./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1794089679 <...> Warning: Permanently added '10.128.0.172' (ED25519) to the list of known hosts. execve("./syz-executor1794089679", ["./syz-executor1794089679"], 0x7ffd7f42adc0 /* 10 vars */) = 0 brk(NULL) = 0x555582296000 brk(0x555582296d00) = 0x555582296d00 arch_prctl(ARCH_SET_FS, 0x555582296380) = 0 set_tid_address(0x555582296650) = 282 set_robust_list(0x555582296660, 24) = 0 rseq(0x555582296ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1794089679", 4096) = 28 getrandom("\x64\x06\xd5\x5b\x2a\x5f\xd7\x9b", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555582296d00 brk(0x5555822b7d00) = 0x5555822b7d00 brk(0x5555822b8000) = 0x5555822b8000 mprotect(0x7fd00e700000, 16384, PROT_READ) = 0 mmap(0x1ffffffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffffffff000 mmap(0x200000000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200000000000 mmap(0x200001000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200001000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 283 ./strace-static-x86_64: Process 283 attached [pid 282] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 283] set_robust_list(0x555582296660, 24./strace-static-x86_64: Process 284 attached [pid 282] <... clone resumed>, child_tidptr=0x555582296650) = 284 [pid 282] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 284] set_robust_list(0x555582296660, 24 [pid 283] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 285 attached [pid 282] <... clone resumed>, child_tidptr=0x555582296650) = 285 [pid 282] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 285] set_robust_list(0x555582296660, 24 [pid 284] <... set_robust_list resumed>) = 0 [pid 283] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 282] <... clone resumed>, child_tidptr=0x555582296650) = 286 [pid 282] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 284] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 282] <... clone resumed>, child_tidptr=0x555582296650) = 287 ./strace-static-x86_64: Process 288 attached [pid 288] set_robust_list(0x555582296660, 24) = 0 [pid 288] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 288] setpgid(0, 0./strace-static-x86_64: Process 286 attached [pid 285] <... set_robust_list resumed>) = 0 [pid 284] <... clone resumed>, child_tidptr=0x555582296650) = 289 [pid 283] <... clone resumed>, child_tidptr=0x555582296650) = 288 [pid 288] <... setpgid resumed>) = 0 [pid 288] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 285] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 288] <... openat resumed>) = 3 [pid 288] write(3, "1000", 4) = 4 [pid 288] close(3) = 0 [pid 288] write(1, "executing program\n", 18executing program ) = 18 ./strace-static-x86_64: Process 287 attached [pid 285] <... clone resumed>, child_tidptr=0x555582296650) = 290 [pid 286] set_robust_list(0x555582296660, 24 [pid 287] set_robust_list(0x555582296660, 24) = 0 ./strace-static-x86_64: Process 290 attached [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 286] <... set_robust_list resumed>) = 0 [pid 288] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 290] set_robust_list(0x555582296660, 24 [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 290] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 291 attached [pid 286] <... clone resumed>, child_tidptr=0x555582296650) = 291 ./strace-static-x86_64: Process 289 attached [ 35.938790][ T24] audit: type=1400 audit(1755935799.690:64): avc: denied { execmem } for pid=282 comm="syz-executor179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 289] set_robust_list(0x555582296660, 24executing program executing program [pid 288] <... openat resumed>) = 3 [pid 289] <... set_robust_list resumed>) = 0 [pid 289] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 287] <... clone resumed>, child_tidptr=0x555582296650) = 292 [pid 289] <... prctl resumed>) = 0 [pid 289] setpgid(0, 0) = 0 [pid 289] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 288] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 289] <... openat resumed>) = 3 [pid 288] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 289] write(3, "1000", 4) = 4 [pid 289] close(3) = 0 [pid 288] <... ioctl resumed>, 0) = 0 [pid 289] write(1, "executing program\n", 18) = 18 [pid 289] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 289] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 289] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 292 attached [pid 292] set_robust_list(0x555582296660, 24) = 0 [pid 292] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 292] setpgid(0, 0) = 0 [pid 292] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 292] write(3, "1000", 4) = 4 [pid 292] close(3) = 0 [pid 292] write(1, "executing program\n", 18) = 18 [pid 292] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 292] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 292] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 291] set_robust_list(0x555582296660, 24 [pid 290] <... prctl resumed>) = 0 [pid 291] <... set_robust_list resumed>) = 0 [pid 291] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 291] setpgid(0, 0) = 0 [pid 291] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 executing program [pid 291] write(3, "1000", 4) = 4 [pid 291] close(3) = 0 [pid 291] write(1, "executing program\n", 18) = 18 [pid 291] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 291] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 291] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] setpgid(0, 0) = 0 [pid 290] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 290] write(3, "1000", 4) = 4 [pid 290] close(3) = 0 executing program [pid 290] write(1, "executing program\n", 18) = 18 [pid 290] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 290] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 290] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [ 35.973682][ T24] audit: type=1400 audit(1755935799.720:65): avc: denied { read write } for pid=288 comm="syz-executor179" name="raw-gadget" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 35.998350][ T24] audit: type=1400 audit(1755935799.720:66): avc: denied { open } for pid=288 comm="syz-executor179" path="/dev/raw-gadget" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 36.022745][ T24] audit: type=1400 audit(1755935799.730:67): avc: denied { ioctl } for pid=288 comm="syz-executor179" path="/dev/raw-gadget" dev="devtmpfs" ino=253 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 289] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 288] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 292] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 289] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.245135][ T53] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 36.252768][ T15] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 36.265186][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 36.285296][ T293] usb 4-1: new high-speed USB device number 2 using dummy_hcd [pid 292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 288] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 291] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 292] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 291] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [ 36.295207][ T295] usb 3-1: new high-speed USB device number 2 using dummy_hcd [pid 290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 289] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 288] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 292] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 289] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.485131][ T53] usb 2-1: Using ep0 maxpacket: 16 [ 36.495204][ T15] usb 1-1: Using ep0 maxpacket: 16 [ 36.505269][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 36.525212][ T293] usb 4-1: Using ep0 maxpacket: 16 [pid 292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 288] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 291] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 292] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 289] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 288] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 291] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 292] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 289] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 288] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [pid 290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.535210][ T295] usb 3-1: Using ep0 maxpacket: 16 [pid 288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 291] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 292] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [pid 289] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 290] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 288] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 291] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [pid 292] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 289] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 288] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [pid 290] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [pid 288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 292] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [pid 292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 291] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 290] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 36.605295][ T53] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.617203][ T15] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.628610][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.639956][ T53] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 291] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [pid 290] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.650307][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.660265][ T293] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.671308][ T295] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.682685][ T15] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.692526][ T293] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.702433][ T295] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.712378][ T5] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 36.725321][ T15] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 36.738203][ T53] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 36.751158][ T293] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 36.764028][ T295] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 36.776973][ T5] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 36.786222][ T15] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 36.795429][ T53] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 36.804494][ T53] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.812598][ T293] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 36.822153][ T295] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 36.831405][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.839531][ T15] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.847637][ T295] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 292] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 292] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 292] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 292] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 292] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 289] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 289] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 289] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 289] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 292] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [pid 291] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 290] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 289] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [pid 288] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 290] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 288] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 290] <... ioctl resumed>, 0) = 0 [pid 288] <... ioctl resumed>, 0) = 0 [pid 290] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 288] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 291] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 290] <... ioctl resumed>, 0) = 0 [pid 288] <... ioctl resumed>, 0) = 0 [pid 290] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 288] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 290] <... ioctl resumed>, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 288] <... ioctl resumed>, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 290] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 288] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 291] <... ioctl resumed>, 0) = 0 [pid 291] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 291] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 291] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6ae2c250) = 0 [pid 290] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [pid 288] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [ 36.855769][ T293] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.866932][ T5] usb 5-1: config 0 descriptor?? [ 36.872530][ T15] usb 1-1: config 0 descriptor?? [ 36.877978][ T53] usb 2-1: config 0 descriptor?? [ 36.884289][ T293] usb 4-1: config 0 descriptor?? [ 36.889818][ T295] usb 3-1: config 0 descriptor?? [pid 292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 292] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 289] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 292] <... ioctl resumed>, 0x7fff6ae2c270) = 0 [pid 289] <... ioctl resumed>, 0x7fff6ae2c270) = 0 [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 291] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] <... ioctl resumed>, 0x7fff6ae2d280) = 0 [pid 288] <... ioctl resumed>, 0x7fff6ae2d280) = 0 [pid 290] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 288] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 290] <... ioctl resumed>, 0x7fff6ae2c270) = 0 [pid 288] <... ioctl resumed>, 0x7fff6ae2c270) = 0 [pid 291] <... ioctl resumed>, 0x7fff6ae2c270) = 0 [pid 292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 292] <... ioctl resumed>, 0x7fff6ae2c270) = 34 [pid 289] <... ioctl resumed>, 0x7fff6ae2c270) = 34 [pid 290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] <... ioctl resumed>, 0x7fff6ae2d280) = 0 [pid 288] <... ioctl resumed>, 0x7fff6ae2d280) = 0 [pid 290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c270) = 34 [pid 290] <... ioctl resumed>, 0x7fff6ae2c270) = 34 [pid 288] <... ioctl resumed>, 0x7fff6ae2c270) = 34 [ 37.347679][ T5] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 37.358377][ T53] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 37.366023][ T5] microsoft 0003:045E:07DA.0001: ignoring exceeding usage max [ 37.377578][ T15] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 37.384873][ T15] microsoft 0003:045E:07DA.0003: ignoring exceeding usage max [ 37.394098][ T293] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 37.403042][ T295] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 37.410426][ T53] microsoft 0003:045E:07DA.0002: ignoring exceeding usage max [ 37.418033][ T295] microsoft 0003:045E:07DA.0005: ignoring exceeding usage max [ 37.425654][ T293] microsoft 0003:045E:07DA.0004: ignoring exceeding usage max [ 37.438832][ T5] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 37.450884][ T53] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 37.462987][ T295] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 37.478166][ T293] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 37.485947][ T15] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 37.493205][ T15] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 37.500750][ T5] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 37.508085][ T53] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 37.515429][ T295] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 37.522765][ T295] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 37.530100][ T293] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 37.537444][ T5] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [pid 292] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY) = 4 [pid 292] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 289] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY [pid 291] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY [pid 292] <... openat resumed>) = 5 [pid 290] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY [pid 289] <... openat resumed>) = 4 [pid 288] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY [pid 291] <... openat resumed>) = 4 [pid 292] ioctl(5, USB_RAW_IOCTL_INIT [pid 290] <... openat resumed>) = 4 [pid 289] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 288] <... openat resumed>) = 4 [pid 291] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 292] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 290] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 289] <... openat resumed>) = 5 [pid 288] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 291] <... openat resumed>) = 5 [ 37.544991][ T5] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 37.549169][ T24] audit: type=1400 audit(1755935801.300:68): avc: denied { read } for pid=292 comm="syz-executor179" name="usbmon0" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 37.552622][ T53] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 37.584491][ T293] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 37.592567][ T15] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [pid 292] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 290] <... openat resumed>) = 5 [pid 289] ioctl(5, USB_RAW_IOCTL_INIT [pid 288] <... openat resumed>) = 5 [pid 291] ioctl(5, USB_RAW_IOCTL_INIT [pid 290] ioctl(5, USB_RAW_IOCTL_INIT [pid 289] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 288] ioctl(5, USB_RAW_IOCTL_INIT [pid 291] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 290] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 289] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 288] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [ 37.593279][ T292] udc-core: couldn't find an available UDC or it's busy [ 37.600182][ T293] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 37.611460][ T289] udc-core: couldn't find an available UDC or it's busy [ 37.615641][ T295] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 37.622733][ T291] udc-core: couldn't find an available UDC or it's busy [ 37.629015][ T15] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 37.642927][ T5] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [pid 291] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 290] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 288] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 289] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 289] exit_group(0) = ? [ 37.643748][ T290] udc-core: couldn't find an available UDC or it's busy [ 37.650669][ T5] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 37.657742][ T288] udc-core: couldn't find an available UDC or it's busy [ 37.664591][ T295] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 37.678754][ T289] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 37.687051][ T293] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 37.687905][ T292] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [pid 288] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 288] exit_group(0) = ? [pid 288] +++ exited with 0 +++ [pid 283] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=288, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 283] restart_syscall(<... resuming interrupted clone ...