] task:kworker/0:0 state:D stack:21680 pid:8 tgid:8 ppid:2 flags:0x00004000 [ 286.075389][ T29] Workqueue: usb_hub_wq hub_event [ 286.080502][ T29] Call Trace: [ 286.084167][ T29] [ 286.087154][ T29] __schedule+0x17d1/0x49f0 [ 286.091804][ T29] ? srso_return_thunk+0x5/0x5f [ 286.096708][ T29] ? __pfx___schedule+0x10/0x10 [ 286.101682][ T29] ? lockdep_hardirqs_on_prepare+0x43c/0x780 [ 286.107737][ T29] ? __pfx_lock_release+0x10/0x10 [ 286.112899][ T29] ? srso_return_thunk+0x5/0x5f [ 286.117791][ T29] ? schedule+0x8e/0x260 [ 286.122170][ T29] ? srso_return_thunk+0x5/0x5f [ 286.127077][ T29] ? preempt_schedule_thunk+0x1a/0x30 [ 286.132606][ T29] ? schedule+0x8e/0x260 [ 286.136904][ T29] schedule+0x149/0x260 [ 286.141137][ T29] schedule_preempt_disabled+0x13/0x30 [ 286.146640][ T29] __mutex_lock+0x6a3/0xd70 [ 286.151216][ T29] ? __mutex_lock+0x526/0xd70 [ 286.155926][ T29] ? unregister_netdev+0x12/0x30 [ 286.160902][ T29] ? __pfx___mutex_lock+0x10/0x10 [ 286.166054][ T29] ? usb_hcd_flush_endpoint+0x3d1/0x3f0 [ 286.171722][ T29] ? srso_return_thunk+0x5/0x5f [ 286.176626][ T29] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 286.183069][ T29] unregister_netdev+0x12/0x30 [ 286.187898][ T29] r871xu_dev_remove+0xae/0x450 [ 286.192944][ T29] usb_unbind_interface+0x1d6/0x850 [ 286.198232][ T29] ? srso_return_thunk+0x5/0x5f [ 286.203194][ T29] ? __pfx_usb_unbind_interface+0x10/0x10 [ 286.208963][ T29] device_release_driver_internal+0x505/0x7c0 [ 286.215203][ T29] bus_remove_device+0x34f/0x420 [ 286.220191][ T29] device_del+0x580/0xa30 [ 286.224625][ T29] ? kfree+0x14a/0x380 [ 286.228731][ T29] ? __pfx_device_del+0x10/0x10 [ 286.233655][ T29] ? srso_return_thunk+0x5/0x5f [ 286.238543][ T29] ? kobject_put+0x44a/0x480 [ 286.243282][ T29] usb_disable_device+0x3bf/0x850 [ 286.248359][ T29] usb_disconnect+0x340/0x950 [ 286.253158][ T29] hub_event+0x1e62/0x50f0 [ 286.257666][ T29] ? debug_object_deactivate+0x2d5/0x390 [ 286.263469][ T29] ? __pfx_hub_event+0x10/0x10 [ 286.268291][ T29] ? __pfx_lock_acquire+0x10/0x10 [ 286.273409][ T29] ? __pv_queued_spin_lock_slowpath+0x2c0/0xc60 [ 286.279721][ T29] ? lockdep_hardirqs_on_prepare+0x43c/0x780 [ 286.285823][ T29] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 286.292267][ T29] ? process_scheduled_works+0x825/0x1420 [ 286.298041][ T29] process_scheduled_works+0x915/0x1420 [ 286.303783][ T29] ? __pfx_process_scheduled_works+0x10/0x10 [ 286.309851][ T29] ? srso_return_thunk+0x5/0x5f [ 286.314805][ T29] ? assign_work+0x364/0x3d0 [ 286.319463][ T29] worker_thread+0xa5f/0x1000 [ 286.324336][ T29] ? __pfx_worker_thread+0x10/0x10 [ 286.329509][ T29] kthread+0x2f1/0x390 [ 286.333673][ T29] ? __pfx_worker_thread+0x10/0x10 [ 286.338846][ T29] ? __pfx_kthread+0x10/0x10 [ 286.343568][ T29] ret_from_fork+0x4d/0x80 [ 286.348042][ T29] ? __pfx_kthread+0x10/0x10 [ 286.353144][ T29] ret_from_fork_asm+0x1b/0x30 [ 286.358084][ T29] [ 286.361283][ T29] INFO: task kworker/1:0:23 blocked for more than 143 seconds. [ 286.368868][ T29] Not tainted 6.8.0-rc7-syzkaller-00142-g3aaa8ce7a335 #0 [ 286.376516][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.385279][ T29] task:kworker/1:0 state:D stack:21680 pid:23 tgid:23 ppid:2 flags:0x00004000 [ 286.395538][ T29] Workqueue: usb_hub_wq hub_event [ 286.400620][ T29] Call Trace: [ 286.403986][ T29] [ 286.406941][ T29] __schedule+0x17d1/0x49f0 [ 286.411558][ T29] ? srso_return_thunk+0x5/0x5f [ 286.416453][ T29] ? __pfx___schedule+0x10/0x10 [ 286.421415][ T29] ? __pfx_lock_release+0x10/0x10 [ 286.426487][ T29] ? lockdep_hardirqs_on_prepare+0x43c/0x780 [ 286.432585][ T29] ? _raw_spin_unlock_irq+0x23/0x50 [ 286.437828][ T29] ? srso_return_thunk+0x5/0x5f [ 286.442786][ T29] ? lockdep_hardirqs_on+0x98/0x140 [ 286.448037][ T29] ? schedule+0x8e/0x260 [ 286.452405][ T29] schedule+0x149/0x260 [ 286.456611][ T29] schedule_timeout+0xb0/0x310 [ 286.461501][ T29] ? __pfx_schedule_timeout+0x10/0x10 [ 286.466916][ T29] ? lockdep_hardirqs_on_prepare+0x43c/0x780 [ 286.473011][ T29] ? wait_for_completion+0x2fd/0x620 [ 286.478354][ T29] ? wait_for_completion+0x2fd/0x620 [ 286.483776][ T29] ? _raw_spin_unlock_irq+0x23/0x50 [ 286.489031][ T29] ? srso_return_thunk+0x5/0x5f [ 286.493995][ T29] ? lockdep_hardirqs_on+0x98/0x140 [ 286.499247][ T29] ? wait_for_completion+0x2fd/0x620 [ 286.504678][ T29] wait_for_completion+0x354/0x620 [ 286.509869][ T29] ? __pfx_wait_for_completion+0x10/0x10 [ 286.515600][ T29] ? _raw_spin_unlock_irq+0x2e/0x50 [ 286.520849][ T29] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 286.527325][ T29] ? srso_return_thunk+0x5/0x5f [ 286.532390][ T29] r871xu_dev_remove+0x72/0x450 [ 286.537305][ T29] usb_unbind_interface+0x1d6/0x850 [ 286.542679][ T29] ? srso_return_thunk+0x5/0x5f [ 286.547581][ T29] ? __pfx_usb_unbind_interface+0x10/0x10 [ 286.553402][ T29] device_release_driver_internal+0x505/0x7c0 [ 286.559529][ T29] bus_remove_device+0x34f/0x420 [ 286.564586][ T29] device_del+0x580/0xa30 [ 286.568962][ T29] ? kfree+0x14a/0x380 [ 286.573123][ T29] ? __pfx_device_del+0x10/0x10 [ 286.578014][ T29] ? srso_return_thunk+0x5/0x5f [ 286.583022][ T29] ? kobject_put+0x44a/0x480 [ 286.587679][ T29] usb_disable_device+0x3bf/0x850 [ 286.592826][ T29] usb_disconnect+0x340/0x950 [ 286.597552][ T29] hub_event+0x1e62/0x50f0 [ 286.602101][ T29] ? debug_object_deactivate+0x2d5/0x390 [ 286.607830][ T29] ? __pfx_hub_event+0x10/0x10 [ 286.612712][ T29] ? __pfx_lock_acquire+0x10/0x10 [ 286.617820][ T29] ? __pv_queued_spin_lock_slowpath+0x2c1/0xc60 [ 286.624192][ T29] ? lockdep_hardirqs_on_prepare+0x43c/0x780 [ 286.630219][ T29] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 286.636631][ T29] ? process_scheduled_works+0x825/0x1420 [ 286.642466][ T29] process_scheduled_works+0x915/0x1420 [ 286.648091][ T29] ? srso_return_thunk+0x5/0x5f [ 286.653068][ T29] ? __pfx_process_scheduled_works+0x10/0x10 [ 286.659101][ T29] ? srso_return_thunk+0x5/0x5f [ 286.664061][ T29] ? assign_work+0x364/0x3d0 [ 286.668714][ T29] worker_thread+0xa5f/0x1000 [ 286.673528][ T29] ? __pfx_worker_thread+0x10/0x10 [ 286.678687][ T29] kthread+0x2f1/0x390 [ 286.682937][ T29] ? __pfx_worker_thread+0x10/0x10 [ 286.688115][ T29] ? __pfx_kthread+0x10/0x10 [ 286.692821][ T29] ret_from_fork+0x4d/0x80 [ 286.697274][ T29] ? __pfx_kthread+0x10/0x10 [ 286.701954][ T29] ret_from_fork_asm+0x1b/0x30 [ 286.706784][ T29] [ 286.709875][ T29] INFO: task kworker/1:2:779 blocked for more than 144 seconds. [ 286.717608][ T29] Not tainted 6.8.0-rc7-syzkaller-00142-g3aaa8ce7a335 #0 [ 286.725264][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.734087][ T29] task:kworker/1:2 state:D stack:21680 pid:779 tgid:779 ppid:2 flags:0x00004000 [ 286.744425][ T29] Workqueue: usb_hub_wq hub_event [ 286.749535][ T29] Call Trace: [ 286.752898][ T29] [ 286.755858][ T29] __schedule+0x17d1/0x49f0 [ 286.760392][ T29] ? srso_return_thunk+0x5/0x5f [ 286.765422][ T29] ? srso_return_thunk+0x5/0x5f [ 286.770326][ T29] ? __pfx___schedule+0x10/0x10 [ 286.775302][ T29] ? __pfx_lock_release+0x10/0x10 [ 286.780373][ T29] ? lockdep_hardirqs_on_prepare+0x43c/0x780 [ 286.786499][ T29] ? _raw_spin_unlock_irq+0x23/0x50 [ 286.791777][ T29] ? srso_return_thunk+0x5/0x5f [ 286.796660][ T29] ? lockdep_hardirqs_on+0x98/0x140 [ 286.801983][ T29] ? schedule+0x8e/0x260 [ 286.806283][ T29] schedule+0x149/0x260 [ 286.810480][ T29] schedule_timeout+0xb0/0x310 [ 286.815328][ T29] ? __pfx_schedule_timeout+0x10/0x10 [ 286.820851][ T29] ? lockdep_hardirqs_on_prepare+0x43c/0x780 [ 286.826979][ T29] ? wait_for_completion+0x2fd/0x620 [ 286.832448][ T29] ? wait_for_completion+0x2fd/0x620 [ 286.837750][ T29] ? _raw_spin_unlock_irq+0x23/0x50 [pid 5867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] kill(-5860, SIGKILL) = 0 [pid 5069] kill(5860, SIGKILL [pid 5860] <... ioctl resumed> ) = ? [pid 5069] <... kill resumed>) = 0 [pid 5860] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5860, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] restart_syscall(<... resuming interrupted kill ...>) = 0 [ 286.843146][ T29] ? srso_return_thunk+0x5/0x5f [ 286.848041][ T29] ? lockdep_hardirqs_on+0x98/0x140 [ 286.853371][ T29] ? wait_for_completion+0x2fd/0x620 [ 286.858709][ T29] wait_for_completion+0x354/0x620 [ 286.863978][ T29] ? __pfx_wait_for_completion+0x10/0x10 [ 286.869667][ T29] ? _raw_spin_unlock_irq+0x2e/0x50 [ 286.874998][ T29] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 286.881518][ T29] ? srso_return_thunk+0x5/0x5f [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5868 ./strace-static-x86_64: Process 5868 attached [pid 5868] set_robust_list(0x5555570a5660, 24) = 0 [pid 5868] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5868] setpgid(0, 0) = 0 [pid 5868] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5868] write(3, "1000", 4) = 4 [pid 5868] close(3) = 0 [pid 5868] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5868] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5868] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 286.891098][ T29] r871xu_dev_remove+0x72/0x450 [ 286.896392][ T29] usb_unbind_interface+0x1d6/0x850 [ 286.902092][ T29] ? srso_return_thunk+0x5/0x5f [ 286.907651][ T29] ? __pfx_usb_unbind_interface+0x10/0x10 [ 286.917627][ T29] device_release_driver_internal+0x505/0x7c0 [ 286.938937][ T29] bus_remove_device+0x34f/0x420 [pid 5868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 286.944539][ T29] device_del+0x580/0xa30 [ 286.950898][ T29] ? kfree+0x14a/0x380 [ 286.955946][ T29] ? __pfx_device_del+0x10/0x10 [ 286.961784][ T29] ? srso_return_thunk+0x5/0x5f [ 286.966840][ T29] ? kobject_put+0x44a/0x480 [ 286.972543][ T29] usb_disable_device+0x3bf/0x850 [ 286.977683][ T29] usb_disconnect+0x340/0x950 [ 286.982721][ T29] hub_event+0x1e62/0x50f0 [ 286.987276][ T29] ? debug_object_deactivate+0x2d5/0x390 [ 286.993119][ T29] ? __pfx_hub_event+0x10/0x10 [ 286.997946][ T29] ? __pfx_lock_acquire+0x10/0x10 [ 287.003118][ T29] ? __pv_queued_spin_lock_slowpath+0x2c1/0xc60 [ 287.009412][ T29] ? lockdep_hardirqs_on_prepare+0x43c/0x780 [ 287.015499][ T29] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 287.021972][ T29] ? process_scheduled_works+0x825/0x1420 [ 287.027761][ T29] process_scheduled_works+0x915/0x1420 [ 287.033466][ T29] ? __pfx_process_scheduled_works+0x10/0x10 [ 287.039503][ T29] ? srso_return_thunk+0x5/0x5f [ 287.044469][ T29] ? assign_work+0x364/0x3d0 [ 287.049127][ T29] worker_thread+0xa5f/0x1000 [ 287.053939][ T29] ? __pfx_worker_thread+0x10/0x10 [ 287.059090][ T29] kthread+0x2f1/0x390 [ 287.063246][ T29] ? __pfx_worker_thread+0x10/0x10 [ 287.068401][ T29] ? __pfx_kthread+0x10/0x10 [ 287.073073][ T29] ret_from_fork+0x4d/0x80 [ 287.077541][ T29] ? __pfx_kthread+0x10/0x10 [ 287.082255][ T29] ret_from_fork_asm+0x1b/0x30 [ 287.087085][ T29] [ 287.090142][ T29] INFO: task kworker/0:2:1049 blocked for more than 144 seconds. [ 287.097939][ T29] Not tainted 6.8.0-rc7-syzkaller-00142-g3aaa8ce7a335 #0 [ 287.105577][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 287.114331][ T29] task:kworker/0:2 state:D stack:21680 pid:1049 tgid:1049 ppid:2 flags:0x00004000 [ 287.124619][ T29] Workqueue: usb_hub_wq hub_event [ 287.129707][ T29] Call Trace: [ 287.133080][ T29] [ 287.136054][ T29] __schedule+0x17d1/0x49f0 [ 287.140622][ T29] ? srso_return_thunk+0x5/0x5f [ 287.145888][ T29] ? srso_return_thunk+0x5/0x5f [ 287.150785][ T29] ? __pfx___schedule+0x10/0x10 [ 287.155732][ T29] ? __pfx_lock_release+0x10/0x10 [ 287.160857][ T29] ? lockdep_hardirqs_on_prepare+0x43c/0x780 [ 287.167203][ T29] ? _raw_spin_unlock_irq+0x23/0x50 [ 287.172515][ T29] ? srso_return_thunk+0x5/0x5f [ 287.177406][ T29] ? lockdep_hardirqs_on+0x98/0x140 [ 287.182736][ T29] ? schedule+0x8e/0x260 [ 287.187019][ T29] schedule+0x149/0x260 [ 287.191260][ T29] schedule_timeout+0xb0/0x310 [pid 5868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] kill(-5862, SIGKILL [pid 5862] <... ioctl resumed> ) = ? [pid 5077] <... kill resumed>) = 0 [pid 5077] kill(5862, SIGKILL) = 0 [pid 5862] +++ killed by SIGKILL +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5862, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5077] restart_syscall(<... resuming interrupted kill ...>) = 0 [ 287.196076][ T29] ? __pfx_schedule_timeout+0x10/0x10 [ 287.201555][ T29] ? lockdep_hardirqs_on_prepare+0x43c/0x780 [ 287.207583][ T29] ? wait_for_completion+0x2fd/0x620 [ 287.212948][ T29] ? wait_for_completion+0x2fd/0x620 [ 287.218273][ T29] ? _raw_spin_unlock_irq+0x23/0x50 [ 287.223587][ T29] ? srso_return_thunk+0x5/0x5f [ 287.228918][ T29] ? lockdep_hardirqs_on+0x98/0x140 [ 287.235952][ T29] ? wait_for_completion+0x2fd/0x620 [ 287.241774][ T29] wait_for_completion+0x354/0x620 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5872 attached [pid 5872] set_robust_list(0x5555570a5660, 24 [pid 5077] <... clone resumed>, child_tidptr=0x5555570a5650) = 5872 [pid 5872] <... set_robust_list resumed>) = 0 [pid 5872] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5872] setpgid(0, 0) = 0 [pid 5872] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 287.248685][ T29] ? __pfx_wait_for_completion+0x10/0x10 [ 287.254463][ T29] ? _raw_spin_unlock_irq+0x2e/0x50 [ 287.260399][ T29] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 287.266875][ T29] ? srso_return_thunk+0x5/0x5f [ 287.271804][ T29] r871xu_dev_remove+0x72/0x450 [ 287.276870][ T29] usb_unbind_interface+0x1d6/0x850 [ 287.282176][ T29] ? srso_return_thunk+0x5/0x5f [ 287.287290][ T29] ? __pfx_usb_unbind_interface+0x10/0x10 [pid 5872] write(3, "1000", 4) = 4 [pid 5872] close(3) = 0 [pid 5872] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5872] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5872] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5072] kill(-5863, SIGKILL) = 0 [pid 5863] <... ioctl resumed> ) = ? [pid 5072] kill(5863, SIGKILL [pid 5872] <... ioctl resumed>, 0) = 0 [pid 5072] <... kill resumed>) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5863] +++ killed by SIGKILL +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5863, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [ 287.293485][ T29] device_release_driver_internal+0x505/0x7c0 [ 287.299586][ T29] bus_remove_device+0x34f/0x420 [ 287.305851][ T29] device_del+0x580/0xa30 [ 287.310407][ T29] ? kfree+0x14a/0x380 [ 287.314581][ T29] ? __pfx_device_del+0x10/0x10 [ 287.319914][ T29] ? srso_return_thunk+0x5/0x5f [ 287.336409][ T29] ? kobject_put+0x44a/0x480 [ 287.341487][ T29] usb_disable_device+0x3bf/0x850 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5873 attached , child_tidptr=0x5555570a5650) = 5873 [pid 5873] set_robust_list(0x5555570a5660, 24) = 0 [pid 5873] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5873] setpgid(0, 0) = 0 [pid 5873] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5873] write(3, "1000", 4) = 4 [pid 5873] close(3) = 0 [pid 5873] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5873] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5873] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 287.346899][ T29] usb_disconnect+0x340/0x950 [ 287.357464][ T29] hub_event+0x1e62/0x50f0 [ 287.362827][ T29] ? debug_object_deactivate+0x2d5/0x390 [ 287.368508][ T29] ? __pfx_hub_event+0x10/0x10 [ 287.373789][ T29] ? __pfx_lock_acquire+0x10/0x10 [ 287.379220][ T29] ? __pv_queued_spin_lock_slowpath+0x2c1/0xc60 [ 287.388689][ T29] ? lockdep_hardirqs_on_prepare+0x43c/0x780 [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] kill(-5866, SIGKILL) = 0 [pid 5074] kill(-5865, SIGKILL) = 0 [pid 5075] kill(5866, SIGKILL [pid 5074] kill(5865, SIGKILL [pid 5075] <... kill resumed>) = 0 [pid 5074] <... kill resumed>) = 0 [pid 5866] <... ioctl resumed> ) = ? [pid 5865] <... ioctl resumed> ) = ? [pid 5866] +++ killed by SIGKILL +++ [pid 5865] +++ killed by SIGKILL +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5866, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 287.396048][ T29] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 287.402716][ T29] ? process_scheduled_works+0x825/0x1420 [ 287.408492][ T29] process_scheduled_works+0x915/0x1420 [ 287.414406][ T29] ? __pfx_process_scheduled_works+0x10/0x10 [ 287.420447][ T29] ? srso_return_thunk+0x5/0x5f [ 287.426107][ T29] ? assign_work+0x364/0x3d0 [ 287.434880][ T29] worker_thread+0xa5f/0x1000 [ 287.439621][ T29] ? srso_return_thunk+0x5/0x5f [ 287.444619][ T29] ? srso_return_thunk+0x5/0x5f [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5865, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... clone resumed>, child_tidptr=0x5555570a5650) = 5875 ./strace-static-x86_64: Process 5876 attached [pid 5876] set_robust_list(0x5555570a5660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x5555570a5650) = 5876 [pid 5876] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5875 attached [pid 5875] set_robust_list(0x5555570a5660, 24 [pid 5876] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5875] <... set_robust_list resumed>) = 0 [pid 5876] <... prctl resumed>) = 0 [pid 5876] setpgid(0, 0) = 0 [pid 5876] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5875] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5876] <... openat resumed>) = 3 [pid 5876] write(3, "1000", 4) = 4 [pid 5876] close(3) = 0 [pid 5875] <... prctl resumed>) = 0 [pid 5876] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5876] ioctl(3, USB_RAW_IOCTL_INIT [pid 5875] setpgid(0, 0 [pid 5876] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5876] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5875] <... setpgid resumed>) = 0 [ 287.449601][ T29] ? __pfx_worker_thread+0x10/0x10 [ 287.455874][ T29] kthread+0x2f1/0x390 [ 287.460408][ T29] ? __pfx_worker_thread+0x10/0x10 [ 287.467034][ T29] ? __pfx_kthread+0x10/0x10 [ 287.473179][ T29] ret_from_fork+0x4d/0x80 [ 287.477998][ T29] ? __pfx_kthread+0x10/0x10 [ 287.483463][ T29] ret_from_fork_asm+0x1b/0x30 [ 287.490893][ T29] [pid 5876] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5875] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5876] <... ioctl resumed>, 0x7ffc6f2186f0) = 0 [pid 5875] <... openat resumed>) = 3 [pid 5875] write(3, "1000", 4) = 4 [pid 5875] close(3) = 0 [pid 5875] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5875] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5875] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5876] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5875] <... ioctl resumed>, 0) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 287.494751][ T29] INFO: task kworker/1:3:5006 blocked for more than 144 seconds. [ 287.503447][ T29] Not tainted 6.8.0-rc7-syzkaller-00142-g3aaa8ce7a335 #0 [ 287.511923][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 287.520629][ T29] task:kworker/1:3 state:D stack:21240 pid:5006 tgid:5006 ppid:2 flags:0x00004000 [ 287.531426][ T29] Workqueue: usb_hub_wq hub_event [ 287.536521][ T29] Call Trace: [ 287.539805][ T29] [ 287.543089][ T29] __schedule+0x17d1/0x49f0 [ 287.547668][ T29] ? srso_return_thunk+0x5/0x5f [ 287.552676][ T29] ? __pfx___schedule+0x10/0x10 [ 287.557600][ T29] ? __pfx_lock_release+0x10/0x10 [ 287.563144][ T29] ? lockdep_hardirqs_on_prepare+0x43c/0x780 [ 287.569180][ T29] ? schedule+0x8e/0x260 [ 287.573590][ T29] ? srso_return_thunk+0x5/0x5f [ 287.578500][ T29] ? schedule+0x8e/0x260 [ 287.582827][ T29] schedule+0x149/0x260 [ 287.587031][ T29] schedule_timeout+0xb0/0x310 [ 287.591966][ T29] ? __pfx_schedule_timeout+0x10/0x10 [ 287.597388][ T29] ? lockdep_hardirqs_on_prepare+0x43c/0x780 [ 287.603694][ T29] ? wait_for_completion+0x2fd/0x620 [ 287.609063][ T29] ? wait_for_completion+0x2fd/0x620 [ 287.614526][ T29] ? _raw_spin_unlock_irq+0x23/0x50 [ 287.619799][ T29] ? srso_return_thunk+0x5/0x5f [ 287.624754][ T29] ? lockdep_hardirqs_on+0x98/0x140 [ 287.630014][ T29] ? wait_for_completion+0x2fd/0x620 [ 287.635639][ T29] wait_for_completion+0x354/0x620 [ 287.640825][ T29] ? __pfx_wait_for_completion+0x10/0x10 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] kill(-5867, SIGKILL [pid 5867] <... ioctl resumed> ) = ? [pid 5071] <... kill resumed>) = 0 [pid 5071] kill(5867, SIGKILL) = 0 [ 287.646568][ T29] ? _raw_spin_unlock_irq+0x2e/0x50 [ 287.651978][ T29] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 287.658391][ T29] ? srso_return_thunk+0x5/0x5f [ 287.663386][ T29] r871xu_dev_remove+0x72/0x450 [ 287.668304][ T29] usb_unbind_interface+0x1d6/0x850 [ 287.673917][ T29] ? srso_return_thunk+0x5/0x5f [ 287.678822][ T29] ? __pfx_usb_unbind_interface+0x10/0x10 [ 287.684630][ T29] device_release_driver_internal+0x505/0x7c0 [ 287.690758][ T29] bus_remove_device+0x34f/0x420 [ 287.695934][ T29] device_del+0x580/0xa30 [pid 5867] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5867, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570a5650) = 5877 ./strace-static-x86_64: Process 5877 attached [pid 5877] set_robust_list(0x5555570a5660, 24) = 0 [pid 5877] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5877] setpgid(0, 0) = 0 [pid 5877] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 287.700310][ T29] ? kfree+0x14a/0x380 [ 287.704758][ T29] ? __pfx_device_del+0x10/0x10 [ 287.709652][ T29] ? srso_return_thunk+0x5/0x5f [ 287.715654][ T29] ? kobject_put+0x44a/0x480 [ 287.720547][ T29] usb_disable_device+0x3bf/0x850 [ 287.725975][ T29] usb_disconnect+0x340/0x950 [ 287.730718][ T29] hub_event+0x1e62/0x50f0 [ 287.735295][ T29] ? debug_object_deactivate+0x2d5/0x390 [ 287.741493][ T29] ? __pfx_hub_event+0x10/0x10 [pid 5877] write(3, "1000", 4) = 4 [pid 5877] close(3) = 0 [pid 5877] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5877] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6f2186f0) = 0 [pid 5877] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6f2186f0) = 0 [ 287.746389][ T29] ? __pfx_lock_acquire+0x10/0x10 [ 287.751799][ T29] ? __pv_queued_spin_lock_slowpath+0x2c0/0xc60 [ 287.758298][ T29] ? lockdep_hardirqs_on_prepare+0x43c/0x780 [ 287.764472][ T29] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 287.770898][ T29] ? process_scheduled_works+0x825/0x1420 [ 287.776774][ T29] process_scheduled_works+0x915/0x1420 [ 287.784580][ T29] ? __pfx_process_scheduled_works+0x10/0x10 [ 287.790652][ T29] ? srso_return_thunk+0x5/0x5f [ 287.799443][ T29] ? assign_work+0x364/0x3d0 [ 287.804204][ T29] worker_thread+0xa5f/0x1000 [ 287.808936][ T29] ? srso_return_thunk+0x5/0x5f [ 287.813865][ T29] ? srso_return_thunk+0x5/0x5f [ 287.818750][ T29] ? __pfx_worker_thread+0x10/0x10 [ 287.824045][ T29] kthread+0x2f1/0x390 [ 287.828172][ T29] ? __pfx_worker_thread+0x10/0x10 [ 287.833436][ T29] ? __pfx_kthread+0x10/0x10 [ 287.838085][ T29] ret_from_fork+0x4d/0x80 [ 287.842666][ T29] ? __pfx_kthread+0x10/0x10 [ 287.847297][ T29] ret_from_fork_asm+0x1b/0x30 [ 287.852174][ T29] [ 287.855237][ T29] INFO: task kworker/1:4:5082 blocked for more than 145 seconds. [ 287.863037][ T29] Not tainted 6.8.0-rc7-syzkaller-00142-g3aaa8ce7a335 #0 [ 287.870615][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 287.879361][ T29] task:kworker/1:4 state:D stack:21424 pid:5082 tgid:5082 ppid:2 flags:0x00004000 [ 287.889606][ T29] Workqueue: usb_hub_wq hub_event [ 287.894708][ T29] Call Trace: [ 287.898015][ T29] [ 287.901019][ T29] __schedule+0x17d1/0x49f0 [ 287.905570][ T29] ? srso_return_thunk+0x5/0x5f [ 287.910442][ T29] ? srso_return_thunk+0x5/0x5f [ 287.915357][ T29] ? __pfx___schedule+0x10/0x10 [ 287.920258][ T29] ? __pfx_lock_release+0x10/0x10 [ 287.925558][ T29] ? lockdep_hardirqs_on_prepare+0x43c/0x780 [ 287.931668][ T29] ? _raw_spin_unlock_irq+0x23/0x50 [ 287.936914][ T29] ? srso_return_thunk+0x5/0x5f [ 287.941842][ T29] ? lockdep_hardirqs_on+0x98/0x140 [ 287.947075][ T29] ? schedule+0x8e/0x260 [ 287.951384][ T29] schedule+0x149/0x260 [ 287.955592][ T29] schedule_timeout+0xb0/0x310 [ 287.960400][ T29] ? __pfx_schedule_timeout+0x10/0x10 [ 287.965849][ T29] ? lockdep_hardirqs_on_prepare+0x43c/0x780 [ 287.972025][ T29] ? wait_for_completion+0x2fd/0x620 [ 287.977421][ T29] ? wait_for_completion+0x2fd/0x620 [ 287.982832][ T29] ? _raw_spin_unlock_irq+0x23/0x50 [ 287.988070][ T29] ? srso_return_thunk+0x5/0x5f [ 287.992998][ T29] ? lockdep_hardirqs_on+0x98/0x140 [ 287.998261][ T29] ? wait_for_completion+0x2fd/0x620 [ 288.003675][ T29] wait_for_completion+0x354/0x620 [ 288.008860][ T29] ? __pfx_wait_for_completion+0x10/0x10 [ 288.014592][ T29] ? _raw_spin_unlock_irq+0x2e/0x50 [ 288.019836][ T29] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 288.026341][ T29] ? srso_return_thunk+0x5/0x5f [ 288.031271][ T29] r871xu_dev_remove+0x72/0x450 [ 288.036163][ T29] usb_unbind_interface+0x1d6/0x850 [ 288.041497][ T29] ? srso_return_thunk+0x5/0x5f [ 288.046390][ T29] ? __pfx_usb_unbind_interface+0x10/0x10 [ 288.052185][ T29] device_release_driver_internal+0x505/0x7c0 [ 288.058291][ T29] bus_remove_device+0x34f/0x420 [ 288.063337][ T29] device_del+0x580/0xa30 [ 288.067696][ T29] ? kfree+0x14a/0x380 [ 288.071849][ T29] ? __pfx_device_del+0x10/0x10 [ 288.076730][ T29] ? srso_return_thunk+0x5/0x5f [ 288.081697][ T29] ? kobject_put+0x44a/0x480 [ 288.086419][ T29] usb_disable_device+0x3bf/0x850 [ 288.091550][ T29] usb_disconnect+0x340/0x950 [ 288.096288][ T29] hub_event+0x1e62/0x50f0 [ 288.100778][ T29] ? debug_object_deactivate+0x2d5/0x390 [ 288.106573][ T29] ? __pfx_hub_event+0x10/0x10 [ 288.111444][ T29] ? __pfx_lock_acquire+0x10/0x10 [ 288.116520][ T29] ? __pv_queued_spin_lock_slowpath+0x2c0/0xc60 [ 288.122873][ T29] ? lockdep_hardirqs_on_prepare+0x43c/0x780 [ 288.128917][ T29] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 288.135393][ T29] ? process_scheduled_works+0x825/0x1420 [ 288.141216][ T29] process_scheduled_works+0x915/0x1420 [ 288.146784][ T29] ? srso_return_thunk+0x5/0x5f [ 288.151745][ T29] ? __pfx_process_scheduled_works+0x10/0x10 [ 288.157777][ T29] ? srso_return_thunk+0x5/0x5f [ 288.162738][ T29] ? assign_work+0x364/0x3d0 [ 288.167405][ T29] worker_thread+0xa5f/0x1000 [ 288.172218][ T29] ? __pfx_worker_thread+0x10/0x10 [ 288.177370][ T29] kthread+0x2f1/0x390 [ 288.181547][ T29] ? __pfx_worker_thread+0x10/0x10 [ 288.186705][ T29] ? __pfx_kthread+0x10/0x10 [ 288.191364][ T29] ret_from_fork+0x4d/0x80 [ 288.195849][ T29] ? __pfx_kthread+0x10/0x10 [ 288.200474][ T29] ret_from_fork_asm+0x1b/0x30 [ 288.205371][ T29] [ 288.208422][ T29] INFO: task kworker/1:5:5085 blocked for more than 145 seconds. [ 288.216874][ T29] Not tainted 6.8.0-rc7-syzkaller-00142-g3aaa8ce7a335 #0 [ 288.224559][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 288.233297][ T29] task:kworker/1:5 state:D stack:28144 pid:5085 tgid:5085 ppid:2 flags:0x00004000 [ 288.243560][ T29] Workqueue: events_power_efficient crda_timeout_work [ 288.250370][ T29] Call Trace: [ 288.253987][ T29] [ 288.256957][ T29] __schedule+0x17d1/0x49f0 [ 288.261680][ T29] ? srso_return_thunk+0x5/0x5f [ 288.266578][ T29] ? __pfx___schedule+0x10/0x10 [ 288.271524][ T29] ? lockdep_hardirqs_on_prepare+0x43c/0x780 [ 288.277551][ T29] ? __pfx_lock_release+0x10/0x10 [ 288.282693][ T29] ? srso_return_thunk+0x5/0x5f [ 288.287574][ T29] ? schedule+0x8e/0x260 [ 288.291890][ T29] ? srso_return_thunk+0x5/0x5f [ 288.296776][ T29] ? preempt_schedule_thunk+0x1a/0x30 [ 288.302273][ T29] ? schedule+0x8e/0x260 [ 288.306553][ T29] schedule+0x149/0x260 [ 288.310723][ T29] schedule_preempt_disabled+0x13/0x30 [ 