./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2425814967 <...> DUID 00:04:48:2f:83:80:5e:82:2f:af:2e:03:8c:bf:d4:14:8e:03 forked to background, child pid 3182 [ 25.240134][ T3183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.250483][ T3183] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.37' (ECDSA) to the list of known hosts. execve("./syz-executor2425814967", ["./syz-executor2425814967"], 0x7fff3a88c9c0 /* 10 vars */) = 0 brk(NULL) = 0x555555758000 brk(0x555555758d40) = 0x555555758d40 arch_prctl(ARCH_SET_FS, 0x555555758400) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x5555557586d0) = 3610 set_robust_list(0x5555557586e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f3c9cde5700, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f3c9cde4c50}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f3c9cde57a0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f3c9cde4c50}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2425814967", 4096) = 28 brk(0x555555779d40) = 0x555555779d40 brk(0x55555577a000) = 0x55555577a000 mprotect(0x7f3c9cea7000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 close(3) = 0 chmod("/dev/raw-gadget", 0666) = 0 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7f3c9cddcac0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f3c9cde4c50}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7f3c9cddcac0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f3c9cde4c50}, NULL, 8) = 0 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3611 attached [pid 3611] set_robust_list(0x5555557586e0, 24 [pid 3610] <... clone resumed>, child_tidptr=0x5555557586d0) = 3611 [pid 3611] <... set_robust_list resumed>) = 0 [pid 3611] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 3611] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3611] setsid() = 1 [pid 3611] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 3611] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 3611] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 3611] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 3611] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, NULL) = 0 [pid 3611] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 3611] unshare(CLONE_NEWNS) = 0 [pid 3611] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 3611] unshare(CLONE_NEWIPC) = 0 [pid 3611] unshare(CLONE_NEWCGROUP) = 0 [pid 3611] unshare(CLONE_NEWUTS) = 0 [pid 3611] unshare(CLONE_SYSVSEM) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "16777216", 8) = 8 [pid 3611] close(3) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "536870912", 9) = 9 [pid 3611] close(3) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "1024", 4) = 4 [pid 3611] close(3) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "8192", 4) = 4 [pid 3611] close(3) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "1024", 4) = 4 [pid 3611] close(3) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "1024", 4) = 4 [pid 3611] close(3) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "1024 1048576 500 1024", 21) = 21 [pid 3611] close(3) = 0 [pid 3611] getpid() = 1 [pid 3611] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3627] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3626] <... futex resumed>) = 0 [pid 3627] <... set_robust_list resumed>) = 0 [pid 3626] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3627] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3627] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3627] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 50.380051][ T6] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 50.739895][ T6] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 50.739925][ T6] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 50.739950][ T6] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 50.739990][ T6] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 50.740002][ T6] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3627] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3626] <... futex resumed>) = 0 [pid 3627] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3626] <... futex resumed>) = 0 [pid 3627] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3626] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3626] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3626] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3626] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3626] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3633 attached , parent_tid=[4], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 4 [pid 3633] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3633] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... futex resumed>) = 0 [pid 3626] <... futex resumed>) = 1 [pid 3633] close(3 [pid 3626] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3633] <... close resumed>) = 0 [ 51.046974][ T6] usb 1-1: USB disconnect, device number 2 [pid 3633] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3633] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] <... futex resumed>) = 0 [pid 3626] close(3) = -1 EBADF (Bad file descriptor) [pid 3626] close(4) = -1 EBADF (Bad file descriptor) [pid 3626] close(5) = -1 EBADF (Bad file descriptor) [pid 3626] close(6) = -1 EBADF (Bad file descriptor) [pid 3626] close(7) = -1 EBADF (Bad file descriptor) [pid 3626] close(8) = -1 EBADF (Bad file descriptor) [pid 3626] close(9) = -1 EBADF (Bad file descriptor) [pid 3626] close(10) = -1 EBADF (Bad file descriptor) [pid 3626] close(11) = -1 EBADF (Bad file descriptor) [pid 3626] close(12) = -1 EBADF (Bad file descriptor) [pid 3626] close(13) = -1 EBADF (Bad file descriptor) [pid 3626] close(14) = -1 EBADF (Bad file descriptor) [pid 3626] close(15) = -1 EBADF (Bad file descriptor) [pid 3626] close(16) = -1 EBADF (Bad file descriptor) [pid 3626] close(17) = -1 EBADF (Bad file descriptor) [pid 3626] close(18) = -1 EBADF (Bad file descriptor) [pid 3626] close(19) = -1 EBADF (Bad file descriptor) [pid 3626] close(20) = -1 EBADF (Bad file descriptor) [pid 3626] close(21) = -1 EBADF (Bad file descriptor) [pid 3626] close(22) = -1 EBADF (Bad file descriptor) [pid 3626] close(23) = -1 EBADF (Bad file descriptor) [pid 3626] close(24) = -1 EBADF (Bad file descriptor) [pid 3626] close(25) = -1 EBADF (Bad file descriptor) [pid 3626] close(26) = -1 EBADF (Bad file descriptor) [pid 3626] close(27) = -1 EBADF (Bad file descriptor) [pid 3626] close(28) = -1 EBADF (Bad file descriptor) [pid 3626] close(29) = -1 EBADF (Bad file descriptor) [pid 3626] exit_group(0 [pid 3633] <... futex resumed>) = ? [pid 3626] <... exit_group resumed>) = ? [pid 3633] +++ exited with 0 +++ [pid 3627] <... openat resumed>) = ? [pid 3627] +++ exited with 0 +++ [pid 3626] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3634 attached , child_tidptr=0x5555557586d0) = 5 [pid 3634] set_robust_list(0x5555557586e0, 24) = 0 [pid 3634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3634] setpgid(0, 0) = 0 [pid 3634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3634] write(3, "1000", 4) = 4 [pid 3634] close(3) = 0 [pid 3634] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3634] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3634] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3635 attached , parent_tid=[6], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 6 [pid 3634] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3635] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3635] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3635] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3635] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 51.820309][ T6] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 52.179876][ T6] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 52.179907][ T6] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 52.179929][ T6] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 52.179961][ T6] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 52.179998][ T6] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3635] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3634] <... futex resumed>) = 0 [pid 3635] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] <... futex resumed>) = 0 [pid 3635] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3634] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3634] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3634] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3634] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 7 [pid 3634] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3636 attached [pid 3636] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3636] close(3) = 0 [ 52.493461][ T6] usb 1-1: USB disconnect, device number 3 [pid 3636] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3634] <... futex resumed>) = 0 [pid 3636] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] close(3) = -1 EBADF (Bad file descriptor) [pid 3634] close(4) = -1 EBADF (Bad file descriptor) [pid 3634] close(5) = -1 EBADF (Bad file descriptor) [pid 3634] close(6) = -1 EBADF (Bad file descriptor) [pid 3634] close(7) = -1 EBADF (Bad file descriptor) [pid 3634] close(8) = -1 EBADF (Bad file descriptor) [pid 3634] close(9) = -1 EBADF (Bad file descriptor) [pid 3634] close(10) = -1 EBADF (Bad file descriptor) [pid 3634] close(11) = -1 EBADF (Bad file descriptor) [pid 3634] close(12) = -1 EBADF (Bad file descriptor) [pid 3634] close(13) = -1 EBADF (Bad file descriptor) [pid 3634] close(14) = -1 EBADF (Bad file descriptor) [pid 3634] close(15) = -1 EBADF (Bad file descriptor) [pid 3634] close(16) = -1 EBADF (Bad file descriptor) [pid 3634] close(17) = -1 EBADF (Bad file descriptor) [pid 3634] close(18) = -1 EBADF (Bad file descriptor) [pid 3634] close(19) = -1 EBADF (Bad file descriptor) [pid 3634] close(20) = -1 EBADF (Bad file descriptor) [pid 3634] close(21) = -1 EBADF (Bad file descriptor) [pid 3634] close(22) = -1 EBADF (Bad file descriptor) [pid 3634] close(23) = -1 EBADF (Bad file descriptor) [pid 3634] close(24) = -1 EBADF (Bad file descriptor) [pid 3634] close(25) = -1 EBADF (Bad file descriptor) [pid 3634] close(26) = -1 EBADF (Bad file descriptor) [pid 3634] close(27) = -1 EBADF (Bad file descriptor) [pid 3634] close(28) = -1 EBADF (Bad file descriptor) [pid 3634] close(29) = -1 EBADF (Bad file descriptor) [pid 3634] exit_group(0 [pid 3636] <... futex resumed>) = ? [pid 3634] <... exit_group resumed>) = ? [pid 3636] +++ exited with 0 +++ [pid 3635] <... openat resumed>) = ? [pid 3635] +++ exited with 0 +++ [pid 3634] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 8 ./strace-static-x86_64: Process 3637 attached [pid 3637] set_robust_list(0x5555557586e0, 24) = 0 [pid 3637] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3637] setpgid(0, 0) = 0 [pid 3637] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3637] write(3, "1000", 4) = 4 [pid 3637] close(3) = 0 [pid 3637] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3637] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3637] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3637] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3637] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3638 attached , parent_tid=[9], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 9 [pid 