> [pid 289] +++ exited with 0 +++ [pid 284] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=289, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 284] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 283] <... restart_syscall resumed>) = 0 [pid 284] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 283] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 284] <... clone resumed>, child_tidptr=0x555582296650) = 304 [pid 283] <... clone resumed>, child_tidptr=0x555582296650) = 303 ./strace-static-x86_64: Process 303 attached ./strace-static-x86_64: Process 304 attached [pid 304] set_robust_list(0x555582296660, 24 [pid 303] set_robust_list(0x555582296660, 24 [pid 304] <... set_robust_list resumed>) = 0 [pid 303] <... set_robust_list resumed>) = 0 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 304] <... prctl resumed>) = 0 [pid 303] <... prctl resumed>) = 0 [pid 303] setpgid(0, 0 [pid 304] setpgid(0, 0) = 0 [ 37.694340][ T293] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 37.703594][ T291] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 37.709573][ T15] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 37.723908][ T290] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 37.723931][ T288] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 37.739569][ T5] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [pid 303] <... setpgid resumed>) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 304] <... openat resumed>) = 3 [pid 303] <... openat resumed>) = 3 [pid 303] write(3, "1000", 4 [pid 304] write(3, "1000", 4 [pid 303] <... write resumed>) = 4 [pid 304] <... write resumed>) = 4 [pid 303] close(3 [pid 304] close(3 [pid 303] <... close resumed>) = 0 [pid 304] <... close resumed>) = 0 [pid 303] write(1, "executing program\n", 18executing program [pid 304] write(1, "executing program\n", 18) = 18 executing program [pid 303] <... write resumed>) = 18 [pid 303] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 304] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 303] <... openat resumed>) = 3 [pid 304] <... openat resumed>) = 3 [pid 303] ioctl(3, USB_RAW_IOCTL_INIT [pid 304] ioctl(3, USB_RAW_IOCTL_INIT [pid 303] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 303] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 304] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 304] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 303] <... ioctl resumed>, 0) = 0 [pid 304] <... ioctl resumed>, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 291] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 291] exit_group(0) = ? [pid 292] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 292] exit_group(0) = ? [pid 291] +++ exited with 0 +++ [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=291, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 286] restart_syscall(<... resuming interrupted clone ...> [pid 292] +++ exited with 0 +++ [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=292, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 287] restart_syscall(<... resuming interrupted clone ...> [pid 290] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 290] exit_group(0) = ? [pid 287] <... restart_syscall resumed>) = 0 [pid 286] <... restart_syscall resumed>) = 0 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 287] <... clone resumed>, child_tidptr=0x555582296650) = 306 [pid 286] <... clone resumed>, child_tidptr=0x555582296650) = 307 ./strace-static-x86_64: Process 307 attached [ 37.747397][ T53] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 37.760090][ T5] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 37.767765][ T24] audit: type=1400 audit(1755935801.300:69): avc: denied { open } for pid=292 comm="syz-executor179" path="/dev/usbmon0" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 37.794891][ T53] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 ./strace-static-x86_64: Process 306 attached [pid 306] set_robust_list(0x555582296660, 24) = 0 [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] setpgid(0, 0) = 0 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 290] +++ exited with 0 +++ [pid 285] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=290, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 285] restart_syscall(<... resuming interrupted clone ...> [pid 306] write(3, "1000", 4) = 4 [pid 306] close(3) = 0 [pid 306] write(1, "executing program\n", 18executing program ) = 18 [pid 306] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 306] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 306] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 307] set_robust_list(0x555582296660, 24 [pid 306] <... ioctl resumed>, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 285] <... restart_syscall resumed>) = 0 [pid 285] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 308 [pid 306] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 308 attached [pid 308] set_robust_list(0x555582296660, 24) = 0 [pid 308] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 307] <... set_robust_list resumed>) = 0 [pid 307] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 308] <... prctl resumed>) = 0 [pid 308] setpgid(0, 0) = 0 [pid 308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 308] write(3, "1000", 4) = 4 [pid 308] close(3) = 0 executing program [pid 308] write(1, "executing program\n", 18) = 18 [pid 308] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 308] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 307] setpgid(0, 0) = 0 [pid 308] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 307] write(3, "1000", 4) = 4 [pid 307] close(3) = 0 [pid 307] write(1, "executing program\n", 18executing program ) = 18 [pid 307] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 307] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 307] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [ 37.802787][ T15] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 37.810939][ T5] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 37.819141][ T295] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 37.827418][ T293] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 37.835873][ T53] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 37.844246][ T15] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 37.852068][ T5] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 37.859423][ T295] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 37.866763][ T53] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 37.874005][ T53] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 37.881441][ T15] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 37.888780][ T293] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 37.900204][ T295] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 37.907582][ T15] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 37.914945][ T15] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 37.923536][ T5] microsoft 0003:045E:07DA.0001: No inputs registered, leaving [ 37.931176][ T293] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 37.938498][ T295] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 37.945856][ T53] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 37.953121][ T53] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 37.961255][ T293] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 37.968889][ T5] microsoft 0003:045E:07DA.0001: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 37.980445][ T295] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 37.995322][ T5] microsoft 0003:045E:07DA.0001: no inputs found [ 38.001690][ T5] microsoft 0003:045E:07DA.0001: could not initialize ff, continuing anyway [ 38.011801][ T15] microsoft 0003:045E:07DA.0003: No inputs registered, leaving [ 38.020689][ T293] microsoft 0003:045E:07DA.0004: No inputs registered, leaving [ 38.037209][ T15] microsoft 0003:045E:07DA.0003: hidraw1: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 38.050852][ T295] microsoft 0003:045E:07DA.0005: No inputs registered, leaving [ 38.059744][ T53] microsoft 0003:045E:07DA.0002: No inputs registered, leaving [ 38.067686][ T293] microsoft 0003:045E:07DA.0004: hidraw2: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 38.080881][ T5] usb 5-1: USB disconnect, device number 2 [ 38.087435][ T15] microsoft 0003:045E:07DA.0003: no inputs found [ 38.094732][ T293] microsoft 0003:045E:07DA.0004: no inputs found [ 38.101498][ T295] microsoft 0003:045E:07DA.0005: hidraw4: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 38.113087][ T53] microsoft 0003:045E:07DA.0002: hidraw3: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 38.126038][ T15] microsoft 0003:045E:07DA.0003: could not initialize ff, continuing anyway [ 38.137594][ T293] microsoft 0003:045E:07DA.0004: could not initialize ff, continuing anyway [ 38.147465][ T295] microsoft 0003:045E:07DA.0005: no inputs found [ 38.153869][ T295] microsoft 0003:045E:07DA.0005: could not initialize ff, continuing anyway [ 38.164217][ T53] microsoft 0003:045E:07DA.0002: no inputs found [ 38.170929][ T15] usb 1-1: USB disconnect, device number 2 [ 38.185696][ T293] usb 4-1: USB disconnect, device number 2 [ 38.195209][ T53] microsoft 0003:045E:07DA.0002: could not initialize ff, continuing anyway [ 38.208743][ T295] usb 3-1: USB disconnect, device number 2 [ 38.221242][ T53] usb 2-1: USB disconnect, device number 2 [ 38.238672][ T309] fido_id[309]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 38.294487][ T311] fido_id[311]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.0/usb1/report_descriptor': No such file or directory [ 38.334829][ T312] fido_id[312]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 38.378335][ T313] fido_id[313]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 38.378499][ T314] fido_id[314]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [ 38.505211][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [ 38.575141][ T15] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 38.605113][ T295] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 38.615191][ T293] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [ 38.655190][ T53] usb 2-1: new high-speed USB device number 3 using dummy_hcd [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [ 38.745128][ T5] usb 5-1: Using ep0 maxpacket: 16 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 9 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [ 38.815177][ T15] usb 1-1: Using ep0 maxpacket: 16 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 306] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 303] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [ 38.845239][ T295] usb 3-1: Using ep0 maxpacket: 16 [ 38.855196][ T293] usb 4-1: Using ep0 maxpacket: 16 [ 38.865492][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.876885][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 303] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 303] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [pid 304] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [pid 303] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.887240][ T5] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 38.900407][ T53] usb 2-1: Using ep0 maxpacket: 16 [ 38.906074][ T5] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 38.915542][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.925661][ T5] usb 5-1: config 0 descriptor?? [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 306] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 304] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [pid 306] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [pid 304] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [ 38.935390][ T15] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.946846][ T15] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.957196][ T15] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 38.970423][ T295] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.984110][ T293] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 36 [ 38.995449][ T15] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 39.004875][ T15] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 39.012990][ T295] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 39.022905][ T293] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 39.033037][ T295] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 39.045986][ T53] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.057189][ T293] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 39.070842][ T53] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 39.081125][ T15] usb 1-1: config 0 descriptor?? [ 39.086278][ T295] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6ae2c250) = 0 [ 39.095461][ T293] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 39.104582][ T293] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 39.112731][ T53] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 39.128164][ T295] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 39.136334][ T53] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [pid 308] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0) = 0 [pid 306] <... ioctl resumed>, 0x7fff6ae2d280) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7fff6ae2c270) = 0 [pid 304] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 308] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [pid 307] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [pid 304] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [ 39.147234][ T295] usb 3-1: config 0 descriptor?? [ 39.152768][ T293] usb 4-1: config 0 descriptor?? [ 39.157941][ T53] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 39.167909][ T53] usb 2-1: config 0 descriptor?? [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6ae2c270) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 308] <... ioctl resumed>, 0x7fff6ae2c270) = 0 [pid 306] <... ioctl resumed>, 0x7fff6ae2c270) = 34 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] <... ioctl resumed>, 0x7fff6ae2c270) = 0 [pid 304] <... ioctl resumed>, 0x7fff6ae2c270) = 0 [ 39.408365][ T5] microsoft 0003:045E:07DA.0006: unknown main item tag 0x0 [ 39.416115][ T5] microsoft 0003:045E:07DA.0006: ignoring exceeding usage max [ 39.429383][ T5] microsoft 0003:045E:07DA.0006: unknown main item tag 0x0 [ 39.436763][ T5] microsoft 0003:045E:07DA.0006: unknown main item tag 0x0 [ 39.444011][ T5] microsoft 0003:045E:07DA.0006: unknown main item tag 0x0 [ 39.451369][ T5] microsoft 0003:045E:07DA.0006: unknown main item tag 0x0 [ 39.458854][ T5] microsoft 0003:045E:07DA.0006: unknown main item tag 0x0 [ 39.466208][ T5] microsoft 0003:045E:07DA.0006: unknown main item tag 0x0 [ 39.473520][ T5] microsoft 0003:045E:07DA.0006: unknown main item tag 0x0 [ 39.480835][ T5] microsoft 0003:045E:07DA.0006: unknown main item tag 0x0 [ 39.488354][ T5] microsoft 0003:045E:07DA.0006: unknown main item tag 0x0 [ 39.495703][ T5] microsoft 0003:045E:07DA.0006: unknown main item tag 0x0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c270) = 34 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY [pid 308] <... ioctl resumed>, 0x7fff6ae2d280) = 0 [pid 306] <... openat resumed>) = 4 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 5 [pid 306] ioctl(5, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [ 39.567306][ T15] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 39.574606][ T15] microsoft 0003:045E:07DA.0007: ignoring exceeding usage max [ 39.587209][ T15] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 39.594516][ T15] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 39.601833][ T15] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 39.609654][ T15] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [pid 306] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] <... ioctl resumed>, 0x7fff6ae2c270) = 34 [pid 304] <... ioctl resumed>, 0x7fff6ae2c270) = 34 [pid 307] <... ioctl resumed>, 0x7fff6ae2c270) = 34 [pid 306] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 306] exit_group(0) = ? [pid 306] +++ exited with 0 +++ [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=306, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 287] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 315 ./strace-static-x86_64: Process 315 attached [pid 315] set_robust_list(0x555582296660, 24) = 0 [pid 315] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 315] setpgid(0, 0) = 0 [pid 315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 315] write(3, "1000", 4) = 4 [pid 315] close(3) = 0 [pid 315] write(1, "executing program\n", 18executing program ) = 18 [pid 315] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 315] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 315] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 39.613369][ T306] udc-core: couldn't find an available UDC or it's busy [ 39.618123][ T15] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 39.628466][ T306] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 39.634051][ T295] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 39.650153][ T53] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [ 39.661524][ T293] microsoft 0003:045E:07DA.000A: unknown main item tag 0x0 [ 39.670982][ T5] microsoft 0003:045E:07DA.0006: No inputs registered, leaving [ 39.679401][ T53] microsoft 0003:045E:07DA.0009: ignoring exceeding usage max [ 39.687361][ T5] microsoft 0003:045E:07DA.0006: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 39.698856][ T293] microsoft 0003:045E:07DA.000A: ignoring exceeding usage max [ 39.706490][ T15] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 39.713804][ T15] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 39.721147][ T295] microsoft 0003:045E:07DA.0008: ignoring exceeding usage max [ 39.733865][ T53] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 39.745072][ T5] microsoft 0003:045E:07DA.0006: no inputs found [ 39.751448][ T5] microsoft 0003:045E:07DA.0006: could not initialize ff, continuing anyway [pid 303] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY) = 4 [pid 303] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 5 [pid 303] ioctl(5, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 303] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = -1 EBUSY (Device or resource busy) [pid 303] exit_group(0) = ? [pid 303] +++ exited with 0 +++ [pid 283] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 283] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 283] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 316 ./strace-static-x86_64: Process 316 attached [pid 316] set_robust_list(0x555582296660, 24) = 0 [pid 316] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 316] setpgid(0, 0) = 0 [pid 316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 316] write(3, "1000", 4) = 4 [pid 316] close(3) = 0 executing program [pid 316] write(1, "executing program\n", 18) = 18 [pid 316] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 316] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [ 39.761773][ T293] microsoft 0003:045E:07DA.000A: unknown main item tag 0x0 [ 39.770798][ T303] udc-core: couldn't find an available UDC or it's busy [ 39.777116][ T295] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 39.779674][ T303] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 39.785172][ T15] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 39.800570][ T53] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 39.808695][ T293] microsoft 0003:045E:07DA.000A: unknown main item tag 0x0 [pid 316] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY [pid 307] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY [pid 304] <... openat resumed>) = 4 [pid 307] <... openat resumed>) = 4 [pid 308] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY [pid 307] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 304] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 308] <... openat resumed>) = 4 [pid 307] <... openat resumed>) = 5 [pid 304] <... openat resumed>) = 5 [pid 308] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 307] ioctl(5, USB_RAW_IOCTL_INIT [pid 304] ioctl(5, USB_RAW_IOCTL_INIT [pid 308] <... openat resumed>) = 5 [pid 307] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 304] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [ 39.817326][ T295] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 39.826852][ T53] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 39.834148][ T53] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 39.841618][ T5] usb 5-1: USB disconnect, device number 3 [ 39.848042][ T293] microsoft 0003:045E:07DA.000A: unknown main item tag 0x0 [ 39.856031][ T15] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [pid 308] ioctl(5, USB_RAW_IOCTL_INIT [pid 307] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 304] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 308] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [ 39.856364][ T307] udc-core: couldn't find an available UDC or it's busy [ 39.863592][ T15] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 39.871213][ T304] udc-core: couldn't find an available UDC or it's busy [ 39.879586][ T295] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 39.887206][ T308] udc-core: couldn't find an available UDC or it's busy [ 39.893014][ T293] microsoft 0003:045E:07DA.000A: unknown main item tag 0x0 [ 39.908027][ T304] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [pid 308] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 304] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 304] exit_group(0) = ? [pid 304] +++ exited with 0 +++ [pid 308] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 308] exit_group(0) = ? [pid 284] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 284] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 318 [pid 308] +++ exited with 0 +++ ./strace-static-x86_64: Process 318 attached [pid 318] set_robust_list(0x555582296660, 24) = 0 [pid 318] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 318] setpgid(0, 0) = 0 [pid 318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 318] write(3, "1000", 4) = 4 [pid 318] close(3) = 0 [pid 318] write(1, "executing program\n", 18executing program ) = 18 [pid 318] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 318] ioctl(3, USB_RAW_IOCTL_INIT [pid 285] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=308, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 285] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 285] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 319 [ 39.908194][ T53] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 39.922979][ T308] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 39.924352][ T295] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 39.931471][ T307] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 39.939212][ T293] microsoft 0003:045E:07DA.000A: unknown main item tag 0x0 [ 39.956706][ T53] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [pid 318] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [ 39.973882][ T15] ================================================================== [ 39.982055][ T15] BUG: KASAN: slab-out-of-bounds in mon_bin_event+0x1307/0x24e0 [ 39.989711][ T15] Read of size 3648 at addr ffff88810b4d6d49 by task kworker/0:1/15 [ 39.997692][ T15] [ 40.000055][ T15] CPU: 0 PID: 15 Comm: kworker/0:1 Not tainted 5.10.240-syzkaller #0 [ 40.008140][ T15] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 40.018226][ T15] Workqueue: usb_hub_wq hub_event [ 40.023276][ T15] Call Trace: [ 40.026616][ T15] __dump_stack+0x21/0x24 [ 40.030970][ T15] dump_stack_lvl+0x169/0x1d8 [ 40.035674][ T15] ? show_regs_print_info+0x18/0x18 [ 40.040900][ T15] ? thaw_kernel_threads+0x220/0x220 [ 40.046213][ T15] print_address_description+0x7f/0x2c0 [ 40.051976][ T15] ? mon_bin_event+0x1307/0x24e0 [ 40.057138][ T15] kasan_report+0xe2/0x130 [ 40.061610][ T15] ? mon_bin_event+0x1307/0x24e0 [ 40.066579][ T15] ? mon_bin_event+0x1307/0x24e0 [ 40.071543][ T15] kasan_check_range+0x280/0x290 [ 40.076525][ T15] memcpy+0x2d/0x70 [ 40.080451][ T15] mon_bin_event+0x1307/0x24e0 [ 40.085248][ T15] ? mon_bin_complete+0x30/0x30 [ 40.090123][ T15] ? __kasan_kmalloc+0xec/0x110 [ 40.094994][ T15] ? __kasan_kmalloc+0xda/0x110 [ 40.099880][ T15] ? __kmalloc+0x1a7/0x330 [ 40.104381][ T15] ? mon_bin_vma_fault+0x1e0/0x1e0 [ 40.109521][ T15] mon_bin_submit+0x27/0x30 [ 40.114047][ T15] mon_submit+0x185/0x200 [ 40.118400][ T15] usb_hcd_submit_urb+0x117/0x1780 [ 40.123538][ T15] ? really_probe+0x3d8/0xa90 [ 40.128243][ T15] ? bus_for_each_drv+0x175/0x200 [ 40.133364][ T15] ? device_initial_probe+0x1a/0x20 [ 40.138664][ T15] ? usb_set_configuration+0x1a47/0x1f80 [ 40.144340][ T15] ? usb_generic_driver_probe+0x91/0x150 [ 40.150049][ T15] usb_submit_urb+0x10eb/0x1620 [ 40.154955][ T15] ? device_add+0x8b4/0xbf0 [ 40.159488][ T15] usb_start_wait_urb+0x117/0x2f0 [ 40.164542][ T15] ? usb_api_blocking_completion+0xb0/0xb0 [ 40.170390][ T15] ? __kasan_check_write+0x14/0x20 [ 40.175533][ T15] usb_control_msg+0x241/0x3f0 [ 40.180336][ T15] ? hid_output_report+0x722/0x7b0 [ 40.185490][ T15] usbhid_raw_request+0x453/0x580 [ 40.190898][ T15] ? usbhid_request+0x60/0x60 [ 40.195616][ T15] __hid_request+0x1d2/0x390 [ 40.200232][ T15] hidinput_connect+0x1d6d/0x2c30 [ 40.205301][ T15] hid_connect+0x458/0xdf0 [ 40.209775][ T15] ? usbhid_start+0x1a3c/0x2450 [ 40.214666][ T15] ? hid_match_id+0x340/0x340 [ 40.219389][ T15] hid_hw_start+0xaa/0x130 [ 40.223842][ T15] ms_probe+0x190/0x460 [ 40.228033][ T15] ? magicmouse_emit_touch+0x10f0/0x10f0 [ 40.233693][ T15] hid_device_probe+0x287/0x380 [ 40.238578][ T15] really_probe+0x386/0xa90 [ 40.243121][ T15] ? __kasan_check_write+0x14/0x20 [ 40.248267][ T15] driver_probe_device+0xe7/0x190 [ 40.253349][ T15] __device_attach_driver+0x282/0x3f0 [ 40.258766][ T15] ? state_synced_show+0x90/0x90 [ 40.263741][ T15] bus_for_each_drv+0x175/0x200 [ 40.268622][ T15] ? __kasan_check_write+0x14/0x20 [ 40.273773][ T15] ? subsys_find_device_by_id+0x350/0x350 [ 40.279532][ T15] __device_attach+0x29a/0x400 [ 40.284329][ T15] ? kfree+0xc0/0x270 [ 40.288403][ T15] ? device_attach+0x20/0x20 [ 40.293024][ T15] ? kobject_uevent_env+0x34d/0x700 [ 40.298252][ T15] device_initial_probe+0x1a/0x20 [ 40.303316][ T15] bus_probe_device+0xc0/0x1e0 [ 40.308115][ T15] device_add+0x8b4/0xbf0 [ 40.312483][ T15] hid_add_device+0x356/0x4b0 [ 40.317199][ T15] usbhid_probe+0xb2e/0xee0 [ 40.321751][ T15] usb_probe_interface+0x5ff/0xae0 [ 40.326901][ T15] really_probe+0x3d8/0xa90 [ 40.331436][ T15] ? __kasan_check_write+0x14/0x20 [ 40.336598][ T15] driver_probe_device+0xe7/0x190 [ 40.341673][ T15] __device_attach_driver+0x282/0x3f0 [ 40.347072][ T15] ? state_synced_show+0x90/0x90 [ 40.352051][ T15] bus_for_each_drv+0x175/0x200 [ 40.356930][ T15] ? __kasan_check_write+0x14/0x20 [ 40.362065][ T15] ? subsys_find_device_by_id+0x350/0x350 [ 40.368032][ T15] __device_attach+0x29a/0x400 [ 40.372838][ T15] ? device_attach+0x20/0x20 [ 40.377464][ T15] device_initial_probe+0x1a/0x20 [ 40.382515][ T15] bus_probe_device+0xc0/0x1e0 [ 40.387305][ T15] device_add+0x8b4/0xbf0 [ 40.391879][ T15] usb_set_configuration+0x1a47/0x1f80 [ 40.397502][ T15] usb_generic_driver_probe+0x91/0x150 [ 40.402987][ T15] usb_probe_device+0x148/0x260 [ 40.407979][ T15] really_probe+0x3d8/0xa90 [ 40.412526][ T15] ? __kasan_check_write+0x14/0x20 [ 40.417664][ T15] driver_probe_device+0xe7/0x190 [ 40.422717][ T15] __device_attach_driver+0x282/0x3f0 [ 40.428141][ T15] ? state_synced_show+0x90/0x90 [ 40.433103][ T15] bus_for_each_drv+0x175/0x200 [ 40.437988][ T15] ? __kasan_check_write+0x14/0x20 [ 40.443135][ T15] ? subsys_find_device_by_id+0x350/0x350 [ 40.449026][ T15] __device_attach+0x29a/0x400 [ 40.453823][ T15] ? device_attach+0x20/0x20 [ 40.458440][ T15] ? kobject_uevent_env+0x34d/0x700 [ 40.463665][ T15] device_initial_probe+0x1a/0x20 [ 40.468728][ T15] bus_probe_device+0xc0/0x1e0 [ 40.473521][ T15] device_add+0x8b4/0xbf0 [ 40.477877][ T15] usb_new_device+0xcd1/0x1450 [ 40.482666][ T15] ? wq_worker_last_func+0x50/0x50 [ 40.487813][ T15] ? usb_disconnect+0x850/0x850 [ 40.492716][ T15] hub_event+0x2679/0x4120 [ 40.497304][ T15] ? __kasan_check_write+0x14/0x20 [ 40.502510][ T15] ? led_work+0x5f0/0x5f0 [ 40.506872][ T15] ? __kasan_check_write+0x14/0x20 [ 40.512017][ T15] ? _raw_spin_lock_irq+0x8f/0xe0 [ 40.517069][ T15] ? __kasan_check_read+0x11/0x20 [ 40.522121][ T15] ? read_word_at_a_time+0x12/0x20 [ 40.527256][ T15] ? strscpy+0x9b/0x290 [ 40.531442][ T15] process_one_work+0x6e1/0xba0 [ 40.536316][ T15] worker_thread+0xd56/0x13b0 [ 40.541018][ T15] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 40.546503][ T15] ? __kasan_check_read+0x11/0x20 [ 40.551551][ T15] kthread+0x346/0x3d0 [ 40.555642][ T15] ? worker_clr_flags+0x190/0x190 [ 40.560690][ T15] ? kthread_blkcg+0xd0/0xd0 [ 40.565328][ T15] ret_from_fork+0x1f/0x30 [ 40.569921][ T15] [ 40.572274][ T15] Allocated by task 15: [ 40.576453][ T15] __kasan_kmalloc+0xda/0x110 [ 40.581153][ T15] __kmalloc+0x1a7/0x330 [ 40.585454][ T15] __hid_request+0x9a/0x390 [ 40.589976][ T15] hidinput_connect+0x1d6d/0x2c30 [ 40.595021][ T15] hid_connect+0x458/0xdf0 [ 40.599463][ T15] hid_hw_start+0xaa/0x130 [ 40.603895][ T15] ms_probe+0x190/0x460 [ 40.608068][ T15] hid_device_probe+0x287/0x380 [ 40.612937][ T15] really_probe+0x386/0xa90 [ 40.617485][ T15] driver_probe_device+0xe7/0x190 [ 40.622547][ T15] __device_attach_driver+0x282/0x3f0 [ 40.627948][ T15] bus_for_each_drv+0x175/0x200 [ 40.632825][ T15] __device_attach+0x29a/0x400 [ 40.637611][ T15] device_initial_probe+0x1a/0x20 [ 40.642800][ T15] bus_probe_device+0xc0/0x1e0 [ 40.647587][ T15] device_add+0x8b4/0xbf0 [ 40.651936][ T15] hid_add_device+0x356/0x4b0 [ 40.656630][ T15] usbhid_probe+0xb2e/0xee0 [ 40.661151][ T15] usb_probe_interface+0x5ff/0xae0 [ 40.666289][ T15] really_probe+0x3d8/0xa90 [ 40.670824][ T15] driver_probe_device+0xe7/0x190 [ 40.675967][ T15] __device_attach_driver+0x282/0x3f0 [ 40.681377][ T15] bus_for_each_drv+0x175/0x200 [ 40.686250][ T15] __device_attach+0x29a/0x400 [ 40.691037][ T15] device_initial_probe+0x1a/0x20 [ 40.696092][ T15] bus_probe_device+0xc0/0x1e0 [ 40.700874][ T15] device_add+0x8b4/0xbf0 [ 40.705223][ T15] usb_set_configuration+0x1a47/0x1f80 [ 40.710721][ T15] usb_generic_driver_probe+0x91/0x150 [ 40.716211][ T15] usb_probe_device+0x148/0x260 [ 40.721087][ T15] really_probe+0x3d8/0xa90 [ 40.725636][ T15] driver_probe_device+0xe7/0x190 [ 40.730686][ T15] __device_attach_driver+0x282/0x3f0 [ 40.736086][ T15] bus_for_each_drv+0x175/0x200 [ 40.740966][ T15] __device_attach+0x29a/0x400 [ 40.745769][ T15] device_initial_probe+0x1a/0x20 [ 40.750994][ T15] bus_probe_device+0xc0/0x1e0 [ 40.755780][ T15] device_add+0x8b4/0xbf0 [ 40.760148][ T15] usb_new_device+0xcd1/0x1450 [ 40.764940][ T15] hub_event+0x2679/0x4120 [ 40.769408][ T15] process_one_work+0x6e1/0xba0 [ 40.774280][ T15] worker_thread+0xd56/0x13b0 [ 40.779009][ T15] kthread+0x346/0x3d0 [ 40.783214][ T15] ret_from_fork+0x1f/0x30 [ 40.787961][ T15] [ 40.790399][ T15] The buggy address belongs to the object at ffff88810b4d6d48 [ 40.790399][ T15] which belongs to the cache kmalloc-8 of size 8 [ 40.804134][ T15] The buggy address is located 1 bytes inside of [ 40.804134][ T15] 8-byte region [ffff88810b4d6d48, ffff88810b4d6d50) [ 40.817083][ T15] The buggy address belongs to the page: [ 40.822768][ T15] page:ffffea00042d3580 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10b4d6 [ 40.833048][ T15] flags: 0x4000000000000200(slab) [ 40.838113][ T15] raw: 4000000000000200 ffffea00042c8000 0000000500000005 ffff888100043c80 [ 40.846740][ T15] raw: 0000000000000000 0000000080660066 00000001ffffffff 0000000000000000 [ 40.855445][ T15] page dumped because: kasan: bad access detected [ 40.861885][ T15] page_owner tracks the page as allocated [ 40.867648][ T15] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 1, ts 4700178418, free_ts 0 [ 40.882623][ T15] prep_new_page+0x179/0x180 [ 40.887264][ T15] get_page_from_freelist+0x2235/0x23d0 [ 40.892845][ T15] __alloc_pages_nodemask+0x268/0x5f0 [ 40.898246][ T15] new_slab+0x84/0x3f0 [ 40.902348][ T15] ___slab_alloc+0x2a6/0x450 [ 40.906969][ T15] __slab_alloc+0x63/0xa0 [ 40.911326][ T15] __kmalloc_track_caller+0x1ef/0x320 [ 40.916721][ T15] kstrdup_const+0x55/0x90 [ 40.921162][ T15] __kernfs_new_node+0x99/0x680 [ 40.926047][ T15] kernfs_new_node+0x150/0x260 [ 40.930917][ T15] kernfs_create_link+0xa4/0x200 [ 40.936089][ T15] sysfs_do_create_link_sd+0x8a/0x110 [ 40.941485][ T15] sysfs_create_link+0x68/0x80 [ 40.946265][ T15] bus_add_device+0x1b8/0x3f0 [ 40.950974][ T15] device_add+0x527/0xbf0 [ 40.955360][ T15] usb_set_configuration+0x1a47/0x1f80 [ 40.960832][ T15] page_owner free stack trace missing [ 40.966220][ T15] [ 40.968566][ T15] Memory state around the buggy address: [ 40.974223][ T15] ffff88810b4d6c00: fc fb fc fc fc fc fa fc fc fc fc 00 fc fc fc fc [ 40.982308][ T15] ffff88810b4d6c80: 00 fc fc fc fc fa fc fc fc fc 00 fc fc fc fc 00 [ 40.990402][ T15] >ffff88810b4d6d00: fc fc fc fc fa fc fc fc fc 07 fc fc fc fc 00 fc [ 40.998484][ T15] ^ [ 41.004915][ T15] ffff88810b4d6d80: fc fc fc 00 fc fc fc fc 00 fc fc fc fc 00 fc fc [ 41.012995][ T15] ffff88810b4d6e00: fc fc 00 fc fc fc fc 00 fc fc fc fc fa fc fc fc [pid 318] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 319 attached [pid 319] set_robust_list(0x555582296660, 24) = 0 [pid 319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 319] setpgid(0, 0) = 0 [pid 319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 319] write(3, "1000", 4) = 4 [pid 319] close(3) = 0 [pid 319] write(1, "executing program\n", 18executing program ) = 18 [pid 319] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 319] ioctl(3, USB_RAW_IOCTL_INIT [pid 307] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 319] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 307] exit_group(0 [pid 319] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 307] <... exit_group resumed>) = ? [pid 319] <... ioctl resumed>, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] +++ exited with 0 +++ [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=307, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 286] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 321 ./strace-static-x86_64: Process 321 attached [pid 321] set_robust_list(0x555582296660, 24) = 0 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 321] setpgid(0, 0) = 0 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 321] write(3, "1000", 4) = 4 [pid 321] close(3) = 0 [pid 321] write(1, "executing program\n", 18executing program ) = 18 [pid 321] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 321] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [ 41.021076][ T15] ================================================================== [ 41.029235][ T15] Disabling lock debugging due to kernel taint [ 41.050532][ T53] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 41.062054][ T295] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [pid 321] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [ 41.076017][ T293] microsoft 0003:045E:07DA.000A: unknown main item tag 0x0 [ 41.086504][ T24] audit: type=1400 audit(1755935804.840:70): avc: denied { read } for pid=77 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 41.091745][ T53] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 41.116483][ T295] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 41.121498][ T320] fido_id[320]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 41.123776][ T295] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 41.138994][ T24] audit: type=1400 audit(1755935804.840:71): avc: denied { search } for pid=77 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 41.146133][ T293] microsoft 0003:045E:07DA.000A: unknown main item tag 0x0 [ 41.174694][ T53] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 41.182259][ T293] microsoft 0003:045E:07DA.000A: unknown main item tag 0x0 [ 41.189996][ T53] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 41.195183][ T24] audit: type=1400 audit(1755935804.840:72): avc: denied { write } for pid=77 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 41.197868][ T295] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 41.219440][ T24] audit: type=1400 audit(1755935804.840:73): avc: denied { add_name } for pid=77 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 41.226345][ T293] microsoft 0003:045E:07DA.000A: unknown main item tag 0x0 [ 41.247752][ T24] audit: type=1400 audit(1755935804.840:74): avc: denied { create } for pid=77 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 41.259572][ T293] microsoft 0003:045E:07DA.000A: unknown main item tag 0x0 [ 41.276683][ T24] audit: type=1400 audit(1755935804.840:75): avc: denied { append open } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 41.283371][ T53] microsoft 0003:045E:07DA.0009: No inputs registered, leaving [ 41.305409][ T24] audit: type=1400 audit(1755935804.840:76): avc: denied { getattr } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 41.312065][ T295] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 41.346349][ T295] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 41.353891][ T53] microsoft 0003:045E:07DA.0009: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 41.366696][ T293] microsoft 0003:045E:07DA.000A: No inputs registered, leaving [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [ 41.378861][ T293] microsoft 0003:045E:07DA.000A: hidraw1: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 41.390355][ T53] microsoft 0003:045E:07DA.0009: no inputs found [ 41.398176][ T295] microsoft 0003:045E:07DA.0008: No inputs registered, leaving [ 41.405832][ T5] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 41.413415][ T293] microsoft 0003:045E:07DA.000A: no inputs found [ 41.420507][ T53] microsoft 0003:045E:07DA.0009: could not initialize ff, continuing anyway [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [ 41.429682][ T295] microsoft 0003:045E:07DA.0008: hidraw2: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 41.441490][ T293] microsoft 0003:045E:07DA.000A: could not initialize ff, continuing anyway [ 41.452517][ T53] usb 2-1: USB disconnect, device number 3 [ 41.458442][ T295] microsoft 0003:045E:07DA.0008: no inputs found [ 41.464830][ T295] microsoft 0003:045E:07DA.0008: could not initialize ff, continuing anyway [ 41.476527][ T293] usb 4-1: USB disconnect, device number 3 [ 41.493723][ T295] usb 3-1: USB disconnect, device number 3 [ 41.516677][ T15] microsoft 0003:045E:07DA.0007: No inputs registered, leaving [ 41.536176][ T15] microsoft 0003:045E:07DA.0007: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 41.550756][ T322] fido_id[322]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 41.565011][ T15] microsoft 0003:045E:07DA.0007: no inputs found [ 41.571473][ T15] microsoft 0003:045E:07DA.0007: could not initialize ff, continuing anyway [ 41.589433][ T15] usb 1-1: USB disconnect, device number 3 [ 41.602460][ T324] fido_id[324]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 41.620806][ T323] fido_id[323]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [ 41.647370][ T5] usb 5-1: Using ep0 maxpacket: 16 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 9 [ 41.674882][ T325] fido_id[325]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.0/usb1/report_descriptor': No such file or directory [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 36 [ 41.765431][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.777000][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 41.787000][ T5] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 41.799963][ T5] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6ae2c250) = 0 [ 41.809101][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.818488][ T5] usb 5-1: config 0 descriptor?? [ 41.845173][ T295] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 41.852808][ T293] usb 4-1: new high-speed USB device number 4 using dummy_hcd [pid 321] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 319] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 318] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 319] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 318] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [ 41.860442][ T53] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [ 41.985139][ T15] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6ae2c270) = 0 [pid 319] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 318] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 321] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 321] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 42.105142][ T293] usb 4-1: Using ep0 maxpacket: 16 [ 42.110412][ T53] usb 2-1: Using ep0 maxpacket: 16 [ 42.115646][ T295] usb 3-1: Using ep0 maxpacket: 16 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 318] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 321] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 9 [pid 319] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [pid 318] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 318] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 321] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [pid 319] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [pid 318] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c270) = 34 [ 42.235266][ T15] usb 1-1: Using ep0 maxpacket: 16 [ 42.240789][ T293] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.251813][ T53] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.263053][ T295] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.276753][ T5] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [pid 316] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 9 [ 42.284014][ T5] microsoft 0003:045E:07DA.000B: ignoring exceeding usage max [ 42.291804][ T293] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 42.301904][ T53] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 42.311788][ T295] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 42.321877][ T293] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 36 [ 42.334852][ T53] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 42.348051][ T295] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 42.365195][ T15] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.377631][ T5] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [ 42.384902][ T5] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [ 42.392189][ T15] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 42.402055][ T293] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 42.411229][ T53] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 42.420403][ T295] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY) = 4 [pid 315] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 5 [pid 315] ioctl(5, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [ 42.429650][ T15] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 42.442545][ T5] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [ 42.449837][ T293] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 42.457963][ T53] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 42.466083][ T295] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 42.475104][ T5] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [pid 315] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = -1 EBUSY (Device or resource busy) [pid 315] exit_group(0) = ? [pid 315] +++ exited with 0 +++ [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=315, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 287] restart_syscall(<... resuming interrupted clone ...> [pid 318] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [ 42.479771][ T315] udc-core: couldn't find an available UDC or it's busy [ 42.483951][ T5] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [ 42.491248][ T315] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 42.499548][ T293] usb 4-1: config 0 descriptor?? [ 42.509695][ T53] usb 2-1: config 0 descriptor?? [ 42.515261][ T295] usb 3-1: config 0 descriptor?? [ 42.520470][ T15] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 287] <... restart_syscall resumed>) = 0 [pid 319] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 319] <... ioctl resumed>, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 287] <... clone resumed>, child_tidptr=0x555582296650) = 326 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 326 attached [pid 326] set_robust_list(0x555582296660, 24) = 0 [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 326] setpgid(0, 0) = 0 [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 326] write(3, "1000", 4 [pid 321] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 318] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] <... write resumed>) = 4 [pid 326] close(3) = 0 [pid 326] write(1, "executing program\n", 18executing program ) = 18 [pid 326] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 319] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [pid 326] <... openat resumed>) = 3 [pid 326] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 326] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [ 42.530452][ T15] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 42.538788][ T5] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [ 42.551833][ T15] usb 1-1: config 0 descriptor?? [ 42.559270][ T5] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [ 42.570069][ T5] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [ 42.577439][ T5] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [pid 316] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6ae2c250) = 0 [ 42.584740][ T5] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [ 42.616404][ T5] microsoft 0003:045E:07DA.000B: No inputs registered, leaving [ 42.625343][ T5] microsoft 0003:045E:07DA.000B: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 42.636854][ T5] microsoft 0003:045E:07DA.000B: no inputs found [ 42.643310][ T5] microsoft 0003:045E:07DA.000B: could not initialize ff, continuing anyway [ 42.654207][ T5] usb 5-1: USB disconnect, device number 4 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [ 42.687662][ T327] fido_id[327]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 318] <... ioctl resumed>, 0x7fff6ae2c270) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 319] <... ioctl resumed>, 0x7fff6ae2c270) = 0 [pid 321] <... ioctl resumed>, 0x7fff6ae2c270) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6ae2c270) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] <... ioctl resumed>, 0x7fff6ae2c270) = 34 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... ioctl resumed>, 0x7fff6ae2c270) = 34 [pid 321] <... ioctl resumed>, 0x7fff6ae2c270) = 34 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [ 42.987926][ T53] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 42.997535][ T295] microsoft 0003:045E:07DA.000D: unknown main item tag 0x0 [ 43.004807][ T295] microsoft 0003:045E:07DA.000D: ignoring exceeding usage max [ 43.014509][ T293] microsoft 0003:045E:07DA.000E: unknown main item tag 0x0 [ 43.021851][ T5] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 43.029448][ T53] microsoft 0003:045E:07DA.000C: ignoring exceeding usage max [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c270) = 34 [pid 326] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [ 43.037656][ T293] microsoft 0003:045E:07DA.000E: ignoring exceeding usage max [ 43.047359][ T15] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 43.054625][ T15] microsoft 0003:045E:07DA.000F: ignoring exceeding usage max [ 43.067779][ T53] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 43.080552][ T293] microsoft 0003:045E:07DA.000E: unknown main item tag 0x0 [ 43.092880][ T295] microsoft 0003:045E:07DA.000D: unknown main item tag 0x0 [ 43.105134][ T53] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 43.112472][ T53] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 43.119831][ T293] microsoft 0003:045E:07DA.000E: unknown main item tag 0x0 [ 43.127212][ T295] microsoft 0003:045E:07DA.000D: unknown main item tag 0x0 [ 43.134485][ T295] microsoft 0003:045E:07DA.000D: unknown main item tag 0x0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY) = 4 [pid 318] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 5 [pid 318] ioctl(5, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [ 43.141852][ T15] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 43.149230][ T293] microsoft 0003:045E:07DA.000E: unknown main item tag 0x0 [ 43.156843][ T15] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 43.164376][ T15] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 43.171860][ T53] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 43.179203][ T295] microsoft 0003:045E:07DA.000D: unknown main item tag 0x0 [pid 318] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 319] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY) = 4 [pid 319] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 5 [pid 319] ioctl(5, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 319] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 321] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY) = 4 [pid 321] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 5 [pid 321] ioctl(5, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [ 43.186546][ T293] microsoft 0003:045E:07DA.000E: unknown main item tag 0x0 [ 43.192284][ T318] udc-core: couldn't find an available UDC or it's busy [ 43.194907][ T293] microsoft 0003:045E:07DA.000E: unknown main item tag 0x0 [ 43.206485][ T319] udc-core: couldn't find an available UDC or it's busy [ 43.209572][ T53] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 43.220723][ T321] udc-core: couldn't find an available UDC or it's busy [ 43.223331][ T295] microsoft 0003:045E:07DA.000D: unknown main item tag 0x0 [pid 321] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 316] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY) = 4 [pid 316] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 5 [pid 316] ioctl(5, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [ 43.232076][ T318] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 43.237651][ T15] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 43.250350][ T316] udc-core: couldn't find an available UDC or it's busy [ 43.253129][ T53] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 43.260700][ T319] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 43.266456][ T293] microsoft 0003:045E:07DA.000E: unknown main item tag 0x0 [ 43.275576][ T321] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [pid 316] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 318] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 318] exit_group(0) = ? [pid 318] +++ exited with 0 +++ [pid 284] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=318, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 284] restart_syscall(<... resuming interrupted clone ...