288.316264][ T29] __mutex_lock+0x6a3/0xd70 [ 288.320830][ T29] ? __mutex_lock+0x526/0xd70 [ 288.325637][ T29] ? crda_timeout_work+0x15/0x50 [ 288.330608][ T29] ? __pfx___mutex_lock+0x10/0x10 [ 288.335713][ T29] ? process_scheduled_works+0x825/0x1420 [ 288.341553][ T29] crda_timeout_work+0x15/0x50 [ 288.346353][ T29] process_scheduled_works+0x915/0x1420 [ 288.352056][ T29] ? __pfx_process_scheduled_works+0x10/0x10 [ 288.358122][ T29] ? srso_return_thunk+0x5/0x5f [ 288.363272][ T29] ? assign_work+0x364/0x3d0 [ 288.367931][ T29] worker_thread+0xa5f/0x1000 [ 288.372739][ T29] ? __pfx_worker_thread+0x10/0x10 [ 288.377901][ T29] kthread+0x2f1/0x390 [ 288.382074][ T29] ? __pfx_worker_thread+0x10/0x10 [ 288.387319][ T29] ? __pfx_kthread+0x10/0x10 [ 288.392162][ T29] ret_from_fork+0x4d/0x80 [ 288.396637][ T29] ? __pfx_kthread+0x10/0x10 [ 288.401315][ T29] ret_from_fork_asm+0x1b/0x30 [ 288.406145][ T29] [ 288.409204][ T29] [ 288.409204][ T29] Showing all locks held in the system: [ 288.417038][ T29] 6 locks held by kworker/0:0/8: [ 288.422046][ T29] #0: ffff888015ec2938 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 288.433542][ T29] #1: ffffc900000d7d20 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 288.445508][ T29] #2: ffff8880235d5190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1fe/0x50f0 [ 288.454470][ T29] #3: ffff88801be89190 (&dev->mutex){....}-{3:3}, at: usb_disconnect+0x103/0x950 [ 288.463822][ T29] #4: ffff88801c2e5160 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xce/0x7c0 [ 288.474478][ T29] #5: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: unregister_netdev+0x12/0x30 [ 288.483844][ T29] 3 locks held by kworker/0:1/9: [ 288.488788][ T29] #0: ffff888029aec138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 288.500455][ T29] #1: ffffc900000e7d20 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 288.514258][ T29] #2: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0x19/0x30 [ 288.523991][ T29] 5 locks held by kworker/u4:0/11: [ 288.529130][ T29] #0: ffffffff8e130be0 (rcu_read_lock){....}-{1:2}, at: raw_spin_rq_lock_nested+0x2a/0x140 [ 288.539342][ T29] #1: ffff8880b9528988 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x441/0x770 [ 288.551062][ T29] #2: ffff8880b9528988 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_change+0xfd/0x280 [ 288.562495][ T29] #3: ffffffff94750670 (&obj_hash[i].lock){-.-.}-{2:2}, at: debug_object_activate+0x16d/0x510 [ 288.572969][ T29] #4: ffffffff8dfe11e8 (text_mutex){+.+.}-{3:3}, at: arch_jump_label_transform_apply+0x17/0x30 [ 288.583504][ T29] 5 locks held by kworker/1:0/23: [ 288.588547][ T29] #0: ffff888015ec2938 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 288.600001][ T29] #1: ffffc900001d7d20 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 288.611976][ T29] #2: ffff88802372f190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1fe/0x50f0 [ 288.620934][ T29] #3: ffff88802e351190 (&dev->mutex){....}-{3:3}, at: usb_disconnect+0x103/0x950 [ 288.630298][ T29] #4: ffff8880219ce160 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xce/0x7c0 [ 288.640938][ T29] 3 locks held by kworker/1:1/27: [ 288.646026][ T29] #0: ffff888014c74938 ((wq_completion)events){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 288.657154][ T29] #1: ffffc90000a2fd20 ((work_completion)(&fw_work->work)){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 288.669553][ T29] #2: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: register_netdev+0x13/0x50 [ 288.678905][ T29] 1 lock held by khungtaskd/29: [ 288.683822][ T29] #0: ffffffff8e130be0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 288.693813][ T29] 5 locks held by kworker/1:2/779: [ 288.698933][ T29] #0: ffff888015ec2938 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 288.710386][ T29] #1: ffffc9000379fd20 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 288.722360][ T29] #2: ffff88802369e190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1fe/0x50f0 [ 288.731515][ T29] #3: ffff88801baf5190 (&dev->mutex){....}-{3:3}, at: usb_disconnect+0x103/0x950 [ 288.740814][ T29] #4: ffff88801c7b5160 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xce/0x7c0 [ 288.751467][ T29] 5 locks held by kworker/0:2/1049: [ 288.756673][ T29] #0: ffff888015ec2938 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 288.768163][ T29] #1: ffffc900043bfd20 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 288.780146][ T29] #2: ffff888023636190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1fe/0x50f0 [ 288.789144][ T29] #3: ffff88801c2e3190 (&dev->mutex){....}-{3:3}, at: usb_disconnect+0x103/0x950 [ 288.798503][ T29] #4: ffff88801c38e160 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xce/0x7c0 [ 288.809206][ T29] 2 locks held by dhcpcd/4733: [ 288.814041][ T29] #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: devinet_ioctl+0x2ce/0x1bc0 [ 288.823318][ T29] #1: ffff88807a41cdf0 (&padapter->mutex_start){+.+.}-{3:3}, at: netdev_open+0x35/0x730 [ 288.833267][ T29] 2 locks held by getty/4819: [ 288.837951][ T29] #0: ffff88802f1910a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 288.847935][ T29] #1: ffffc900031232f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6b4/0x1e10 [ 288.858179][ T29] 5 locks held by kworker/1:3/5006: [ 288.863436][ T29] #0: ffff888015ec2938 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 288.874843][ T29] #1: ffffc9000406fd20 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 288.886791][ T29] #2: ffff888023641190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1fe/0x50f0 [ 288.895890][ T29] #3: ffff88801933d190 (&dev->mutex){....