3638] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3638] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... futex resumed>) = 0 [pid 3637] <... futex resumed>) = 1 [pid 3638] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3637] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3638] <... openat resumed>) = 3 [pid 3638] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3638] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 53.229827][ T6] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 53.589903][ T6] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 53.589940][ T6] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 53.589962][ T6] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 53.589992][ T6] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 53.590010][ T6] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3638] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3637] <... futex resumed>) = 0 [pid 3637] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3637] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3637] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3637] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3637] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3637] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3637] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3637] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3639 attached , parent_tid=[10], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 10 [pid 3637] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3639] set_robust_list(0x7f3c9cdb09e0, 24 [pid 3637] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3639] <... set_robust_list resumed>) = 0 [pid 3639] close(3) = 0 [ 53.901019][ T27] usb 1-1: USB disconnect, device number 4 [pid 3639] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3637] <... futex resumed>) = 0 [pid 3639] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] close(3) = -1 EBADF (Bad file descriptor) [pid 3637] close(4) = -1 EBADF (Bad file descriptor) [pid 3637] close(5) = -1 EBADF (Bad file descriptor) [pid 3637] close(6) = -1 EBADF (Bad file descriptor) [pid 3637] close(7) = -1 EBADF (Bad file descriptor) [pid 3637] close(8) = -1 EBADF (Bad file descriptor) [pid 3637] close(9) = -1 EBADF (Bad file descriptor) [pid 3637] close(10) = -1 EBADF (Bad file descriptor) [pid 3637] close(11) = -1 EBADF (Bad file descriptor) [pid 3637] close(12) = -1 EBADF (Bad file descriptor) [pid 3637] close(13) = -1 EBADF (Bad file descriptor) [pid 3637] close(14) = -1 EBADF (Bad file descriptor) [pid 3637] close(15) = -1 EBADF (Bad file descriptor) [pid 3637] close(16) = -1 EBADF (Bad file descriptor) [pid 3637] close(17) = -1 EBADF (Bad file descriptor) [pid 3637] close(18) = -1 EBADF (Bad file descriptor) [pid 3637] close(19) = -1 EBADF (Bad file descriptor) [pid 3637] close(20) = -1 EBADF (Bad file descriptor) [pid 3637] close(21) = -1 EBADF (Bad file descriptor) [pid 3637] close(22) = -1 EBADF (Bad file descriptor) [pid 3637] close(23) = -1 EBADF (Bad file descriptor) [pid 3637] close(24) = -1 EBADF (Bad file descriptor) [pid 3637] close(25) = -1 EBADF (Bad file descriptor) [pid 3637] close(26) = -1 EBADF (Bad file descriptor) [pid 3637] close(27) = -1 EBADF (Bad file descriptor) [pid 3637] close(28) = -1 EBADF (Bad file descriptor) [pid 3637] close(29) = -1 EBADF (Bad file descriptor) [pid 3637] exit_group(0 [pid 3639] <... futex resumed>) = ? [pid 3637] <... exit_group resumed>) = ? [pid 3639] +++ exited with 0 +++ [pid 3638] <... openat resumed>) = ? [pid 3638] +++ exited with 0 +++ [pid 3637] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3640 attached , child_tidptr=0x5555557586d0) = 11 [pid 3640] set_robust_list(0x5555557586e0, 24) = 0 [pid 3640] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3640] setpgid(0, 0) = 0 [pid 3640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3640] write(3, "1000", 4) = 4 [pid 3640] close(3) = 0 [pid 3640] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3640] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3640] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3640] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3640] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3641 attached [pid 3641] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3640] <... clone resumed>, parent_tid=[12], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 12 [pid 3641] <... set_robust_list resumed>) = 0 [pid 3640] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3640] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3641] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3641] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3641] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 54.649719][ T27] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 55.110522][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 55.110543][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 55.110556][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 55.110576][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 55.110587][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3641] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3640] <... futex resumed>) = 0 [pid 3641] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3640] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3640] <... futex resumed>) = 0 [pid 3641] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3640] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3640] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3640] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3640] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3640] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3642 attached , parent_tid=[13], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 13 [pid 3642] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3642] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3640] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3642] <... futex resumed>) = 0 [pid 3642] close(3 [pid 3640] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3642] <... close resumed>) = 0 [ 55.420840][ T2934] usb 1-1: USB disconnect, device number 5 [pid 3642] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3640] <... futex resumed>) = 0 [pid 3642] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3640] close(3) = -1 EBADF (Bad file descriptor) [pid 3640] close(4) = -1 EBADF (Bad file descriptor) [pid 3640] close(5) = -1 EBADF (Bad file descriptor) [pid 3640] close(6) = -1 EBADF (Bad file descriptor) [pid 3640] close(7) = -1 EBADF (Bad file descriptor) [pid 3640] close(8) = -1 EBADF (Bad file descriptor) [pid 3640] close(9) = -1 EBADF (Bad file descriptor) [pid 3640] close(10) = -1 EBADF (Bad file descriptor) [pid 3640] close(11) = -1 EBADF (Bad file descriptor) [pid 3640] close(12) = -1 EBADF (Bad file descriptor) [pid 3640] close(13) = -1 EBADF (Bad file descriptor) [pid 3640] close(14) = -1 EBADF (Bad file descriptor) [pid 3640] close(15) = -1 EBADF (Bad file descriptor) [pid 3640] close(16) = -1 EBADF (Bad file descriptor) [pid 3640] close(17) = -1 EBADF (Bad file descriptor) [pid 3640] close(18) = -1 EBADF (Bad file descriptor) [pid 3640] close(19) = -1 EBADF (Bad file descriptor) [pid 3640] close(20) = -1 EBADF (Bad file descriptor) [pid 3640] close(21) = -1 EBADF (Bad file descriptor) [pid 3640] close(22) = -1 EBADF (Bad file descriptor) [pid 3640] close(23) = -1 EBADF (Bad file descriptor) [pid 3640] close(24) = -1 EBADF (Bad file descriptor) [pid 3640] close(25) = -1 EBADF (Bad file descriptor) [pid 3640] close(26) = -1 EBADF (Bad file descriptor) [pid 3640] close(27) = -1 EBADF (Bad file descriptor) [pid 3640] close(28) = -1 EBADF (Bad file descriptor) [pid 3640] close(29) = -1 EBADF (Bad file descriptor) [pid 3640] exit_group(0 [pid 3642] <... futex resumed>) = ? [pid 3640] <... exit_group resumed>) = ? [pid 3642] +++ exited with 0 +++ [pid 3641] <... openat resumed>) = ? [pid 3641] +++ exited with 0 +++ [pid 3640] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3643 attached , child_tidptr=0x5555557586d0) = 14 [pid 3643] set_robust_list(0x5555557586e0, 24) = 0 [pid 3643] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3643] setpgid(0, 0) = 0 [pid 3643] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3643] write(3, "1000", 4) = 4 [pid 3643] close(3) = 0 [pid 3643] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3643] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3643] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3643] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3643] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[15], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 15 [pid 3643] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3643] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3644 attached [pid 3644] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3644] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3644] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3644] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 56.160390][ T2934] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 56.519825][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 56.519846][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 56.519860][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 56.519891][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 56.519920][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3644] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3643] <... futex resumed>) = 0 [pid 3644] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3643] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3643] <... futex resumed>) = 0 [pid 3643] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3643] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3643] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3643] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3643] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3645 attached [pid 3645] set_robust_list(0x7f3c9cdb09e0, 24 [pid 3643] <... clone resumed>, parent_tid=[16], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 16 [pid 3645] <... set_robust_list resumed>) = 0 [pid 3643] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3643] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3645] close(3) = 0 [ 56.831519][ T27] usb 1-1: USB disconnect, device number 6 [pid 3645] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3643] <... futex resumed>) = 0 [pid 3645] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3643] close(3) = -1 EBADF (Bad file descriptor) [pid 3643] close(4) = -1 EBADF (Bad file descriptor) [pid 3643] close(5) = -1 EBADF (Bad file descriptor) [pid 3643] close(6) = -1 EBADF (Bad file descriptor) [pid 3643] close(7) = -1 EBADF (Bad file descriptor) [pid 3643] close(8) = -1 EBADF (Bad file descriptor) [pid 3643] close(9) = -1 EBADF (Bad file descriptor) [pid 3643] close(10) = -1 EBADF (Bad file descriptor) [pid 3643] close(11) = -1 EBADF (Bad file descriptor) [pid 3643] close(12) = -1 EBADF (Bad file descriptor) [pid 3643] close(13) = -1 EBADF (Bad file descriptor) [pid 3643] close(14) = -1 EBADF (Bad file descriptor) [pid 3643] close(15) = -1 EBADF (Bad file descriptor) [pid 3643] close(16) = -1 EBADF (Bad file descriptor) [pid 