> [pid 319] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 319] exit_group(0) = ? [pid 284] <... restart_syscall resumed>) = 0 [pid 284] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 328 [pid 321] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 321] exit_group(0) = ? ./strace-static-x86_64: Process 328 attached [pid 328] set_robust_list(0x555582296660, 24) = 0 [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 328] setpgid(0, 0) = 0 [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 328] write(3, "1000", 4) = 4 [pid 328] close(3 [pid 321] +++ exited with 0 +++ [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=321, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 286] restart_syscall(<... resuming interrupted clone ...>executing program [pid 328] <... close resumed>) = 0 [pid 328] write(1, "executing program\n", 18) = 18 [pid 328] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 328] ioctl(3, USB_RAW_IOCTL_INIT [pid 326] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 328] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 286] <... restart_syscall resumed>) = 0 [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 329 [pid 316] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 316] exit_group(0) = ? [ 43.281184][ T295] microsoft 0003:045E:07DA.000D: unknown main item tag 0x0 [ 43.290231][ T316] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 43.295928][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 43.308944][ T15] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 43.318143][ T15] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 43.326045][ T53] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 43.335454][ T293] microsoft 0003:045E:07DA.000E: unknown main item tag 0x0 ./strace-static-x86_64: Process 329 attached [pid 329] set_robust_list(0x555582296660, 24) = 0 [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 319] +++ exited with 0 +++ [pid 285] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=319, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 285] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 285] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 330 [pid 328] <... ioctl resumed>, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... prctl resumed>) = 0 [pid 329] setpgid(0, 0) = 0 [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 329] write(3, "1000", 4) = 4 [pid 329] close(3) = 0 executing program [pid 329] write(1, "executing program\n", 18) = 18 [pid 329] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 329] ioctl(3, USB_RAW_IOCTL_INIT [pid 316] +++ exited with 0 +++ [pid 283] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=316, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 283] restart_syscall(<... resuming interrupted clone ...> [pid 329] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 329] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 326] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 ./strace-static-x86_64: Process 330 attached [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] set_robust_list(0x555582296660, 24) = 0 [pid 283] <... restart_syscall resumed>) = 0 [pid 283] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 331 [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 330] setpgid(0, 0) = 0 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 330] write(3, "1000", 4) = 4 [pid 330] close(3) = 0 [pid 330] write(1, "executing program\n", 18executing program ) = 18 [pid 330] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 330] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 330] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 331 attached [pid 331] set_robust_list(0x555582296660, 24) = 0 [pid 331] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 331] setpgid(0, 0) = 0 [pid 331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 331] write(3, "1000", 4executing program ) = 4 [pid 331] close(3) = 0 [pid 331] write(1, "executing program\n", 18) = 18 [pid 331] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 331] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 331] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 326] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [ 43.344154][ T293] microsoft 0003:045E:07DA.000E: unknown main item tag 0x0 [ 43.353366][ T295] microsoft 0003:045E:07DA.000D: unknown main item tag 0x0 [ 43.363872][ T15] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 43.373488][ T53] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 43.381953][ T295] microsoft 0003:045E:07DA.000D: unknown main item tag 0x0 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 36 [ 43.389677][ T15] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 43.397132][ T53] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 43.404720][ T53] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 43.412522][ T293] microsoft 0003:045E:07DA.000E: unknown main item tag 0x0 [ 43.419910][ T295] microsoft 0003:045E:07DA.000D: unknown main item tag 0x0 [ 43.427474][ T15] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 43.434742][ T15] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 43.442133][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.453326][ T293] microsoft 0003:045E:07DA.000E: unknown main item tag 0x0 [ 43.460688][ T295] microsoft 0003:045E:07DA.000D: unknown main item tag 0x0 [ 43.471695][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 43.486310][ T53] microsoft 0003:045E:07DA.000C: No inputs registered, leaving [ 43.502332][ T5] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 43.516629][ T293] microsoft 0003:045E:07DA.000E: No inputs registered, leaving [ 43.525581][ T295] microsoft 0003:045E:07DA.000D: No inputs registered, leaving [ 43.534492][ T15] microsoft 0003:045E:07DA.000F: No inputs registered, leaving [ 43.542473][ T53] microsoft 0003:045E:07DA.000C: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 43.554566][ T5] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 43.564298][ T293] microsoft 0003:045E:07DA.000E: hidraw1: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 43.576366][ T53] microsoft 0003:045E:07DA.000C: no inputs found [ 43.583605][ T295] microsoft 0003:045E:07DA.000D: hidraw2: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 43.595625][ T15] microsoft 0003:045E:07DA.000F: hidraw3: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 43.607078][ T53] microsoft 0003:045E:07DA.000C: could not initialize ff, continuing anyway [ 43.615866][ T293] microsoft 0003:045E:07DA.000E: no inputs found [ 43.622361][ T293] microsoft 0003:045E:07DA.000E: could not initialize ff, continuing anyway [ 43.631123][ T15] microsoft 0003:045E:07DA.000F: no inputs found [ 43.637576][ T295] microsoft 0003:045E:07DA.000D: no inputs found [ 43.643942][ T295] microsoft 0003:045E:07DA.000D: could not initialize ff, continuing anyway [ 43.652721][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 43.662591][ T15] microsoft 0003:045E:07DA.000F: could not initialize ff, continuing anyway [ 43.671563][ T53] usb 2-1: USB disconnect, device number 4 [ 43.682166][ T5] usb 5-1: config 0 descriptor?? [ 43.689200][ T293] usb 4-1: USB disconnect, device number 4 [ 43.695796][ T15] usb 1-1: USB disconnect, device number 4 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6ae2c250) = 0 [ 43.704202][ T295] usb 3-1: USB disconnect, device number 4 [ 43.792515][ T335] fido_id[335]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.0/usb1/report_descriptor': No such file or directory [ 43.793877][ T333] fido_id[333]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 43.818527][ T336] fido_id[336]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 43.827174][ T334] fido_id[334]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6ae2c270) = 0 [pid 328] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [ 44.065150][ T53] usb 2-1: new high-speed USB device number 5 using dummy_hcd [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 330] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 329] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7fff6ae2c270) = 34 [ 44.115104][ T293] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 44.122683][ T295] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 44.130272][ T15] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 331] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 330] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 329] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 44.167093][ T5] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 44.174440][ T5] microsoft 0003:045E:07DA.0010: ignoring exceeding usage max [ 44.189506][ T5] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 44.196922][ T5] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 44.204205][ T5] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 44.211537][ T5] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 44.218888][ T5] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 44.226242][ T5] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 44.233574][ T5] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 44.240903][ T5] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 44.248246][ T5] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 44.256151][ T5] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [ 44.305132][ T53] usb 2-1: Using ep0 maxpacket: 16 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY) = 4 [pid 326] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 5 [pid 326] ioctl(5, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 326] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 329] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 328] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [pid 326] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] exit_group(0) = ? [pid 326] +++ exited with 0 +++ [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 287] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 337 ./strace-static-x86_64: Process 337 attached [pid 337] set_robust_list(0x555582296660, 24) = 0 [pid 329] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 328] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 331] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 330] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 337] setpgid(0, 0) = 0 [ 44.368509][ T326] udc-core: couldn't find an available UDC or it's busy [ 44.375166][ T293] usb 4-1: Using ep0 maxpacket: 16 [ 44.375742][ T326] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 44.380734][ T15] usb 1-1: Using ep0 maxpacket: 16 [ 44.393435][ T295] usb 3-1: Using ep0 maxpacket: 16 [ 44.406390][ T5] microsoft 0003:045E:07DA.0010: No inputs registered, leaving [pid 337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 337] write(3, "1000", 4) = 4 [pid 337] close(3) = 0 [pid 337] write(1, "executing program\n", 18executing program ) = 18 [pid 337] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 337] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 337] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 328] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [ 44.417785][ T5] microsoft 0003:045E:07DA.0010: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 44.430322][ T5] microsoft 0003:045E:07DA.0010: no inputs found [ 44.437112][ T53] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.448639][ T5] microsoft 0003:045E:07DA.0010: could not initialize ff, continuing anyway [ 44.457610][ T53] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 330] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [pid 331] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 330] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 44.471156][ T5] usb 5-1: USB disconnect, device number 5 [ 44.478544][ T53] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 44.495156][ T293] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.509651][ T293] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [pid 330] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 44.519875][ T53] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 44.522127][ T338] fido_id[338]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 44.529386][ T295] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.554341][ T15] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.565815][ T293] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 44.578891][ T53] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 44.587060][ T15] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 44.597837][ T293] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 44.607468][ T53] usb 2-1: config 0 descriptor?? [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6ae2c250) = 0 [ 44.612674][ T15] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 44.625751][ T295] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 44.636266][ T293] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 44.646919][ T15] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 44.656308][ T295] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [pid 329] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6ae2c250) = 0 [pid 331] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 330] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 330] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 331] <... ioctl resumed>, 0) = 0 [pid 330] <... ioctl resumed>, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 330] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 331] <... ioctl resumed>, 0) = 0 [pid 330] <... ioctl resumed>, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 331] <... ioctl resumed>, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 330] <... ioctl resumed>, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 331] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [pid 330] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [ 44.669837][ T15] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 44.678405][ T293] usb 4-1: config 0 descriptor?? [ 44.683607][ T295] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 44.693727][ T295] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 44.702332][ T15] usb 1-1: config 0 descriptor?? [ 44.709838][ T295] usb 3-1: config 0 descriptor?? [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6ae2c270) = 0 [pid 337] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6ae2c270) = 0 [ 44.875143][ T5] usb 5-1: new high-speed USB device number 6 using dummy_hcd [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7fff6ae2d280) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] <... ioctl resumed>, 0x7fff6ae2d280) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 331] <... ioctl resumed>, 0x7fff6ae2c270) = 0 [pid 330] <... ioctl resumed>, 0x7fff6ae2c270) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c270) = 34 [ 45.087103][ T53] microsoft 0003:045E:07DA.0011: unknown main item tag 0x0 [ 45.094382][ T53] microsoft 0003:045E:07DA.0011: ignoring exceeding usage max [ 45.107316][ T53] microsoft 0003:045E:07DA.0011: unknown main item tag 0x0 [ 45.114667][ T53] microsoft 0003:045E:07DA.0011: unknown main item tag 0x0 [ 45.122023][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 45.127382][ T53] microsoft 0003:045E:07DA.0011: unknown main item tag 0x0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7fff6ae2c270) = 34 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 331] <... ioctl resumed>, 0x7fff6ae2d280) = 0 [pid 330] <... ioctl resumed>, 0x7fff6ae2d280) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 331] <... ioctl resumed>, 0x7fff6ae2c270) = 34 [pid 330] <... ioctl resumed>, 0x7fff6ae2c270) = 34 [ 45.134658][ T53] microsoft 0003:045E:07DA.0011: unknown main item tag 0x0 [ 45.142027][ T53] microsoft 0003:045E:07DA.0011: unknown main item tag 0x0 [ 45.149769][ T53] microsoft 0003:045E:07DA.0011: unknown main item tag 0x0 [ 45.159580][ T293] microsoft 0003:045E:07DA.0012: unknown main item tag 0x0 [ 45.167299][ T53] microsoft 0003:045E:07DA.0011: unknown main item tag 0x0 [ 45.175509][ T293] microsoft 0003:045E:07DA.0012: ignoring exceeding usage max [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 9 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [ 45.187990][ T15] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [ 45.196977][ T295] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 45.204382][ T295] microsoft 0003:045E:07DA.0014: ignoring exceeding usage max [ 45.212148][ T53] microsoft 0003:045E:07DA.0011: unknown main item tag 0x0 [ 45.219717][ T15] microsoft 0003:045E:07DA.0013: ignoring exceeding usage max [ 45.230698][ T293] microsoft 0003:045E:07DA.0012: unknown main item tag 0x0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 36 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY) = 4 [pid 328] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 5 [ 45.238018][ T53] microsoft 0003:045E:07DA.0011: unknown main item tag 0x0 [ 45.245466][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.261903][ T295] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 45.274195][ T15] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [pid 328] ioctl(5, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 328] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = -1 EBUSY (Device or resource busy) [pid 328] exit_group(0) = ? [pid 328] +++ exited with 0 +++ [pid 284] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 284] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 339 ./strace-static-x86_64: Process 339 attached [pid 339] set_robust_list(0x555582296660, 24) = 0 [pid 339] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 339] setpgid(0, 0) = 0 [pid 339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 339] write(3, "1000", 4) = 4 [pid 339] close(3) = 0 [pid 339] write(1, "executing program\n", 18executing program ) = 18 [pid 339] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 339] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 339] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [ 45.281523][ T53] microsoft 0003:045E:07DA.0011: unknown main item tag 0x0 [ 45.290063][ T328] udc-core: couldn't find an available UDC or it's busy [ 45.290097][ T328] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 45.306662][ T293] microsoft 0003:045E:07DA.0012: unknown main item tag 0x0 [ 45.314842][ T293] microsoft 0003:045E:07DA.0012: unknown main item tag 0x0 [ 45.322293][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY) = 4 [pid 329] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 5 [pid 329] ioctl(5, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [ 45.332201][ T15] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [ 45.339733][ T295] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 45.347064][ T5] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 45.360206][ T293] microsoft 0003:045E:07DA.0012: unknown main item tag 0x0 [ 45.363716][ T329] udc-core: couldn't find an available UDC or it's busy [ 45.368119][ T295] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 45.374663][ T329] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [pid 329] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 331] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY [pid 330] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY [pid 331] <... openat resumed>) = 4 [pid 330] <... openat resumed>) = 4 [pid 331] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 330] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 331] <... openat resumed>) = 5 [pid 330] <... openat resumed>) = 5 [pid 331] ioctl(5, USB_RAW_IOCTL_INIT [pid 330] ioctl(5, USB_RAW_IOCTL_INIT [pid 331] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 330] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 331] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [ 45.381900][ T15] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [ 45.397526][ T293] microsoft 0003:045E:07DA.0012: unknown main item tag 0x0 [ 45.398345][ T331] udc-core: couldn't find an available UDC or it's busy [ 45.410806][ T5] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 45.412828][ T330] udc-core: couldn't find an available UDC or it's busy [ 45.421429][ T293] microsoft 0003:045E:07DA.0012: unknown main item tag 0x0 [pid 330] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 329] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 329] exit_group(0) = ? [pid 329] +++ exited with 0 +++ [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 286] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 340 ./strace-static-x86_64: Process 340 attached [pid 340] set_robust_list(0x555582296660, 24) = 0 [pid 340] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 340] setpgid(0, 0) = 0 [pid 340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 340] write(3, "1000", 4) = 4 [pid 340] close(3) = 0 executing program [pid 340] write(1, "executing program\n", 18) = 18 [pid 340] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 340] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 340] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 331] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 331] exit_group(0 [pid 340] <... ioctl resumed>, 0) = 0 [pid 331] <... exit_group resumed>) = ? [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 330] exit_group(0) = ? [ 45.430086][ T331] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 45.437653][ T53] microsoft 0003:045E:07DA.0011: No inputs registered, leaving [ 45.444766][ T330] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 45.450781][ T295] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 45.465878][ T15] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [ 45.473619][ T15] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [ 45.481971][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 331] +++ exited with 0 +++ [pid 283] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=331, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 283] restart_syscall(<... resuming interrupted clone ...> [pid 330] +++ exited with 0 +++ [pid 285] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=330, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 285] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 283] <... restart_syscall resumed>) = 0 [pid 285] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 283] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 285] <... clone resumed>, child_tidptr=0x555582296650) = 342 [pid 283] <... clone resumed>, child_tidptr=0x555582296650) = 341 ./strace-static-x86_64: Process 341 attached [pid 341] set_robust_list(0x555582296660, 24) = 0 [pid 341] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 342 attached ) = 0 [pid 342] set_robust_list(0x555582296660, 24 [pid 341] setpgid(0, 0 [pid 342] <... set_robust_list resumed>) = 0 [pid 341] <... setpgid resumed>) = 0 [pid 342] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 342] <... prctl resumed>) = 0 [pid 342] setpgid(0, 0) = 0 [pid 341] <... openat resumed>) = 3 [pid 342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 341] write(3, "1000", 4 [pid 342] <... openat resumed>) = 3 [pid 341] <... write resumed>) = 4 [pid 341] close(3) = 0 [pid 341] write(1, "executing program\n", 18 [pid 337] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_READexecuting program [pid 341] <... write resumed>) = 18 [pid 341] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 342] write(3, "1000", 4) = 4 [pid 342] close(3) = 0 [pid 341] <... openat resumed>) = 3 [pid 342] write(1, "executing program\n", 18executing program ) = 18 [pid 342] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 341] ioctl(3, USB_RAW_IOCTL_INIT [pid 342] <... openat resumed>) = 3 [pid 341] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_INIT [pid 341] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 342] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 342] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [ 45.492732][ T293] microsoft 0003:045E:07DA.0012: unknown main item tag 0x0 [ 45.500389][ T295] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 45.508339][ T5] usb 5-1: config 0 descriptor?? [ 45.513926][ T53] microsoft 0003:045E:07DA.0011: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 45.527067][ T15] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [ 45.537059][ T293] microsoft 0003:045E:07DA.0012: unknown main item tag 0x0 [ 45.544698][ T295] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 45.554083][ T15] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [ 45.561597][ T293] microsoft 0003:045E:07DA.0012: unknown main item tag 0x0 [ 45.568944][ T53] microsoft 0003:045E:07DA.0011: no inputs found [ 45.575495][ T15] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [ 45.582778][ T15] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [ 45.590223][ T293] microsoft 0003:045E:07DA.0012: unknown main item tag 0x0 [ 45.597527][ T53] microsoft 0003:045E:07DA.0011: could not initialize ff, continuing anyway [ 45.606351][ T295] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 45.613789][ T295] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 45.626738][ T53] usb 2-1: USB disconnect, device number 5 [ 45.633966][ T15] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [ 45.642848][ T293] microsoft 0003:045E:07DA.0012: No inputs registered, leaving [ 45.650570][ T295] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 45.662336][ T293] microsoft 0003:045E:07DA.0012: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 45.678389][ T295] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 45.680156][ T343] fido_id[343]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 45.690993][ T293] microsoft 0003:045E:07DA.0012: no inputs found [ 45.708011][ T15] microsoft 0003:045E:07DA.0013: No inputs registered, leaving [ 45.717229][ T295] microsoft 0003:045E:07DA.0014: No inputs registered, leaving [ 45.725136][ T293] microsoft 0003:045E:07DA.0012: could not initialize ff, continuing anyway [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6ae2c270) = 0 [ 45.735162][ T295] microsoft 0003:045E:07DA.0014: hidraw1: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 45.747683][ T15] microsoft 0003:045E:07DA.0013: hidraw2: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 45.760823][ T293] usb 4-1: USB disconnect, device number 5 [ 45.766991][ T295] microsoft 0003:045E:07DA.0014: no inputs found [ 45.773597][ T295] microsoft 0003:045E:07DA.0014: could not initialize ff, continuing anyway [ 45.782426][ T15] microsoft 0003:045E:07DA.0013: no inputs found [ 45.789077][ T15] microsoft 0003:045E:07DA.0013: could not initialize ff, continuing anyway [ 45.806078][ T295] usb 3-1: USB disconnect, device number 5 [ 45.814093][ T15] usb 1-1: USB disconnect, device number 5 [ 45.851243][ T344] fido_id[344]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 45.863556][ T345] fido_id[345]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.0/usb1/report_descriptor': No such file or directory [ 45.901862][ T346] fido_id[346]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c270) = 34 [ 45.987021][ T5] microsoft 0003:045E:07DA.0015: unknown main item tag 0x0 [ 45.994592][ T5] microsoft 0003:045E:07DA.0015: ignoring exceeding usage max [ 46.007621][ T5] microsoft 0003:045E:07DA.0015: unknown main item tag 0x0 [ 46.014912][ T5] microsoft 0003:045E:07DA.0015: unknown main item tag 0x0 [ 46.022263][ T5] microsoft 0003:045E:07DA.0015: unknown main item tag 0x0 [ 46.029590][ T53] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 339] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [ 46.037258][ T5] microsoft 0003:045E:07DA.0015: unknown main item tag 0x0 [ 46.044530][ T5] microsoft 0003:045E:07DA.0015: unknown main item tag 0x0 [ 46.052294][ T5] microsoft 0003:045E:07DA.0015: unknown main item tag 0x0 [ 46.059610][ T5] microsoft 0003:045E:07DA.0015: unknown main item tag 0x0 [ 46.066969][ T5] microsoft 0003:045E:07DA.0015: unknown main item tag 0x0 [ 46.074558][ T5] microsoft 0003:045E:07DA.0015: unknown main item tag 0x0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [ 46.082093][ T5] microsoft 0003:045E:07DA.0015: unknown main item tag 0x0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY) = 4 [pid 337] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 5 [pid 337] ioctl(5, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [ 46.145139][ T293] usb 4-1: new high-speed USB device number 6 using dummy_hcd [pid 337] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = -1 EBUSY (Device or resource busy) [pid 337] exit_group(0) = ? [pid 341] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] +++ exited with 0 +++ [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=337, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 287] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 347 ./strace-static-x86_64: Process 347 attached [pid 347] set_robust_list(0x555582296660, 24) = 0 [pid 347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 347] setpgid(0, 0) = 0 [pid 347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 347] write(3, "1000", 4) = 4 [pid 347] close(3) = 0 executing program [pid 347] write(1, "executing program\n", 18) = 18 [pid 347] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 347] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 347] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 341] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 46.189624][ T337] udc-core: couldn't find an available UDC or it's busy [ 46.196760][ T15] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 46.197025][ T337] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 46.204386][ T295] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 46.228395][ T5] microsoft 0003:045E:07DA.0015: No inputs registered, leaving [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [ 46.238432][ T5] microsoft 0003:045E:07DA.0015: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 46.249980][ T5] microsoft 0003:045E:07DA.0015: no inputs found [ 46.256666][ T5] microsoft 0003:045E:07DA.0015: could not initialize ff, continuing anyway [ 46.267763][ T5] usb 5-1: USB disconnect, device number 6 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [ 46.285254][ T53] usb 2-1: Using ep0 maxpacket: 16 [ 46.303605][ T348] fido_id[348]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 9 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [ 46.385202][ T293] usb 4-1: Using ep0 maxpacket: 16 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 340] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 46.415209][ T53] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.427581][ T53] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 46.437751][ T15] usb 1-1: Using ep0 maxpacket: 16 [ 46.443375][ T53] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 46.456522][ T295] usb 3-1: Using ep0 maxpacket: 16 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 342] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 341] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 340] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 341] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 340] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [ 46.462158][ T53] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 46.471312][ T53] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 46.482926][ T53] usb 2-1: config 0 descriptor?? [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 342] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 341] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [pid 340] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [pid 342] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [pid 341] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 342] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 341] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 46.515348][ T293] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.528898][ T293] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 46.538875][ T293] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 46.552378][ T293] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [ 46.561653][ T15] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.573061][ T293] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 46.581242][ T295] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.592541][ T15] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 46.603108][ T295] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6ae2c250) = 0 [ 46.613368][ T293] usb 4-1: config 0 descriptor?? [ 46.618551][ T15] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 46.631526][ T295] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 46.644480][ T5] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 46.652387][ T15] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [pid 347] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 341] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 341] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 342] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [pid 341] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [pid 339] <... ioctl resumed>, 0x7fff6ae2c270) = 0 [ 46.663355][ T295] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 46.672637][ T15] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 46.680925][ T295] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 46.690569][ T15] usb 1-1: config 0 descriptor?? [ 46.697192][ T295] usb 3-1: config 0 descriptor?? [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6ae2c270) = 0 [pid 347] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [ 46.895180][ T5] usb 