}-{3:3}, at: usb_disconnect+0x103/0x950 [ 288.905226][ T29] #4: ffff88807ca0e160 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xce/0x7c0 [ 288.915907][ T29] 1 lock held by strace-static-x/5065: [ 288.921430][ T29] #0: ffff8880b953c958 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2a/0x140 [ 288.931491][ T29] 3 locks held by syz-executor222/5069: [ 288.937045][ T29] #0: ffff8880b953c958 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2a/0x140 [ 288.947071][ T29] #1: ffff8880b9528988 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x441/0x770 [ 288.958686][ T29] #2: ffff88802367c3b8 (&sig->wait_chldexit){....}-{2:2}, at: __wake_up_common_lock+0x25/0x1e0 [ 288.969432][ T29] 5 locks held by kworker/1:4/5082: [ 288.974715][ T29] #0: ffff888015ec2938 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 288.986147][ T29] #1: ffffc900042afd20 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 288.998283][ T29] #2: ffff8880236e1190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1fe/0x50f0 [ 289.007361][ T29] #3: ffff88801b3ea190 (&dev->mutex){....}-{3:3}, at: usb_disconnect+0x103/0x950 [ 289.016713][ T29] #4: ffff8880219c8160 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xce/0x7c0 [ 289.027352][ T29] 3 locks held by kworker/1:5/5085: [ 289.032600][ T29] #0: ffff888014c75d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 289.045046][ T29] #1: ffffc900042dfd20 ((crda_timeout).work){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 289.055978][ T29] #2: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: crda_timeout_work+0x15/0x50 [ 289.065304][ T29] 3 locks held by kworker/1:6/5086: [ 289.070522][ T29] #0: ffff888014c74938 ((wq_completion)events){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 289.081650][ T29] #1: ffffc900042ffd20 ((work_completion)(&fw_work->work)){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 289.093796][ T29] #2: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: register_netdev+0x13/0x50 [ 289.103018][ T29] 3 locks held by kworker/0:4/5094: [ 289.108236][ T29] #0: ffff888014c74938 ((wq_completion)events){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 289.119349][ T29] #1: ffffc90004357d20 ((work_completion)(&fw_work->work)){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 289.131543][ T29] #2: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: register_netdev+0x13/0x50 [ 289.140699][ T29] 3 locks held by kworker/1:7/5095: [ 289.146243][ T29] #0: ffff888014c74938 ((wq_completion)events){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 289.157378][ T29] #1: ffffc90004367d20 ((work_completion)(&fw_work->work)){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 289.169540][ T29] #2: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: register_netdev+0x13/0x50 [ 289.178725][ T29] 3 locks held by kworker/1:8/5101: [ 289.184042][ T29] #0: ffff888014c74938 ((wq_completion)events){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 289.195181][ T29] #1: ffffc9000428fd20 ((work_completion)(&fw_work->work)){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 289.207309][ T29] #2: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: register_netdev+0x13/0x50 [ 289.216480][ T29] 3 locks held by kworker/1:10/5550: [ 289.221852][ T29] #0: ffff888014c75d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 289.234349][ T29] #1: ffffc9000950fd20 ((reg_check_chans).work){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 [ 289.245527][ T29] #2: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x91/0xe50 [ 289.255270][ T29] [ 289.257613][ T29] ============================================= [ 289.257613][ T29] [ 289.266445][ T29] NMI backtrace for cpu 0 [ 289.270789][ T29] CPU: 0 PID: 29 Comm: khungtaskd Not tainted 6.8.0-rc7-syzkaller-00142-g3aaa8ce7a335 #0 [ 289.280603][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 289.290673][ T29] Call Trace: [ 289.293969][ T29] [ 289.296909][ T29] dump_stack_lvl+0x1e7/0x2e0 [ 289.301623][ T29] ? srso_return_thunk+0x5/0x5f [ 289.306474][ T29] ? __pfx_dump_stack_lvl+0x10/0x10 [ 289.311681][ T29] ? __pfx__printk+0x10/0x10 [ 289.316281][ T29] ? vprintk_emit+0x607/0x720 [ 289.320971][ T29] ? __pfx_vprintk_emit+0x10/0x10 [ 289.326031][ T29] nmi_cpu_backtrace+0x49c/0x4d0 [ 289.331012][ T29] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 289.336472][ T29] ? _printk+0xd5/0x120 [ 289.340649][ T29] ? __pfx__printk+0x10/0x10 [ 289.345286][ T29] ? __wake_up_klogd+0xcc/0x110 [ 289.350266][ T29] ? __pfx__printk+0x10/0x10 [ 289.354906][ T29] ? srso_return_thunk+0x5/0x5f [ 289.359785][ T29] ? __rcu_read_unlock+0xa0/0x110 [ 289.364851][ T29] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 289.370869][ T29] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 289.376875][ T29] watchdog+0xfaf/0xff0 [ 289.381065][ T29] ? watchdog+0x1e9/0xff0 [ 289.385426][ T29] ? __pfx_watchdog+0x10/0x10 [ 289.390121][ T29] kthread+0x2f1/0x390 [ 289.394206][ T29] ? __pfx_watchdog+0x10/0x10 [ 289.398904][ T29] ? __pfx_kthread+0x10/0x10 [ 289.403508][ T29] ret_from_fork+0x4d/0x80 [ 289.408032][ T29] ? __pfx_kthread+0x10/0x10 [ 289.412633][ T29] ret_from_fork_asm+0x1b/0x30 [ 289.417430][ T29] [ 289.420601][ T29] Sending NMI from CPU 0 to CPUs 1: [ 289.425893][ C1] NMI backtrace for cpu 1 [ 289.425907][ C1] CPU: 1 PID: 5065 Comm: strace-static-x Not tainted 6.8.0-rc7-syzkaller-00142-g3aaa8ce7a335 #0 [ 289.425929][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 289.425942][ C1] RIP: 0010:__lock_acquire+0x1/0x1fd0 [ 289.425980][ C1] Code: 24 80 e1 07 80 c1 03 38 c1 7c 90 48 8b 3c 24 e8 85 71 84 00 eb 85 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 55 <41> 57 41 56 41 55 41 54 53 48 81 ec 90 00 00 00 45 89 cd 44 89 44 [ 289.425998][ C1] RSP: 0018:ffffc9000416fc08 EFLAGS: 00000006 [ 289.426016][ C1] RAX: 0000000000000001 RBX: ffffc9000416fca0 RCX: 0000000000000001 [ 289.426030][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff8de0a058 [ 289.426043][ C1] RBP: ffffc9000416fda0 R08: 0000000000000001 R09: 0000000000000000 [ 289.426056][ C1] R10: dffffc0000000000 R11: fffffbfff1f0ad86 R12: 1ffff9200082df90 [ 289.426071][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: 0000000000000246 [ 289.426089][ C1] FS: 0000000000ef43c0(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 289.426107][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 289.426121][ C1] CR2: 00005555570a5650 CR3: 0000000079cc2000 CR4: 0000000000350ef0 [ 289.426138][ C1] Call Trace: [ 289.426148][ C1] [ 289.426156][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 289.426182][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 289.426215][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 289.426250][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 289.426275][ C1] ? nmi_handle+0x151/0x580 [ 289.426296][ C1] ? nmi_handle+0x2a/0x580 [ 289.426317][ C1] ? __lock_acquire+0x1/0x1fd0 [ 289.426347][ C1] ? default_do_nmi+0x63/0x160 [ 289.426373][ C1] ? exc_nmi+0x123/0x1f0 [ 289.426395][ C1] ? end_repeat_nmi+0xf/0x60 [ 289.426424][ C1] ? __lock_acquire+0x1/0x1fd0 [ 289.426456][ C1] ? __lock_acquire+0x1/0x1fd0 [ 289.426488][ C1] ? __lock_acquire+0x1/0x1fd0 [ 289.426519][ C1] [ 289.426526][ C1] [ 289.426532][ C1] lock_acquire+0x1e3/0x530 [ 289.426563][ C1] ? ptrace_check_attach+0x2f/0x3a0 [ 289.426597][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 289.426630][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 289.426661][ C1] ? find_get_task_by_vpid+0x20/0x280 [ 289.426686][ C1] ? __pfx_lock_release+0x10/0x10 [ 289.426725][ C1] _raw_read_lock+0x36/0x50 [ 289.426755][ C1] ? ptrace_check_attach+0x2f/0x3a0 [ 289.426777][ C1] ptrace_check_attach+0x2f/0x3a0 [ 289.426800][ C1] ? find_get_task_by_vpid+0x20/0x280 [ 289.426823][ C1] ? srso_return_thunk+0x5/0x5f [ 289.426847][ C1] __se_sys_ptrace+0x136/0x450 [ 289.426869][ C1] ? srso_return_thunk+0x5/0x5f [ 289.426894][ C1] ? __pfx___se_sys_ptrace+0x10/0x10 [ 289.426916][ C1] ? do_syscall_64+0x108/0x240 [ 289.426951][ C1] ? srso_return_thunk+0x5/0x5f [ 289.426974][ C1] do_syscall_64+0xfb/0x240 [ 289.427007][ C1] ? srso_return_thunk+0x5/0x5f [ 289.427030][ C1] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 289.427065][ C1] RIP: 0033:0x4e987a [ 289.427079][ C1] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 54 [ 289.427096][ C1] RSP: 002b:00007ffd388b0eb0 EFLAGS: 00000206 ORIG_RAX: 0000000000000065 [ 289.427116][ C1] RAX: ffffffffffffffda RBX: 0000000000ef4368 RCX: 00000000004e987a [ 289.427130][ C1] RDX: 0000000000000000 RSI: 00000000000013cd RDI: 0000000000000018 [ 289.427143][ C1] RBP: 0000000000000018 R08: 0000000000000017 R09: 00000000000003cd [ 289.427155][ C1] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000ef5ce0 [ 289.427168][ C1] R13: 0000000000000000 R14: 0000000000ef5ce0 R15: 000000000063f160 [ 289.427191][ C1] [ 289.427199][ C1] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.306 msecs [ 289.427939][ T29] Kernel panic - not syncing: hung_task: blocked tasks [ 289.427952][ T29] CPU: 0 PID: 29 Comm: khungtaskd Not tainted 6.8.0-rc7-syzkaller-00142-g3aaa8ce7a335 #0 [ 289.427977][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 289.427991][ T29] Call Trace: [ 289.428000][ T29] [ 289.428009][ T29] dump_stack_lvl+0x1e7/0x2e0 [ 289.428053][ T29] ? __pfx_dump_stack_lvl+0x10/0x10 [ 289.428098][ T29] ? __pfx__printk+0x10/0x10 [ 289.428140][ T29] ? srso_return_thunk+0x5/0x5f [ 289.428165][ T29] ? vscnprintf+0x5d/0x90 [ 289.428194][ T29] panic+0x349/0x860 [ 289.428227][ T29] ? srso_return_thunk+0x5/0x5f [ 289.428254][ T29] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 289.428284][ T29] ? __pfx_panic+0x10/0x10 [ 289.428315][ T29] ? tick_nohz_tick_stopped+0x7b/0xc0 [ 289.428343][ T29] ? srso_return_thunk+0x5/0x5f [ 289.428367][ T29] ? __irq_work_queue_local+0x137/0x3e0 [ 289.428399][ T29] ? srso_return_thunk+0x5/0x5f [ 289.428422][ T29] ? preempt_schedule_thunk+0x1a/0x30 [ 289.428450][ T29] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 289.428476][ T29] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 289.428506][ T29] ? srso_return_thunk+0x5/0x5f [ 289.428530][ T29] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 289.428562][ T29] watchdog+0xfee/0xff0 [ 289.428600][ T29] ? watchdog+0x1e9/0xff0 [ 289.428642][ T29] ? __pfx_watchdog+0x10/0x10 [ 289.428677][ T29] kthread+0x2f1/0x390 [ 289.428704][ T29] ? __pfx_watchdog+0x10/0x10 [ 289.428738][ T29] ? __pfx_kthread+0x10/0x10 [ 289.428765][ T29] ret_from_fork+0x4d/0x80 [ 289.428800][ T29] ? __pfx_kthread+0x10/0x10 [ 289.428826][ T29] ret_from_fork_asm+0x1b/0x30 [ 289.428877][ T29] [ 289.432437][ T29] Kernel Offset: disabled [ 289.971933][ T29] Rebooting in 86400 seconds..