3643] close(17) = -1 EBADF (Bad file descriptor) [pid 3643] close(18) = -1 EBADF (Bad file descriptor) [pid 3643] close(19) = -1 EBADF (Bad file descriptor) [pid 3643] close(20) = -1 EBADF (Bad file descriptor) [pid 3643] close(21) = -1 EBADF (Bad file descriptor) [pid 3643] close(22) = -1 EBADF (Bad file descriptor) [pid 3643] close(23) = -1 EBADF (Bad file descriptor) [pid 3643] close(24) = -1 EBADF (Bad file descriptor) [pid 3643] close(25) = -1 EBADF (Bad file descriptor) [pid 3643] close(26) = -1 EBADF (Bad file descriptor) [pid 3643] close(27) = -1 EBADF (Bad file descriptor) [pid 3643] close(28) = -1 EBADF (Bad file descriptor) [pid 3643] close(29) = -1 EBADF (Bad file descriptor) [pid 3643] exit_group(0 [pid 3645] <... futex resumed>) = ? [pid 3643] <... exit_group resumed>) = ? [pid 3645] +++ exited with 0 +++ [pid 3644] <... openat resumed>) = ? [pid 3644] +++ exited with 0 +++ [pid 3643] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 17 ./strace-static-x86_64: Process 3646 attached [pid 3646] set_robust_list(0x5555557586e0, 24) = 0 [pid 3646] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3646] setpgid(0, 0) = 0 [pid 3646] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3646] write(3, "1000", 4) = 4 [pid 3646] close(3) = 0 [pid 3646] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3646] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3646] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3646] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3646] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3647 attached , parent_tid=[18], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 18 [pid 3647] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3647] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3646] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3647] <... futex resumed>) = 0 [pid 3647] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3646] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3647] <... openat resumed>) = 3 [pid 3647] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3647] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 57.610461][ T27] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 58.030554][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 58.030584][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 58.030606][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 58.030637][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 58.030655][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3647] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3646] <... futex resumed>) = 0 [pid 3647] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3646] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3646] <... futex resumed>) = 0 [pid 3647] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3646] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3646] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3646] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3646] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3646] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3648 attached , parent_tid=[19], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 19 [pid 3646] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3646] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3648] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3648] close(3) = 0 [ 58.349500][ T27] usb 1-1: USB disconnect, device number 7 [pid 3647] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 3647] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3647] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3646] <... futex resumed>) = 0 [pid 3648] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3646] close(3) = -1 EBADF (Bad file descriptor) [pid 3646] close(4) = -1 EBADF (Bad file descriptor) [pid 3646] close(5) = -1 EBADF (Bad file descriptor) [pid 3646] close(6) = -1 EBADF (Bad file descriptor) [pid 3646] close(7) = -1 EBADF (Bad file descriptor) [pid 3646] close(8) = -1 EBADF (Bad file descriptor) [pid 3646] close(9) = -1 EBADF (Bad file descriptor) [pid 3646] close(10) = -1 EBADF (Bad file descriptor) [pid 3646] close(11) = -1 EBADF (Bad file descriptor) [pid 3646] close(12) = -1 EBADF (Bad file descriptor) [pid 3646] close(13) = -1 EBADF (Bad file descriptor) [pid 3646] close(14) = -1 EBADF (Bad file descriptor) [pid 3646] close(15) = -1 EBADF (Bad file descriptor) [pid 3646] close(16) = -1 EBADF (Bad file descriptor) [pid 3646] close(17) = -1 EBADF (Bad file descriptor) [pid 3646] close(18) = -1 EBADF (Bad file descriptor) [pid 3646] close(19) = -1 EBADF (Bad file descriptor) [pid 3646] close(20) = -1 EBADF (Bad file descriptor) [pid 3646] close(21) = -1 EBADF (Bad file descriptor) [pid 3646] close(22) = -1 EBADF (Bad file descriptor) [pid 3646] close(23) = -1 EBADF (Bad file descriptor) [pid 3646] close(24) = -1 EBADF (Bad file descriptor) [pid 3646] close(25) = -1 EBADF (Bad file descriptor) [pid 3646] close(26) = -1 EBADF (Bad file descriptor) [pid 3646] close(27) = -1 EBADF (Bad file descriptor) [pid 3646] close(28) = -1 EBADF (Bad file descriptor) [pid 3646] close(29) = -1 EBADF (Bad file descriptor) [pid 3646] exit_group(0 [pid 3648] <... futex resumed>) = ? [pid 3647] <... futex resumed>) = ? [pid 3646] <... exit_group resumed>) = ? [pid 3648] +++ exited with 0 +++ [pid 3647] +++ exited with 0 +++ [pid 3646] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3649 attached , child_tidptr=0x5555557586d0) = 20 [pid 3649] set_robust_list(0x5555557586e0, 24) = 0 [pid 3649] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3649] setpgid(0, 0) = 0 [pid 3649] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3649] write(3, "1000", 4) = 4 [pid 3649] close(3) = 0 [pid 3649] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3649] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3649] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3649] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[21], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 21 [pid 3649] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3650 attached [pid 3650] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3650] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3650] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3650] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 59.009679][ T27] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 59.440435][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 59.440467][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 59.440491][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 59.440525][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 59.440544][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3650] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3649] <... futex resumed>) = 0 [pid 3649] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3649] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3649] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3649] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3649] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3649] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3649] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[22], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 22 [pid 3649] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3651 attached [pid 3651] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3651] close(3) = 0 [ 59.753177][ T27] usb 1-1: USB disconnect, device number 8 [pid 3651] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3649] <... futex resumed>) = 0 [pid 3651] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3649] close(3) = -1 EBADF (Bad file descriptor) [pid 3649] close(4) = -1 EBADF (Bad file descriptor) [pid 3649] close(5) = -1 EBADF (Bad file descriptor) [pid 3649] close(6) = -1 EBADF (Bad file descriptor) [pid 3649] close(7) = -1 EBADF (Bad file descriptor) [pid 3649] close(8) = -1 EBADF (Bad file descriptor) [pid 3649] close(9) = -1 EBADF (Bad file descriptor) [pid 3649] close(10) = -1 EBADF (Bad file descriptor) [pid 3649] close(11) = -1 EBADF (Bad file descriptor) [pid 3649] close(12) = -1 EBADF (Bad file descriptor) [pid 3649] close(13) = -1 EBADF (Bad file descriptor) [pid 3649] close(14) = -1 EBADF (Bad file descriptor) [pid 3649] close(15) = -1 EBADF (Bad file descriptor) [pid 3649] close(16) = -1 EBADF (Bad file descriptor) [pid 3649] close(17) = -1 EBADF (Bad file descriptor) [pid 3649] close(18) = -1 EBADF (Bad file descriptor) [pid 3649] close(19) = -1 EBADF (Bad file descriptor) [pid 3649] close(20) = -1 EBADF (Bad file descriptor) [pid 3649] close(21) = -1 EBADF (Bad file descriptor) [pid 3649] close(22) = -1 EBADF (Bad file descriptor) [pid 3649] close(23) = -1 EBADF (Bad file descriptor) [pid 3649] close(24) = -1 EBADF (Bad file descriptor) [pid 3649] close(25) = -1 EBADF (Bad file descriptor) [pid 3649] close(26) = -1 EBADF (Bad file descriptor) [pid 3649] close(27) = -1 EBADF (Bad file descriptor) [pid 3649] close(28) = -1 EBADF (Bad file descriptor) [pid 3649] close(29) = -1 EBADF (Bad file descriptor) [pid 3649] exit_group(0 [pid 3651] <... futex resumed>) = ? [pid 3651] +++ exited with 0 +++ [pid 3649] <... exit_group resumed>) = ? [pid 3650] <... openat resumed>) = ? [pid 3650] +++ exited with 0 +++ [pid 3649] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 23 ./strace-static-x86_64: Process 3652 attached [pid 3652] set_robust_list(0x5555557586e0, 24) = 0 [pid 3652] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3652] setpgid(0, 0) = 0 [pid 3652] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3652] write(3, "1000", 4) = 4 [pid 3652] close(3) = 0 [pid 3652] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3652] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3652] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3652] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3652] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[24], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 24 [pid 3652] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3652] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3653 attached [pid 3653] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3653] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3653] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3653] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 60.560397][ T27] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 60.989775][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 60.989804][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 60.989827][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 60.989859][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 60.989878][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3653] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3652] <... futex resumed>) = 0 [pid 3653] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3652] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3652] <... futex resumed>) = 0 [pid 3652] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3652] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3652] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3652] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3652] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3654 