5-1: Using ep0 maxpacket: 16 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 342] <... ioctl resumed>, 0x7fff6ae2c270) = 0 [pid 347] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 341] <... ioctl resumed>, 0x7fff6ae2c270) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7fff6ae2c270) = 34 [pid 347] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [ 46.967257][ T53] microsoft 0003:045E:07DA.0016: unknown main item tag 0x0 [ 46.974680][ T53] microsoft 0003:045E:07DA.0016: ignoring exceeding usage max [ 46.987979][ T53] microsoft 0003:045E:07DA.0016: unknown main item tag 0x0 [ 46.995370][ T53] microsoft 0003:045E:07DA.0016: unknown main item tag 0x0 [ 47.003044][ T53] microsoft 0003:045E:07DA.0016: unknown main item tag 0x0 [ 47.010471][ T53] microsoft 0003:045E:07DA.0016: unknown main item tag 0x0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 36 [ 47.017910][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.029114][ T53] microsoft 0003:045E:07DA.0016: unknown main item tag 0x0 [ 47.036704][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 47.046572][ T53] microsoft 0003:045E:07DA.0016: unknown main item tag 0x0 [ 47.053823][ T53] microsoft 0003:045E:07DA.0016: unknown main item tag 0x0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c270) = 34 [ 47.061174][ T5] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 47.074098][ T53] microsoft 0003:045E:07DA.0016: unknown main item tag 0x0 [ 47.083764][ T293] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 47.091096][ T5] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 47.100296][ T53] microsoft 0003:045E:07DA.0016: unknown main item tag 0x0 [ 47.107722][ T293] microsoft 0003:045E:07DA.0017: ignoring exceeding usage max [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7fff6ae2d280) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... ioctl resumed>, 0x7fff6ae2d280) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY) = 4 [pid 339] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 5 [ 47.115379][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 47.124195][ T53] microsoft 0003:045E:07DA.0016: unknown main item tag 0x0 [ 47.136379][ T293] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 47.143779][ T293] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 47.155477][ T5] usb 5-1: config 0 descriptor?? [ 47.160885][ T293] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [pid 339] ioctl(5, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 339] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 347] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 342] <... ioctl resumed>, 0x7fff6ae2c270) = 34 [pid 341] <... ioctl resumed>, 0x7fff6ae2c270) = 34 [pid 347] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6ae2c250) = 0 [pid 339] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 339] exit_group(0) = ? [pid 339] +++ exited with 0 +++ [pid 284] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=339, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 284] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 284] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 349 ./strace-static-x86_64: Process 349 attached [pid 349] set_robust_list(0x555582296660, 24) = 0 [pid 349] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 349] setpgid(0, 0) = 0 [pid 349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 349] write(3, "1000", 4) = 4 [ 47.168978][ T293] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 47.170634][ T339] udc-core: couldn't find an available UDC or it's busy [ 47.179343][ T15] microsoft 0003:045E:07DA.0018: unknown main item tag 0x0 [ 47.189792][ T339] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 47.196044][ T295] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 47.209376][ T53] microsoft 0003:045E:07DA.0016: No inputs registered, leaving [pid 349] close(3) = 0 [pid 349] write(1, "executing program\n", 18executing program ) = 18 [pid 349] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 349] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 349] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [ 47.217564][ T293] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 47.227169][ T295] microsoft 0003:045E:07DA.0019: ignoring exceeding usage max [ 47.235643][ T53] microsoft 0003:045E:07DA.0016: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 47.247164][ T15] microsoft 0003:045E:07DA.0018: ignoring exceeding usage max [ 47.255183][ T293] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 47.262495][ T293] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY) = 4 [pid 340] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 5 [pid 340] ioctl(5, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 340] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = -1 EBUSY (Device or resource busy) [pid 340] exit_group(0) = ? [pid 340] +++ exited with 0 +++ [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=340, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 286] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 47.274612][ T295] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 47.281904][ T53] microsoft 0003:045E:07DA.0016: no inputs found [ 47.285996][ T340] udc-core: couldn't find an available UDC or it's busy [ 47.295108][ T53] microsoft 0003:045E:07DA.0016: could not initialize ff, continuing anyway [ 47.297710][ T340] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 47.305394][ T15] microsoft 0003:045E:07DA.0018: unknown main item tag 0x0 [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 350 ./strace-static-x86_64: Process 350 attached [pid 350] set_robust_list(0x555582296660, 24) = 0 [pid 350] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 350] setpgid(0, 0) = 0 [pid 350] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 350] write(3, "1000", 4) = 4 [pid 350] close(3) = 0 executing program [pid 350] write(1, "executing program\n", 18) = 18 [pid 350] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 350] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 350] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [ 47.319230][ T293] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 47.327039][ T295] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 47.336409][ T293] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 47.343726][ T293] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 47.351556][ T53] usb 2-1: USB disconnect, device number 6 [ 47.357469][ T295] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 47.364776][ T295] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY [pid 341] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY [pid 342] <... openat resumed>) = 4 [pid 341] <... openat resumed>) = 4 [pid 342] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 5 [pid 342] ioctl(5, USB_RAW_IOCTL_INIT [pid 341] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 5 [pid 342] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 342] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 341] ioctl(5, USB_RAW_IOCTL_INIT [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 347] <... ioctl resumed>, 0x7fff6ae2d280) = 0 [pid 341] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [ 47.372173][ T15] microsoft 0003:045E:07DA.0018: unknown main item tag 0x0 [ 47.380829][ T15] microsoft 0003:045E:07DA.0018: unknown main item tag 0x0 [ 47.393666][ T342] udc-core: couldn't find an available UDC or it's busy [ 47.397767][ T295] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 47.403768][ T341] udc-core: couldn't find an available UDC or it's busy [ 47.408223][ T15] microsoft 0003:045E:07DA.0018: unknown main item tag 0x0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6ae2c270) = 0 [ 47.424431][ T293] microsoft 0003:045E:07DA.0017: No inputs registered, leaving [ 47.425215][ T342] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 47.432373][ T15] microsoft 0003:045E:07DA.0018: unknown main item tag 0x0 [ 47.441913][ T341] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 47.447712][ T295] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 47.463175][ T293] microsoft 0003:045E:07DA.0017: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [pid 341] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 341] exit_group(0) = ? [pid 341] +++ exited with 0 +++ [pid 283] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=341, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 283] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 352 ./strace-static-x86_64: Process 352 attached [pid 352] set_robust_list(0x555582296660, 24) = 0 [pid 352] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 352] setpgid(0, 0) = 0 [pid 352] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 342] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 342] exit_group(0) = ? [ 47.464644][ T351] fido_id[351]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 47.474732][ T295] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 47.474776][ T295] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 47.474818][ T295] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 47.513327][ T15] microsoft 0003:045E:07DA.0018: unknown main item tag 0x0 [pid 352] write(3, "1000", 4) = 4 [pid 352] close(3) = 0 [pid 352] write(1, "executing program\n", 18executing program ) = 18 [pid 352] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 352] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 352] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 342] +++ exited with 0 +++ [pid 352] <... ioctl resumed>, 0) = 0 [pid 285] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=342, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 285] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 353 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 353 attached [pid 353] set_robust_list(0x555582296660, 24) = 0 [pid 353] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 353] setpgid(0, 0) = 0 [pid 353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 353] write(3, "1000", 4) = 4 [pid 353] close(3) = 0 [pid 353] write(1, "executing program\n", 18executing program ) = 18 [pid 353] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 353] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 353] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 47.520800][ T15] microsoft 0003:045E:07DA.0018: unknown main item tag 0x0 [ 47.528670][ T293] microsoft 0003:045E:07DA.0017: no inputs found [ 47.536273][ T293] microsoft 0003:045E:07DA.0017: could not initialize ff, continuing anyway [ 47.545682][ T15] microsoft 0003:045E:07DA.0018: unknown main item tag 0x0 [ 47.554727][ T15] microsoft 0003:045E:07DA.0018: unknown main item tag 0x0 [ 47.564507][ T293] usb 4-1: USB disconnect, device number 6 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [ 47.570592][ T15] microsoft 0003:045E:07DA.0018: unknown main item tag 0x0 [ 47.583454][ T295] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 47.609855][ T354] fido_id[354]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c270) = 34 [ 47.616960][ T15] microsoft 0003:045E:07DA.0018: No inputs registered, leaving [ 47.634123][ T295] microsoft 0003:045E:07DA.0019: No inputs registered, leaving [ 47.644491][ T295] microsoft 0003:045E:07DA.0019: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 47.658231][ T5] microsoft 0003:045E:07DA.001A: unknown main item tag 0x0 [ 47.666230][ T5] microsoft 0003:045E:07DA.001A: ignoring exceeding usage max [ 47.674084][ T15] microsoft 0003:045E:07DA.0018: hidraw1: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 47.690871][ T5] microsoft 0003:045E:07DA.001A: unknown main item tag 0x0 [ 47.698185][ T295] microsoft 0003:045E:07DA.0019: no inputs found [ 47.704588][ T295] microsoft 0003:045E:07DA.0019: could not initialize ff, continuing anyway [ 47.713584][ T5] microsoft 0003:045E:07DA.001A: unknown main item tag 0x0 [ 47.720899][ T15] microsoft 0003:045E:07DA.0018: no inputs found [ 47.729001][ T15] microsoft 0003:045E:07DA.0018: could not initialize ff, continuing anyway [ 47.737961][ T5] microsoft 0003:045E:07DA.001A: unknown main item tag 0x0 [ 47.745552][ T295] usb 3-1: USB disconnect, device number 6 [ 47.752706][ T5] microsoft 0003:045E:07DA.001A: unknown main item tag 0x0 [ 47.760047][ T53] usb 2-1: new high-speed USB device number 7 using dummy_hcd [pid 349] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [ 47.773479][ T15] usb 1-1: USB disconnect, device number 6 [ 47.780974][ T5] microsoft 0003:045E:07DA.001A: unknown main item tag 0x0 [ 47.790330][ T5] microsoft 0003:045E:07DA.001A: unknown main item tag 0x0 [ 47.797853][ T5] microsoft 0003:045E:07DA.001A: unknown main item tag 0x0 [ 47.805469][ T5] microsoft 0003:045E:07DA.001A: unknown main item tag 0x0 [ 47.813223][ T5] microsoft 0003:045E:07DA.001A: unknown main item tag 0x0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY) = 4 [pid 347] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 5 [pid 347] ioctl(5, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [ 47.820988][ T5] microsoft 0003:045E:07DA.001A: unknown main item tag 0x0 [ 47.838705][ T355] fido_id[355]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 47.861977][ T347] udc-core: couldn't find an available UDC or it's busy [pid 347] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = -1 EBUSY (Device or resource busy) [pid 347] exit_group(0) = ? [pid 347] +++ exited with 0 +++ [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=347, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 287] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 357 ./strace-static-x86_64: Process 357 attached [pid 357] set_robust_list(0x555582296660, 24) = 0 [pid 357] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 357] setpgid(0, 0) = 0 [pid 357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 357] write(3, "1000", 4) = 4 [pid 357] close(3) = 0 [pid 357] write(1, "executing program\n", 18executing program ) = 18 [pid 357] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 357] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 357] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [ 47.869502][ T356] fido_id[356]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.0/usb1/report_descriptor': No such file or directory [ 47.881742][ T347] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 47.916944][ T5] microsoft 0003:045E:07DA.001A: No inputs registered, leaving [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [ 47.926466][ T5] microsoft 0003:045E:07DA.001A: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 47.938297][ T293] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 47.946188][ T5] microsoft 0003:045E:07DA.001A: no inputs found [ 47.952546][ T5] microsoft 0003:045E:07DA.001A: could not initialize ff, continuing anyway [ 47.963733][ T5] usb 5-1: USB disconnect, device number 7 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [ 47.998090][ T358] fido_id[358]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 48.012318][ T53] usb 2-1: Using ep0 maxpacket: 16 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 9 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 36 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [ 48.125206][ T295] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 48.135430][ T53] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.146722][ T53] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 48.156956][ T53] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 350] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 352] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 349] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [ 48.170061][ T53] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 48.179635][ T53] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 48.188931][ T53] usb 2-1: config 0 descriptor?? [ 48.195125][ T293] usb 4-1: Using ep0 maxpacket: 16 [ 48.200513][ T15] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 9 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 36 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [ 48.315235][ T293] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.326620][ T5] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 48.334527][ T293] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 48.344380][ T293] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 353] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [pid 353] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [ 48.357400][ T293] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 48.366891][ T293] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 48.377618][ T293] usb 4-1: config 0 descriptor?? [ 48.385132][ T295] usb 3-1: Using ep0 maxpacket: 16 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6ae2c270) = 0 [pid 353] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 9 [pid 352] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 352] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [ 48.445165][ T15] usb 1-1: Using ep0 maxpacket: 16 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [pid 352] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 9 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [ 48.505300][ T295] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.516916][ T295] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 48.526943][ T295] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 48.540105][ T295] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 36 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 357] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 353] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [ 48.549330][ T295] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 48.559346][ T295] usb 3-1: config 0 descriptor?? [ 48.565239][ T15] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.576599][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 48.582380][ T15] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 48.592226][ T15] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 357] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 350] <... ioctl resumed>, 0x7fff6ae2c270) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 352] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 349] <... ioctl resumed>, 0x7fff6ae2c270) = 34 [pid 352] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 48.607911][ T15] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 48.617434][ T15] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 48.627964][ T15] usb 1-1: config 0 descriptor?? [ 48.647543][ T53] microsoft 0003:045E:07DA.001B: unknown main item tag 0x0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 9 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [pid 357] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 36 [ 48.655083][ T53] microsoft 0003:045E:07DA.001B: ignoring exceeding usage max [ 48.670083][ T53] microsoft 0003:045E:07DA.001B: unknown main item tag 0x0 [ 48.677437][ T53] microsoft 0003:045E:07DA.001B: unknown main item tag 0x0 [ 48.684824][ T53] microsoft 0003:045E:07DA.001B: unknown main item tag 0x0 [ 48.692231][ T53] microsoft 0003:045E:07DA.001B: unknown main item tag 0x0 [ 48.699955][ T53] microsoft 0003:045E:07DA.001B: unknown main item tag 0x0 [ 48.707372][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.718605][ T53] microsoft 0003:045E:07DA.001B: unknown main item tag 0x0 [ 48.725986][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 48.735965][ T53] microsoft 0003:045E:07DA.001B: unknown main item tag 0x0 [ 48.743245][ T53] microsoft 0003:045E:07DA.001B: unknown main item tag 0x0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 357] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 353] <... ioctl resumed>, 0x7fff6ae2c270) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [ 48.750606][ T5] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 48.763527][ T53] microsoft 0003:045E:07DA.001B: unknown main item tag 0x0 [ 48.770874][ T5] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 48.780410][ T53] microsoft 0003:045E:07DA.001B: unknown main item tag 0x0 [ 48.791573][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 48.800864][ T5] usb 5-1: config 0 descriptor?? [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7fff6ae2c250) = 0 [pid 350] <... ioctl resumed>, 0x7fff6ae2c270) = 34 [pid 349] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY) = 4 [pid 349] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 5 [pid 349] ioctl(5, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 349] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 349] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 349] exit_group(0) = ? [pid 349] +++ exited with 0 +++ [pid 352] <... ioctl resumed>, 0x7fff6ae2c270) = 0 [pid 284] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=349, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 284] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 284] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 359 ./strace-static-x86_64: Process 359 attached [pid 359] set_robust_list(0x555582296660, 24) = 0 [pid 359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 359] setpgid(0, 0) = 0 [pid 359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 359] write(3, "1000", 4) = 4 [ 48.847882][ T293] microsoft 0003:045E:07DA.001C: unknown main item tag 0x0 [ 48.850778][ T349] udc-core: couldn't find an available UDC or it's busy [ 48.858351][ T293] microsoft 0003:045E:07DA.001C: ignoring exceeding usage max [ 48.863469][ T349] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 48.877002][ T293] microsoft 0003:045E:07DA.001C: unknown main item tag 0x0 [ 48.887661][ T53] microsoft 0003:045E:07DA.001B: No inputs registered, leaving [pid 359] close(3) = 0 [pid 359] write(1, "executing program\n", 18executing program ) = 18 [pid 359] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 359] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 359] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [ 48.896886][ T293] microsoft 0003:045E:07DA.001C: unknown main item tag 0x0 [ 48.906496][ T53] microsoft 0003:045E:07DA.001B: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 48.918386][ T293] microsoft 0003:045E:07DA.001C: unknown main item tag 0x0 [ 48.925927][ T53] microsoft 0003:045E:07DA.001B: no inputs found [ 48.933127][ T53] microsoft 0003:045E:07DA.001B: could not initialize ff, continuing anyway [ 48.942168][ T293] microsoft 0003:045E:07DA.001C: unknown main item tag 0x0 [ 48.949496][ T293] microsoft 0003:045E:07DA.001C: unknown main item tag 0x0 [ 48.958589][ T53] usb 2-1: USB disconnect, device number 7 [ 48.965127][ T293] microsoft 0003:045E:07DA.001C: unknown main item tag 0x0 [ 48.972417][ T293] microsoft 0003:045E:07DA.001C: unknown main item tag 0x0 [ 48.979812][ T293] microsoft 0003:045E:07DA.001C: unknown main item tag 0x0 [ 48.987449][ T293] microsoft 0003:045E:07DA.001C: unknown main item tag 0x0 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c270) = 34 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [ 48.996625][ T293] microsoft 0003:045E:07DA.001C: unknown main item tag 0x0 [ 49.027010][ T360] fido_id[360]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6ae2c270) = 0 [pid 350] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY) = 4 [pid 350] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 5 [pid 350] ioctl(5, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 350] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [ 49.048082][ T295] microsoft 0003:045E:07DA.001D: unknown main item tag 0x0 [ 49.055944][ T295] microsoft 0003:045E:07DA.001D: ignoring exceeding usage max [ 49.069381][ T295] microsoft 0003:045E:07DA.001D: unknown main item tag 0x0 [ 49.078075][ T295] microsoft 0003:045E:07DA.001D: unknown main item tag 0x0 [ 49.081631][ T350] udc-core: couldn't find an available UDC or it's busy [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c270) = 34 [pid 350] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 350] exit_group(0) = ? [pid 350] +++ exited with 0 +++ [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=350, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 286] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 361 ./strace-static-x86_64: Process 361 attached [pid 361] set_robust_list(0x555582296660, 24) = 0 [pid 361] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 361] setpgid(0, 0) = 0 [pid 361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 361] write(3, "1000", 4) = 4 [pid 361] close(3) = 0 executing program [pid 361] write(1, "executing program\n", 18) = 18 [pid 361] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 361] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 361] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [ 49.086426][ T295] microsoft 0003:045E:07DA.001D: unknown main item tag 0x0 [ 49.095630][ T350] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 49.102042][ T15] microsoft 0003:045E:07DA.001E: unknown main item tag 0x0 [ 49.116290][ T295] microsoft 0003:045E:07DA.001D: unknown main item tag 0x0 [ 49.124118][ T295] microsoft 0003:045E:07DA.001D: unknown main item tag 0x0 [ 49.132946][ T293] microsoft 0003:045E:07DA.001C: No inputs registered, leaving [ 49.142382][ T15] microsoft 0003:045E:07DA.001E: ignoring exceeding usage max [ 49.150781][ T295] microsoft 0003:045E:07DA.001D: unknown main item tag 0x0 [ 49.158782][ T293] microsoft 0003:045E:07DA.001C: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 49.175790][ T15] microsoft 0003:045E:07DA.001E: unknown main item tag 0x0 [ 49.183097][ T15] microsoft 0003:045E:07DA.001E: unknown main item tag 0x0 [ 49.190478][ T295] microsoft 0003:045E:07DA.001D: unknown main item tag 0x0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY) = 4 [ 49.197794][ T293] microsoft 0003:045E:07DA.001C: no inputs found [ 49.204148][ T293] microsoft 0003:045E:07DA.001C: could not initialize ff, continuing anyway [ 49.213070][ T295] microsoft 0003:045E:07DA.001D: unknown main item tag 0x0 [ 49.220671][ T15] microsoft 0003:045E:07DA.001E: unknown main item tag 0x0 [ 49.228016][ T295] microsoft 0003:045E:07DA.001D: unknown main item tag 0x0 [ 49.237926][ T293] usb 4-1: USB disconnect, device number 7 [pid 353] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 5 [pid 353] ioctl(5, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 353] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d280) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 353] exit_group(0) = ? [pid 353] +++ exited with 0 +++ [pid 285] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=353, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 285] restart_syscall(<... resuming interrupted clone ...> [pid 357] <... ioctl resumed>, 0x7fff6ae2c270) = 34 [pid 285] <... restart_syscall resumed>) = 0 [pid 285] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 362 ./strace-static-x86_64: Process 362 attached [pid 362] set_robust_list(0x555582296660, 24) = 0 [pid 362] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 49.245134][ T15] microsoft 0003:045E:07DA.001E: unknown main item tag 0x0 [ 49.251744][ T353] udc-core: couldn't find an available UDC or it's busy [ 49.254041][ T15] microsoft 0003:045E:07DA.001E: unknown main item tag 0x0 [ 49.262676][ T353] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 49.267062][ T295] microsoft 0003:045E:07DA.001D: unknown main item tag 0x0 [ 49.284198][ T5] microsoft 0003:045E:07DA.001F: unknown main item tag 0x0 [pid 362] setpgid(0, 0) = 0 [pid 362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 362] write(3, "1000", 4) = 4 [pid 362] close(3) = 0 [pid 352] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY) = 4 [pid 352] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 5 [pid 352] ioctl(5, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 352] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 362] write(1, "executing program\n", 18executing program ) = 18 [pid 362] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 362] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 362] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [ 49.300758][ T5] microsoft 0003:045E:07DA.001F: ignoring exceeding usage max [ 49.308886][ T15] microsoft 0003:045E:07DA.001E: unknown main item tag 0x0 [ 49.312896][ T352] udc-core: couldn't find an available UDC or it's busy [ 49.318009][ T295] microsoft 0003:045E:07DA.001D: No inputs registered, leaving [ 49.338291][ T5] microsoft 0003:045E:07DA.001F: unknown main item tag 0x0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [ 49.345806][ T15] microsoft 0003:045E:07DA.001E: unknown main item tag 0x0 [ 49.353106][ T15] microsoft 0003:045E:07DA.001E: unknown main item tag 0x0 [ 49.360539][ T352] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 49.361701][ T363] fido_id[363]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 49.368146][ T53] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 49.369113][ T5] microsoft 0003:045E:07DA.001F: unknown main item tag 0x0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 352] exit_group(0) = ? [pid 352] +++ exited with 0 +++ [pid 283] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=352, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [ 49.398258][ T295] microsoft 0003:045E:07DA.001D: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 49.410012][ T15] microsoft 0003:045E:07DA.001E: unknown main item tag 0x0 [ 49.417530][ T295] microsoft 0003:045E:07DA.001D: no inputs found [ 49.424199][ T295] microsoft 0003:045E:07DA.001D: could not initialize ff, continuing anyway [ 49.433067][ T15] microsoft 0003:045E:07DA.001E: unknown main item tag 0x0 [pid 283] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 283] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 364 ./strace-static-x86_64: Process 364 attached [pid 364] set_robust_list(0x555582296660, 24) = 0 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 364] setpgid(0, 0) = 0 [pid 364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 364] write(3, "1000", 4) = 4 [pid 364] close(3) = 0 [pid 364] write(1, "executing program\n", 18executing program ) = 18 [pid 364] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 364] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 364] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 357] openat(AT_FDCWD, "/dev/usbmon0", O_RDONLY) = 4 [pid 357] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 5 [pid 357] ioctl(5, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 357] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 364] <... ioctl resumed>, 0) = 0 [ 49.446774][ T295] usb 3-1: USB disconnect, device number 7 [ 49.454205][ T5] microsoft 0003:045E:07DA.001F: unknown main item tag 0x0 [ 49.463824][ T15] microsoft 0003:045E:07DA.001E: No inputs registered, leaving [ 49.475266][ T5] microsoft 0003:045E:07DA.001F: unknown main item tag 0x0 [ 49.483133][ T5] microsoft 0003:045E:07DA.001F: unknown main item tag 0x0 [ 49.491404][ T357] udc-core: couldn't find an available UDC or it's busy [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 357] exit_group(0) = ? [pid 357] +++ exited with 0 +++ [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=357, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 49.493693][ T5] microsoft 0003:045E:07DA.001F: unknown main item tag 0x0 [ 49.507120][ T15] microsoft 0003:045E:07DA.001E: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 49.514718][ T357] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 49.521455][ T15] microsoft 0003:045E:07DA.001E: no inputs found [ 49.532491][ T15] microsoft 0003:045E:07DA.001E: could not initialize ff, continuing anyway [ 49.542852][ T5] microsoft 0003:045E:07DA.001F: unknown main item tag 0x0 [pid 287] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555582296650) = 366 ./strace-static-x86_64: Process 366 attached [pid 366] set_robust_list(0x555582296660, 24) = 0 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 366] setpgid(0, 0) = 0 [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 366] write(3, "1000", 4) = 4 [pid 366] close(3) = 0 executing program [pid 366] write(1, "executing program\n", 18) = 18 [pid 366] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 366] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6ae2d260) = 0 [pid 366] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [ 49.545927][ T365] fido_id[365]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 49.550569][ T5] microsoft 0003:045E:07DA.001F: unknown main item tag 0x0 [ 49.574719][ T15] usb 1-1: USB disconnect, device number 7 [ 49.582610][ T5] microsoft 0003:045E:07DA.001F: unknown main item tag 0x0 [ 49.590430][ T5] microsoft 0003:045E:07DA.001F: unknown main item tag 0x0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [ 49.615085][ T53] usb 2-1: Using ep0 maxpacket: 16 [ 49.626730][ T5] microsoft 0003:045E:07DA.001F: No inputs registered, leaving [ 49.642024][ T367] fido_id[367]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.0/usb1/report_descriptor': No such file or directory [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 359] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 361] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 49.658121][ T5] microsoft 0003:045E:07DA.001F: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 49.669904][ T293] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 49.677693][ T5] microsoft 0003:045E:07DA.001F: no inputs found [ 49.684455][ T5] microsoft 0003:045E:07DA.001F: could not initialize ff, continuing anyway [ 49.695858][ T5] usb 5-1: USB disconnect, device number 8 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] <... ioctl resumed>, 0x7fff6ae2c250) = 36 [ 49.731108][ T368] fido_id[368]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 49.745415][ T53] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.756866][ T53] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 49.766754][ T53] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd00e7063ec) = -1 EINVAL (Invalid argument) [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6ae2c250) = 0 [ 49.779667][ T53] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 49.788950][ T53] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.798499][ T53] usb 2-1: config 0 descriptor?? [pid 362] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [ 49.875146][ T295] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 49.915134][ T293] usb 4-1: Using ep0 maxpacket: 16 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6ae2c250) = 18 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 361] <... ioctl resumed>, 0x7fff6ae2d260) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7fff6ae2c250) = 18 [pid 361] <... ioctl resumed>, 0x7fff6ae2c250) = 9 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6ae2d260) = 0 [ 49.955207][ T15] usb 1-1: new high-speed USB device number 8 using dummy_hcd