attached [pid 3654] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3654] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3652] <... clone resumed>, parent_tid=[25], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 25 [pid 3652] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] <... futex resumed>) = 0 [pid 3652] <... futex resumed>) = 1 [pid 3652] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3654] close(3) = 0 [ 61.305500][ T27] usb 1-1: USB disconnect, device number 9 [pid 3654] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3652] <... futex resumed>) = 0 [pid 3654] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3652] close(3) = -1 EBADF (Bad file descriptor) [pid 3652] close(4) = -1 EBADF (Bad file descriptor) [pid 3652] close(5) = -1 EBADF (Bad file descriptor) [pid 3652] close(6) = -1 EBADF (Bad file descriptor) [pid 3652] close(7) = -1 EBADF (Bad file descriptor) [pid 3652] close(8) = -1 EBADF (Bad file descriptor) [pid 3652] close(9) = -1 EBADF (Bad file descriptor) [pid 3652] close(10) = -1 EBADF (Bad file descriptor) [pid 3652] close(11) = -1 EBADF (Bad file descriptor) [pid 3652] close(12) = -1 EBADF (Bad file descriptor) [pid 3652] close(13) = -1 EBADF (Bad file descriptor) [pid 3652] close(14) = -1 EBADF (Bad file descriptor) [pid 3652] close(15) = -1 EBADF (Bad file descriptor) [pid 3652] close(16) = -1 EBADF (Bad file descriptor) [pid 3652] close(17) = -1 EBADF (Bad file descriptor) [pid 3652] close(18) = -1 EBADF (Bad file descriptor) [pid 3652] close(19) = -1 EBADF (Bad file descriptor) [pid 3652] close(20) = -1 EBADF (Bad file descriptor) [pid 3652] close(21) = -1 EBADF (Bad file descriptor) [pid 3652] close(22) = -1 EBADF (Bad file descriptor) [pid 3652] close(23) = -1 EBADF (Bad file descriptor) [pid 3652] close(24) = -1 EBADF (Bad file descriptor) [pid 3652] close(25) = -1 EBADF (Bad file descriptor) [pid 3652] close(26) = -1 EBADF (Bad file descriptor) [pid 3652] close(27) = -1 EBADF (Bad file descriptor) [pid 3652] close(28) = -1 EBADF (Bad file descriptor) [pid 3652] close(29) = -1 EBADF (Bad file descriptor) [pid 3652] exit_group(0 [pid 3654] <... futex resumed>) = ? [pid 3652] <... exit_group resumed>) = ? [pid 3654] +++ exited with 0 +++ [pid 3653] <... openat resumed>) = ? [pid 3653] +++ exited with 0 +++ [pid 3652] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 26 ./strace-static-x86_64: Process 3655 attached [pid 3655] set_robust_list(0x5555557586e0, 24) = 0 [pid 3655] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3655] setpgid(0, 0) = 0 [pid 3655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3655] write(3, "1000", 4) = 4 [pid 3655] close(3) = 0 [pid 3655] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3655] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3655] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3655] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3655] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[27], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 27 [pid 3655] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3655] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3656 attached [pid 3656] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3656] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3656] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3656] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 62.089672][ T27] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 62.510550][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 62.510572][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 62.510585][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 62.510605][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 62.510617][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3656] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3655] <... futex resumed>) = 0 [pid 3656] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3655] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3656] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3655] <... futex resumed>) = 0 [pid 3655] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3655] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3655] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3655] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3655] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3657 attached , parent_tid=[28], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 28 [pid 3655] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3655] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3657] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3657] close(3) = 0 [ 62.826400][ T27] usb 1-1: USB disconnect, device number 10 [pid 3657] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3655] <... futex resumed>) = 0 [pid 3657] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3655] close(3) = -1 EBADF (Bad file descriptor) [pid 3655] close(4) = -1 EBADF (Bad file descriptor) [pid 3655] close(5) = -1 EBADF (Bad file descriptor) [pid 3655] close(6) = -1 EBADF (Bad file descriptor) [pid 3655] close(7) = -1 EBADF (Bad file descriptor) [pid 3655] close(8) = -1 EBADF (Bad file descriptor) [pid 3655] close(9) = -1 EBADF (Bad file descriptor) [pid 3655] close(10) = -1 EBADF (Bad file descriptor) [pid 3655] close(11) = -1 EBADF (Bad file descriptor) [pid 3655] close(12) = -1 EBADF (Bad file descriptor) [pid 3655] close(13) = -1 EBADF (Bad file descriptor) [pid 3655] close(14) = -1 EBADF (Bad file descriptor) [pid 3655] close(15) = -1 EBADF (Bad file descriptor) [pid 3655] close(16) = -1 EBADF (Bad file descriptor) [pid 3655] close(17) = -1 EBADF (Bad file descriptor) [pid 3655] close(18) = -1 EBADF (Bad file descriptor) [pid 3655] close(19) = -1 EBADF (Bad file descriptor) [pid 3655] close(20) = -1 EBADF (Bad file descriptor) [pid 3655] close(21) = -1 EBADF (Bad file descriptor) [pid 3655] close(22) = -1 EBADF (Bad file descriptor) [pid 3655] close(23) = -1 EBADF (Bad file descriptor) [pid 3655] close(24) = -1 EBADF (Bad file descriptor) [pid 3655] close(25) = -1 EBADF (Bad file descriptor) [pid 3655] close(26) = -1 EBADF (Bad file descriptor) [pid 3655] close(27) = -1 EBADF (Bad file descriptor) [pid 3655] close(28) = -1 EBADF (Bad file descriptor) [pid 3655] close(29) = -1 EBADF (Bad file descriptor) [pid 3655] exit_group(0 [pid 3657] <... futex resumed>) = ? [pid 3655] <... exit_group resumed>) = ? [pid 3657] +++ exited with 0 +++ [pid 3656] <... openat resumed>) = ? [pid 3656] +++ exited with 0 +++ [pid 3655] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 29 ./strace-static-x86_64: Process 3658 attached [pid 3658] set_robust_list(0x5555557586e0, 24) = 0 [pid 3658] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3658] setpgid(0, 0) = 0 [pid 3658] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3658] write(3, "1000", 4) = 4 [pid 3658] close(3) = 0 [pid 3658] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3658] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3658] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3658] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3658] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3659 attached , parent_tid=[30], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 30 [pid 3658] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3658] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3659] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3659] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3659] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3659] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [ 63.649703][ T27] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [ 64.110883][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 64.110903][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 64.110917][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 64.110937][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 64.110948][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3659] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3658] <... futex resumed>) = 0 [pid 3659] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3658] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3658] <... futex resumed>) = 0 [pid 3659] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3658] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3658] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3658] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3658] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3658] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3660 attached , parent_tid=[31], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 31 [pid 3660] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3660] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3658] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] <... futex resumed>) = 0 [pid 3658] <... futex resumed>) = 1 [pid 3660] close(3 [pid 3658] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3660] <... close resumed>) = 0 [ 64.430445][ T2934] usb 1-1: USB disconnect, device number 11 [pid 3659] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 3659] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3660] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3660] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3658] <... futex resumed>) = 0 [pid 3658] close(3) = -1 EBADF (Bad file descriptor) [pid 3658] close(4) = -1 EBADF (Bad file descriptor) [pid 3658] close(5) = -1 EBADF (Bad file descriptor) [pid 3658] close(6) = -1 EBADF (Bad file descriptor) [pid 3658] close(7) = -1 EBADF (Bad file descriptor) [pid 3658] close(8) = -1 EBADF (Bad file descriptor) [pid 3658] close(9) = -1 EBADF (Bad file descriptor) [pid 3658] close(10) = -1 EBADF (Bad file descriptor) [pid 3658] close(11) = -1 EBADF (Bad file descriptor) [pid 3658] close(12) = -1 EBADF (Bad file descriptor) [pid 3658] close(13) = -1 EBADF (Bad file descriptor) [pid 3658] close(14) = -1 EBADF (Bad file descriptor) [pid 3658] close(15) = -1 EBADF (Bad file descriptor) [pid 3658] close(16) = -1 EBADF (Bad file descriptor) [pid 3658] close(17) = -1 EBADF (Bad file descriptor) [pid 3658] close(18) = -1 EBADF (Bad file descriptor) [pid 3658] close(19) = -1 EBADF (Bad file descriptor) [pid 3658] close(20) = -1 EBADF (Bad file descriptor) [pid 3658] close(21) = -1 EBADF (Bad file descriptor) [pid 3658] close(22) = -1 EBADF (Bad file descriptor) [pid 3658] close(23) = -1 EBADF (Bad file descriptor) [pid 3658] close(24) = -1 EBADF (Bad file descriptor) [pid 3658] close(25) = -1 EBADF (Bad file descriptor) [pid 3658] close(26) = -1 EBADF (Bad file descriptor) [pid 3658] close(27) = -1 EBADF (Bad file descriptor) [pid 3658] close(28) = -1 EBADF (Bad file descriptor) [pid 3658] close(29) = -1 EBADF (Bad file descriptor) [pid 3658] exit_group(0 [pid 3660] <... futex resumed>) = ? [pid 3659] <... futex resumed>) = ? [pid 3658] <... exit_group resumed>) = ? [pid 3660] +++ exited with 0 +++ [pid 3659] +++ exited with 0 +++ [pid 3658] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3661 attached , child_tidptr=0x5555557586d0) = 32 [pid 3661] set_robust_list(0x5555557586e0, 24) = 0 [pid 3661] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3661] setpgid(0, 0) = 0 [pid 3661] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3661] write(3, "1000", 4) = 4 [pid 3661] close(3) = 0 [pid 3661] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3661] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3661] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3661] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3661] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3662 attached , parent_tid=[33], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 33 [pid 3662] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3662] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3661] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3662] <... futex resumed>) = 0 [pid 3661] <... futex resumed>) = 1 [pid 3662] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3661] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3662] <... openat resumed>) = 3 [pid 3662] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3662] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 65.029732][ T2934] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 65.390021][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 65.390051][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 65.390071][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 65.390111][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 65.390131][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3662] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3661] <... futex resumed>) = 0 [pid 3662] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3661] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3661] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3662] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3661] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3661] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3661] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3661] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3661] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[34], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 34 [pid 3661] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3661] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3663 attached [pid 3663] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3663] close(3) = 0 [ 65.698117][ T2934] usb 1-1: USB disconnect, device number 12 [pid 3663] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3661] <... futex resumed>) = 0 [pid 3663] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3661] close(3) = -1 EBADF (Bad file descriptor) [pid 3661] close(4) = -1 EBADF (Bad file descriptor) [pid 3661] close(5) = -1 EBADF (Bad file descriptor) [pid 3661] close(6) = -1 EBADF (Bad file descriptor) [pid 3661] close(7) = -1 EBADF (Bad file descriptor) [pid 3661] close(8) = -1 EBADF (Bad file descriptor) [pid 3661] close(9) = -1 EBADF (Bad file descriptor) [pid 3661] close(10) = -1 EBADF (Bad file descriptor) [pid 3661] close(11) = -1 EBADF (Bad file descriptor) [pid 3661] close(12) = -1 EBADF (Bad file descriptor) [pid 3661] close(13) = -1 EBADF (Bad file descriptor) [pid 3661] close(14) = -1 EBADF (Bad file descriptor) [pid 3661] close(15) = -1 EBADF (Bad file descriptor) [pid 3661] close(16) = -1 EBADF (Bad file descriptor) [pid 3661] close(17) = -1 EBADF (Bad file descriptor) [pid 3661] close(18) = -1 EBADF (Bad file descriptor) [pid 3661] close(19) = -1 EBADF (Bad file descriptor) [pid 3661] close(20) = -1 EBADF (Bad file descriptor) [pid 3661] close(21) = -1 EBADF (Bad file descriptor) [pid 3661] close(22) = -1 EBADF (Bad file descriptor) [pid 3661] close(23) = -1 EBADF (Bad file descriptor) [pid 3661] close(24) = -1 EBADF (Bad file descriptor) [pid 3661] close(25) = -1 EBADF (Bad file descriptor) [pid 3661] close(26) = -1 EBADF (Bad file descriptor) [pid 3661] close(27) = -1 EBADF (Bad file descriptor) [pid 3661] close(28) = -1 EBADF (Bad file descriptor) [pid 3661] close(29) = -1 EBADF (Bad file descriptor) [pid 3661] exit_group(0 [pid 3663] <... futex resumed>) = ? [pid 3663] +++ exited with 0 +++ [pid 3661] <... exit_group resumed>) = ? [pid 3662] <... openat resumed>) = ? [pid 3662] +++ exited with 0 +++ [pid 3661] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3664 attached , child_tidptr=0x5555557586d0) = 35 [pid 3664] set_robust_list(0x5555557586e0, 24) = 0 [pid 3664] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3664] setpgid(0, 0) = 0 [pid 3664] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3664] write(3, "1000", 4) = 4 [pid 3664] close(3) = 0 [pid 3664] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3664] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3664] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3665 attached , parent_tid=[36], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 36 [pid 3665] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3664] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... set_robust_list resumed>) = 0 [pid 3664] <... futex resumed>) = 0 [pid 3664] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3665] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3665] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3665] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 66.479717][ T2934] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 66.839804][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 66.839836][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 66.839860][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 66.839894][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 66.839914][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3665] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3664] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3664] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3664] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3664] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3664] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3664] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3664] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[37], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 37 [pid 3664] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3666 attached [pid 3666] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3666] close(3) = 0 [ 67.141418][ T27] usb 1-1: USB disconnect, device number 13 [pid 3666] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3666] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] close(3) = -1 EBADF (Bad file descriptor) [pid 3664] close(4) = -1 EBADF (Bad file descriptor) [pid 3664] close(5) = -1 EBADF (Bad file descriptor) [pid 3664] close(6) = -1 EBADF (Bad file descriptor) [pid 3664] close(7) = -1 EBADF (Bad file descriptor) [pid 3664] close(8) = -1 EBADF (Bad file descriptor) [pid 3664] close(9) = -1 EBADF (Bad file descriptor) [pid 3664] close(10) = -1 EBADF (Bad file descriptor) [pid 3664] close(11) = -1 EBADF (Bad file descriptor) [pid 3664] close(12) = -1 EBADF (Bad file descriptor) [pid 3664] close(13) = -1 EBADF (Bad file descriptor) [pid 3664] close(14) = -1 EBADF (Bad file descriptor) [pid 3664] close(15) = -1 EBADF (Bad file descriptor) [pid 3664] close(16) = -1 EBADF (Bad file descriptor) [pid 3664] close(17) = -1 EBADF (Bad file descriptor) [pid 3664] close(18) = -1 EBADF (Bad file descriptor) [pid 3664] close(19) = -1 EBADF (Bad file descriptor) [pid 3664] close(20) = -1 EBADF (Bad file descriptor) [pid 3664] close(21) = -1 EBADF (Bad file descriptor) [pid 3664] close(22) = -1 EBADF (Bad file descriptor) [pid 3664] close(23) = -1 EBADF (Bad file descriptor) [pid 3664] close(24) = -1 EBADF (Bad file descriptor) [pid 3664] close(25) = -1 EBADF (Bad file descriptor) [pid 3664] close(26) = -1 EBADF (Bad file descriptor) [pid 3664] close(27) = -1 EBADF (Bad file descriptor) [pid 3664] close(28) = -1 EBADF (Bad file descriptor) [pid 3664] close(29) = -1 EBADF (Bad file descriptor) [pid 3664] exit_group(0) = ? [pid 3666] <... futex resumed>) = ? [pid 3666] +++ exited with 0 +++ [pid 3665] <... openat resumed>) = ? [pid 3665] +++ exited with 0 +++ [pid 3664] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 38 ./strace-static-x86_64: Process 3667 attached [pid 3667] set_robust_list(0x5555557586e0, 24) = 0 [pid 3667] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3667] setpgid(0, 0) = 0 [pid 3667] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3667] write(3, "1000", 4) = 4 [pid 3667] close(3) = 0 [pid 3667] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3667] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3667] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3667] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3667] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3668 attached , parent_tid=[39], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 39 [pid 3667] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3667] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3668] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3668] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3668] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3668] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 67.949659][ T27] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 68.399920][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 68.399952][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 68.399976][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 68.400010][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 68.400030][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3668] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... futex resumed>) = 0 [pid 3668] <... futex resumed>) = 1 [pid 3667] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3668] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3667] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3667] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3667] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3667] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3667] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3669 attached , parent_tid=[40], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 40 [pid 3667] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3667] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3669] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3669] close(3) = 0 [ 68.726690][ T6] usb 1-1: USB disconnect, device number 14 [pid 3669] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3667] <... futex resumed>) = 0 [pid 3669] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3667] close(3) = -1 EBADF (Bad file descriptor) [pid 3667] close(4) = -1 EBADF (Bad file descriptor) [pid 3667] close(5) = -1 EBADF (Bad file descriptor) [pid 3667] close(6) = -1 EBADF (Bad file descriptor) [pid 3667] close(7) = -1 EBADF (Bad file descriptor) [pid 3667] close(8) = -1 EBADF (Bad file descriptor) [pid 3667] close(9) = -1 EBADF (Bad file descriptor) [pid 3667] close(10) = -1 EBADF (Bad file descriptor) [pid 3667] close(11) = -1 EBADF (Bad file descriptor) [pid 3667] close(12) = -1 EBADF (Bad file descriptor) [pid 3667] close(13) = -1 EBADF (Bad file descriptor) [pid 3667] close(14) = -1 EBADF (Bad file descriptor) [pid 3667] close(15) = -1 EBADF (Bad file descriptor) [pid 3667] close(16) = -1 EBADF (Bad file descriptor) [pid 3667] close(17) = -1 EBADF (Bad file descriptor) [pid 3667] close(18) = -1 EBADF (Bad file descriptor) [pid 3667] close(19) = -1 EBADF (Bad file descriptor) [pid 3667] close(20) = -1 EBADF (Bad file descriptor) [pid 3667] close(21) = -1 EBADF (Bad file descriptor) [pid 3667] close(22) = -1 EBADF (Bad file descriptor) [pid 3667] close(23) = -1 EBADF (Bad file descriptor) [pid 3667] close(24) = -1 EBADF (Bad file descriptor) [pid 3667] close(25) = -1 EBADF (Bad file descriptor) [pid 3667] close(26) = -1 EBADF (Bad file descriptor) [pid 3667] close(27) = -1 EBADF (Bad file descriptor) [pid 3667] close(28) = -1 EBADF (Bad file descriptor) [pid 3667] close(29) = -1 EBADF (Bad file descriptor) [pid 3667] exit_group(0 [pid 3669] <... futex resumed>) = ? [pid 3667] <... exit_group resumed>) = ? [pid 3669] +++ exited with 0 +++ [pid 3668] <... openat resumed>) = ? [pid 3668] +++ exited with 0 +++ [pid 3667] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3670 attached , child_tidptr=0x5555557586d0) = 41 [pid 3670] set_robust_list(0x5555557586e0, 24) = 0 [pid 3670] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3670] setpgid(0, 0) = 0 [pid 3670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3670] write(3, "1000", 4) = 4 [pid 3670] close(3) = 0 [pid 3670] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3670] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3670] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3670] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[42], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 42 [pid 3670] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3670] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3671 attached [pid 3671] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3671] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3671] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3671] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 69.549728][ T6] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 69.979921][ T6] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 69.979953][ T6] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 69.979977][ T6] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 69.980010][ T6] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 69.980027][ T6] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3671] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3671] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] <... futex resumed>) = 0 [pid 3670] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3671] <... futex resumed>) = 0 [pid 3670] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3670] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3670] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3670] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3670] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3670] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3672 attached [pid 3672] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3672] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] <... clone resumed>, parent_tid=[43], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 43 [pid 3670] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3670] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3672] close(3) = 0 [ 70.295396][ T2934] usb 1-1: USB disconnect, device number 15 [pid 3672] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3670] <... futex resumed>) = 0 [pid 3672] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] close(3) = -1 EBADF (Bad file descriptor) [pid 3670] close(4) = -1 EBADF (Bad file descriptor) [pid 3670] close(5) = -1 EBADF (Bad file descriptor) [pid 3670] close(6) = -1 EBADF (Bad file descriptor) [pid 3670] close(7) = -1 EBADF (Bad file descriptor) [pid 3670] close(8) = -1 EBADF (Bad file descriptor) [pid 3670] close(9) = -1 EBADF (Bad file descriptor) [pid 3670] close(10) = -1 EBADF (Bad file descriptor) [pid 3670] close(11) = -1 EBADF (Bad file descriptor) [pid 3670] close(12) = -1 EBADF (Bad file descriptor) [pid 3670] close(13) = -1 EBADF (Bad file descriptor) [pid 3670] close(14) = -1 EBADF (Bad file descriptor) [pid 3670] close(15) = -1 EBADF (Bad file descriptor) [pid 3670] close(16) = -1 EBADF (Bad file descriptor) [pid 3670] close(17) = -1 EBADF (Bad file descriptor) [pid 3670] close(18) = -1 EBADF (Bad file descriptor) [pid 3670] close(19) = -1 EBADF (Bad file descriptor) [pid 3670] close(20) = -1 EBADF (Bad file descriptor) [pid 3670] close(21) = -1 EBADF (Bad file descriptor) [pid 3670] close(22) = -1 EBADF (Bad file descriptor) [pid 3670] close(23) = -1 EBADF (Bad file descriptor) [pid 3670] close(24) = -1 EBADF (Bad file descriptor) [pid 3670] close(25) = -1 EBADF (Bad file descriptor) [pid 3670] close(26) = -1 EBADF (Bad file descriptor) [pid 3670] close(27) = -1 EBADF (Bad file descriptor) [pid 3670] close(28) = -1 EBADF (Bad file descriptor) [pid 3670] close(29) = -1 EBADF (Bad file descriptor) [pid 3670] exit_group(0) = ? [pid 3672] <... futex resumed>) = ? [pid 3672] +++ exited with 0 +++ [pid 3671] <... openat resumed>) = ? [pid 3671] +++ exited with 0 +++ [pid 3670] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3673 attached , child_tidptr=0x5555557586d0) = 44 [pid 3673] set_robust_list(0x5555557586e0, 24) = 0 [pid 3673] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3673] setpgid(0, 0) = 0 [pid 3673] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3673] write(3, "1000", 4) = 4 [pid 3673] close(3) = 0 [pid 3673] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3673] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3673] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3673] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3673] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3674 attached , parent_tid=[45], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 45 [pid 3673] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3674] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3673] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3674] <... set_robust_list resumed>) = 0 [pid 3674] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3674] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3674] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 71.079705][ T2934] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 71.480446][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 71.480467][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 71.480481][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 71.480500][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 71.480511][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3674] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3673] <... futex resumed>) = 0 [pid 3674] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3673] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3673] <... futex resumed>) = 0 [pid 3674] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3673] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3673] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3673] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3673] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3673] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3675 attached [pid 3675] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3675] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3673] <... clone resumed>, parent_tid=[46], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 46 [pid 3673] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] <... futex resumed>) = 0 [pid 3673] <... futex resumed>) = 1 [pid 3675] close(3 [pid 3673] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3675] <... close resumed>) = 0 [ 71.805577][ T2509] usb 1-1: USB disconnect, device number 16 [pid 3675] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3675] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3673] <... futex resumed>) = 0 [pid 3673] close(3) = -1 EBADF (Bad file descriptor) [pid 3673] close(4) = -1 EBADF (Bad file descriptor) [pid 3673] close(5) = -1 EBADF (Bad file descriptor) [pid 3673] close(6) = -1 EBADF (Bad file descriptor) [pid 3673] close(7) = -1 EBADF (Bad file descriptor) [pid 3673] close(8) = -1 EBADF (Bad file descriptor) [pid 3673] close(9) = -1 EBADF (Bad file descriptor) [pid 3673] close(10) = -1 EBADF (Bad file descriptor) [pid 3673] close(11) = -1 EBADF (Bad file descriptor) [pid 3673] close(12) = -1 EBADF (Bad file descriptor) [pid 3673] close(13) = -1 EBADF (Bad file descriptor) [pid 3673] close(14) = -1 EBADF (Bad file descriptor) [pid 3673] close(15) = -1 EBADF (Bad file descriptor) [pid 3673] close(16) = -1 EBADF (Bad file descriptor) [pid 3673] close(17) = -1 EBADF (Bad file descriptor) [pid 3673] close(18) = -1 EBADF (Bad file descriptor) [pid 3673] close(19) = -1 EBADF (Bad file descriptor) [pid 3673] close(20) = -1 EBADF (Bad file descriptor) [pid 3673] close(21) = -1 EBADF (Bad file descriptor) [pid 3673] close(22) = -1 EBADF (Bad file descriptor) [pid 3673] close(23) = -1 EBADF (Bad file descriptor) [pid 3673] close(24) = -1 EBADF (Bad file descriptor) [pid 3673] close(25) = -1 EBADF (Bad file descriptor) [pid 3673] close(26) = -1 EBADF (Bad file descriptor) [pid 3673] close(27) = -1 EBADF (Bad file descriptor) [pid 3673] close(28) = -1 EBADF (Bad file descriptor) [pid 3673] close(29) = -1 EBADF (Bad file descriptor) [pid 3673] exit_group(0) = ? [pid 3675] <... futex resumed>) = ? [pid 3675] +++ exited with 0 +++ [pid 3674] <... openat resumed>) = 230 [pid 3674] +++ exited with 0 +++ [pid 3673] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3676 attached , child_tidptr=0x5555557586d0) = 47 [pid 3676] set_robust_list(0x5555557586e0, 24) = 0 [pid 3676] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3676] setpgid(0, 0) = 0 [pid 3676] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3676] write(3, "1000", 4) = 4 [pid 3676] close(3) = 0 [pid 3676] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3676] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3676] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3676] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[48], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 48 [pid 3676] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3677 attached [pid 3677] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3677] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3677] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3677] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 72.589669][ T2509] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 72.950041][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 72.950071][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 72.950094][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 72.950128][ T2509] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 72.950143][ T2509] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3677] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3677] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3676] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3677] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3677] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3676] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3676] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3676] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3676] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3676] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3676] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[49], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 49 [pid 3676] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3678 attached [pid 3678] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3678] close(3) = 0 [ 73.254411][ T2934] usb 1-1: USB disconnect, device number 17 [pid 3678] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3678] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3676] close(3) = -1 EBADF (Bad file descriptor) [pid 3676] close(4) = -1 EBADF (Bad file descriptor) [pid 3676] close(5) = -1 EBADF (Bad file descriptor) [pid 3676] close(6) = -1 EBADF (Bad file descriptor) [pid 3676] close(7) = -1 EBADF (Bad file descriptor) [pid 3676] close(8) = -1 EBADF (Bad file descriptor) [pid 3676] close(9) = -1 EBADF (Bad file descriptor) [pid 3676] close(10) = -1 EBADF (Bad file descriptor) [pid 3676] close(11) = -1 EBADF (Bad file descriptor) [pid 3676] close(12) = -1 EBADF (Bad file descriptor) [pid 3676] close(13) = -1 EBADF (Bad file descriptor) [pid 3676] close(14) = -1 EBADF (Bad file descriptor) [pid 3676] close(15) = -1 EBADF (Bad file descriptor) [pid 3676] close(16) = -1 EBADF (Bad file descriptor) [pid 3676] close(17) = -1 EBADF (Bad file descriptor) [pid 3676] close(18) = -1 EBADF (Bad file descriptor) [pid 3676] close(19) = -1 EBADF (Bad file descriptor) [pid 3676] close(20) = -1 EBADF (Bad file descriptor) [pid 3676] close(21) = -1 EBADF (Bad file descriptor) [pid 3676] close(22) = -1 EBADF (Bad file descriptor) [pid 3676] close(23) = -1 EBADF (Bad file descriptor) [pid 3676] close(24) = -1 EBADF (Bad file descriptor) [pid 3676] close(25) = -1 EBADF (Bad file descriptor) [pid 3676] close(26) = -1 EBADF (Bad file descriptor) [pid 3676] close(27) = -1 EBADF (Bad file descriptor) [pid 3676] close(28) = -1 EBADF (Bad file descriptor) [pid 3676] close(29) = -1 EBADF (Bad file descriptor) [pid 3676] exit_group(0 [pid 3678] <... futex resumed>) = ? [pid 3676] <... exit_group resumed>) = ? [pid 3678] +++ exited with 0 +++ [pid 3677] <... openat resumed>) = ? [pid 3677] +++ exited with 0 +++ [pid 3676] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=47, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 50 ./strace-static-x86_64: Process 3679 attached [pid 3679] set_robust_list(0x5555557586e0, 24) = 0 [pid 3679] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3679] setpgid(0, 0) = 0 [pid 3679] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3679] write(3, "1000", 4) = 4 [pid 3679] close(3) = 0 [pid 3679] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3679] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3679] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3679] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3679] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[51], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 51 [pid 3679] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3679] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3680 attached [pid 3680] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3680] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3680] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3680] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 74.079728][ T2934] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 74.499815][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 74.499853][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 74.499877][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 74.499911][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 74.499931][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3680] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3679] <... futex resumed>) = 0 [pid 3680] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3679] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3679] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3679] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3679] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3679] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3679] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3681 attached , parent_tid=[52], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 52 [pid 3681] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3681] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3679] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3679] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3681] <... futex resumed>) = 0 [pid 3681] close(3) = 0 [ 74.818911][ T23] usb 1-1: USB disconnect, device number 18 [pid 3681] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3679] <... futex resumed>) = 0 [pid 3681] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3679] close(3) = -1 EBADF (Bad file descriptor) [pid 3679] close(4) = -1 EBADF (Bad file descriptor) [pid 3679] close(5) = -1 EBADF (Bad file descriptor) [pid 3679] close(6) = -1 EBADF (Bad file descriptor) [pid 3679] close(7) = -1 EBADF (Bad file descriptor) [pid 3679] close(8) = -1 EBADF (Bad file descriptor) [pid 3679] close(9) = -1 EBADF (Bad file descriptor) [pid 3679] close(10) = -1 EBADF (Bad file descriptor) [pid 3679] close(11) = -1 EBADF (Bad file descriptor) [pid 3679] close(12) = -1 EBADF (Bad file descriptor) [pid 3679] close(13) = -1 EBADF (Bad file descriptor) [pid 3679] close(14) = -1 EBADF (Bad file descriptor) [pid 3679] close(15) = -1 EBADF (Bad file descriptor) [pid 3679] close(16) = -1 EBADF (Bad file descriptor) [pid 3679] close(17) = -1 EBADF (Bad file descriptor) [pid 3679] close(18) = -1 EBADF (Bad file descriptor) [pid 3679] close(19) = -1 EBADF (Bad file descriptor) [pid 3679] close(20) = -1 EBADF (Bad file descriptor) [pid 3679] close(21) = -1 EBADF (Bad file descriptor) [pid 3679] close(22) = -1 EBADF (Bad file descriptor) [pid 3679] close(23) = -1 EBADF (Bad file descriptor) [pid 3679] close(24) = -1 EBADF (Bad file descriptor) [pid 3679] close(25) = -1 EBADF (Bad file descriptor) [pid 3679] close(26) = -1 EBADF (Bad file descriptor) [pid 3679] close(27) = -1 EBADF (Bad file descriptor) [pid 3679] close(28) = -1 EBADF (Bad file descriptor) [pid 3679] close(29) = -1 EBADF (Bad file descriptor) [pid 3679] exit_group(0 [pid 3681] <... futex resumed>) = ? [pid 3679] <... exit_group resumed>) = ? [pid 3681] +++ exited with 0 +++ [pid 3680] <... openat resumed>) = ? [pid 3680] +++ exited with 0 +++ [pid 3679] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=50, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3682 attached , child_tidptr=0x5555557586d0) = 53 [pid 3682] set_robust_list(0x5555557586e0, 24) = 0 [pid 3682] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3682] setpgid(0, 0) = 0 [pid 3682] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3682] write(3, "1000", 4) = 4 [pid 3682] close(3) = 0 [pid 3682] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3682] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3682] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3682] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3683 attached , parent_tid=[54], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 54 [pid 3683] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3682] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3683] <... set_robust_list resumed>) = 0 [pid 3682] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3683] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3683] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3683] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 75.609667][ T23] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 75.970511][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 75.970532][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 75.970546][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 75.970565][ T23] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 75.970576][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3683] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3683] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3683] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3682] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3682] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3682] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3682] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3682] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[55], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 55 ./strace-static-x86_64: Process 3684 attached [pid 3682] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] set_robust_list(0x7f3c9cdb09e0, 24 [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3684] <... set_robust_list resumed>) = 0 [pid 3684] close(3) = 0 [ 76.241466][ T14] cfg80211: failed to load regulatory.db [ 76.286759][ T2934] usb 1-1: USB disconnect, device number 19 [pid 3684] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3684] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3682] close(3) = -1 EBADF (Bad file descriptor) [pid 3682] close(4) = -1 EBADF (Bad file descriptor) [pid 3682] close(5) = -1 EBADF (Bad file descriptor) [pid 3682] close(6) = -1 EBADF (Bad file descriptor) [pid 3682] close(7) = -1 EBADF (Bad file descriptor) [pid 3682] close(8) = -1 EBADF (Bad file descriptor) [pid 3682] close(9) = -1 EBADF (Bad file descriptor) [pid 3682] close(10) = -1 EBADF (Bad file descriptor) [pid 3682] close(11) = -1 EBADF (Bad file descriptor) [pid 3682] close(12) = -1 EBADF (Bad file descriptor) [pid 3682] close(13) = -1 EBADF (Bad file descriptor) [pid 3682] close(14) = -1 EBADF (Bad file descriptor) [pid 3682] close(15) = -1 EBADF (Bad file descriptor) [pid 3682] close(16) = -1 EBADF (Bad file descriptor) [pid 3682] close(17) = -1 EBADF (Bad file descriptor) [pid 3682] close(18) = -1 EBADF (Bad file descriptor) [pid 3682] close(19) = -1 EBADF (Bad file descriptor) [pid 3682] close(20) = -1 EBADF (Bad file descriptor) [pid 3682] close(21) = -1 EBADF (Bad file descriptor) [pid 3682] close(22) = -1 EBADF (Bad file descriptor) [pid 3682] close(23) = -1 EBADF (Bad file descriptor) [pid 3682] close(24) = -1 EBADF (Bad file descriptor) [pid 3682] close(25) = -1 EBADF (Bad file descriptor) [pid 3682] close(26) = -1 EBADF (Bad file descriptor) [pid 3682] close(27) = -1 EBADF (Bad file descriptor) [pid 3682] close(28) = -1 EBADF (Bad file descriptor) [pid 3682] close(29) = -1 EBADF (Bad file descriptor) [pid 3682] exit_group(0 [pid 3684] <... futex resumed>) = ? [pid 3682] <... exit_group resumed>) = ? [pid 3684] +++ exited with 0 +++ [pid 3683] <... openat resumed>) = ? [pid 3683] +++ exited with 0 +++ [pid 3682] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=53, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3685 attached , child_tidptr=0x5555557586d0) = 56 [pid 3685] set_robust_list(0x5555557586e0, 24) = 0 [pid 3685] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3685] setpgid(0, 0) = 0 [pid 3685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3685] write(3, "1000", 4) = 4 [pid 3685] close(3) = 0 [pid 3685] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3685] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3685] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[57], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 57 [pid 3685] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3686 attached [pid 3686] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3686] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3686] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3686] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 77.089679][ T2934] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [ 77.521450][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 77.521471][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 77.521484][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 77.521504][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 77.521515][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3686] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3686] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = 0 [pid 3685] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 1 [pid 3686] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3685] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3685] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3685] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3687 attached [pid 3687] set_robust_list(0x7f3c9cdb09e0, 24 [pid 3685] <... clone resumed>, parent_tid=[58], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 58 [pid 3687] <... set_robust_list resumed>) = 0 [pid 3687] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3687] close(3) = 0 [ 77.864416][ T23] usb 1-1: USB disconnect, device number 20 [pid 3685] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3687] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3687] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = 0 [pid 3685] close(3) = -1 EBADF (Bad file descriptor) [pid 3685] close(4) = -1 EBADF (Bad file descriptor) [pid 3685] close(5) = -1 EBADF (Bad file descriptor) [pid 3685] close(6) = -1 EBADF (Bad file descriptor) [pid 3685] close(7) = -1 EBADF (Bad file descriptor) [pid 3685] close(8) = -1 EBADF (Bad file descriptor) [pid 3685] close(9) = -1 EBADF (Bad file descriptor) [pid 3685] close(10) = -1 EBADF (Bad file descriptor) [pid 3685] close(11) = -1 EBADF (Bad file descriptor) [pid 3685] close(12) = -1 EBADF (Bad file descriptor) [pid 3685] close(13) = -1 EBADF (Bad file descriptor) [pid 3685] close(14) = -1 EBADF (Bad file descriptor) [pid 3685] close(15) = -1 EBADF (Bad file descriptor) [pid 3685] close(16) = -1 EBADF (Bad file descriptor) [pid 3685] close(17) = -1 EBADF (Bad file descriptor) [pid 3685] close(18) = -1 EBADF (Bad file descriptor) [pid 3685] close(19) = -1 EBADF (Bad file descriptor) [pid 3685] close(20) = -1 EBADF (Bad file descriptor) [pid 3685] close(21) = -1 EBADF (Bad file descriptor) [pid 3685] close(22) = -1 EBADF (Bad file descriptor) [pid 3685] close(23) = -1 EBADF (Bad file descriptor) [pid 3685] close(24) = -1 EBADF (Bad file descriptor) [pid 3685] close(25) = -1 EBADF (Bad file descriptor) [pid 3685] close(26) = -1 EBADF (Bad file descriptor) [pid 3685] close(27) = -1 EBADF (Bad file descriptor) [pid 3685] close(28) = -1 EBADF (Bad file descriptor) [pid 3685] close(29) = -1 EBADF (Bad file descriptor) [pid 3685] exit_group(0) = ? [pid 3687] <... futex resumed>) = ? [pid 3687] +++ exited with 0 +++ [pid 3686] <... openat resumed>) = ? [pid 3686] +++ exited with 0 +++ [pid 3685] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=56, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 59 ./strace-static-x86_64: Process 3688 attached [pid 3688] set_robust_list(0x5555557586e0, 24) = 0 [pid 3688] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3688] setpgid(0, 0) = 0 [pid 3688] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "1000", 4) = 4 [pid 3688] close(3) = 0 [pid 3688] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3688] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3688] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3688] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3688] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[60], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 60 [pid 3688] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3688] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3689 attached [pid 3689] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3689] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3689] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3689] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 78.599678][ T23] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 78.960356][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 78.960376][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 78.960389][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 78.960409][ T23] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 78.960421][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3689] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3688] <... futex resumed>) = 0 [pid 3689] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3688] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3688] <... futex resumed>) = 0 [pid 3688] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3688] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3688] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3688] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3688] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3688] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3690 attached [pid 3690] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3690] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3688] <... clone resumed>, parent_tid=[61], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 61 [pid 3688] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3690] <... futex resumed>) = 0 [pid 3688] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3690] close(3) = 0 [ 79.272298][ T23] usb 1-1: USB disconnect, device number 21 [pid 3690] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3688] <... futex resumed>) = 0 [pid 3690] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3688] close(3) = -1 EBADF (Bad file descriptor) [pid 3688] close(4) = -1 EBADF (Bad file descriptor) [pid 3688] close(5) = -1 EBADF (Bad file descriptor) [pid 3688] close(6) = -1 EBADF (Bad file descriptor) [pid 3688] close(7) = -1 EBADF (Bad file descriptor) [pid 3688] close(8) = -1 EBADF (Bad file descriptor) [pid 3688] close(9) = -1 EBADF (Bad file descriptor) [pid 3688] close(10) = -1 EBADF (Bad file descriptor) [pid 3688] close(11) = -1 EBADF (Bad file descriptor) [pid 3688] close(12) = -1 EBADF (Bad file descriptor) [pid 3688] close(13) = -1 EBADF (Bad file descriptor) [pid 3688] close(14) = -1 EBADF (Bad file descriptor) [pid 3688] close(15) = -1 EBADF (Bad file descriptor) [pid 3688] close(16) = -1 EBADF (Bad file descriptor) [pid 3688] close(17) = -1 EBADF (Bad file descriptor) [pid 3688] close(18) = -1 EBADF (Bad file descriptor) [pid 3688] close(19) = -1 EBADF (Bad file descriptor) [pid 3688] close(20) = -1 EBADF (Bad file descriptor) [pid 3688] close(21) = -1 EBADF (Bad file descriptor) [pid 3688] close(22) = -1 EBADF (Bad file descriptor) [pid 3688] close(23) = -1 EBADF (Bad file descriptor) [pid 3688] close(24) = -1 EBADF (Bad file descriptor) [pid 3688] close(25) = -1 EBADF (Bad file descriptor) [pid 3688] close(26) = -1 EBADF (Bad file descriptor) [pid 3688] close(27) = -1 EBADF (Bad file descriptor) [pid 3688] close(28) = -1 EBADF (Bad file descriptor) [pid 3688] close(29) = -1 EBADF (Bad file descriptor) [pid 3688] exit_group(0 [pid 3690] <... futex resumed>) = ? [pid 3688] <... exit_group resumed>) = ? [pid 3690] +++ exited with 0 +++ [pid 3689] <... openat resumed>) = ? [pid 3689] +++ exited with 0 +++ [pid 3688] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=59, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 62 ./strace-static-x86_64: Process 3691 attached [pid 3691] set_robust_list(0x5555557586e0, 24) = 0 [pid 3691] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3691] setpgid(0, 0) = 0 [pid 3691] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3691] write(3, "1000", 4) = 4 [pid 3691] close(3) = 0 [pid 3691] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3691] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3691] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3691] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3691] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[63], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 63 [pid 3691] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3691] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3692 attached [pid 3692] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3692] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3692] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3692] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 80.040358][ T23] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 80.399764][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 80.399794][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 80.399815][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 80.399844][ T23] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 80.399863][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3692] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3691] <... futex resumed>) = 0 [pid 3692] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3691] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3691] <... futex resumed>) = 0 [pid 3692] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3691] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3691] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3691] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3691] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3691] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[64], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 64 [pid 3691] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3691] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3693 attached [pid 3693] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3693] close(3) = 0 [ 80.705967][ T143] usb 1-1: USB disconnect, device number 22 [pid 3693] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3691] <... futex resumed>) = 0 [pid 3693] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3691] close(3) = -1 EBADF (Bad file descriptor) [pid 3691] close(4) = -1 EBADF (Bad file descriptor) [pid 3691] close(5) = -1 EBADF (Bad file descriptor) [pid 3691] close(6) = -1 EBADF (Bad file descriptor) [pid 3691] close(7) = -1 EBADF (Bad file descriptor) [pid 3691] close(8) = -1 EBADF (Bad file descriptor) [pid 3691] close(9) = -1 EBADF (Bad file descriptor) [pid 3691] close(10) = -1 EBADF (Bad file descriptor) [pid 3691] close(11) = -1 EBADF (Bad file descriptor) [pid 3691] close(12) = -1 EBADF (Bad file descriptor) [pid 3691] close(13) = -1 EBADF (Bad file descriptor) [pid 3691] close(14) = -1 EBADF (Bad file descriptor) [pid 3691] close(15) = -1 EBADF (Bad file descriptor) [pid 3691] close(16) = -1 EBADF (Bad file descriptor) [pid 3691] close(17) = -1 EBADF (Bad file descriptor) [pid 3691] close(18) = -1 EBADF (Bad file descriptor) [pid 3691] close(19) = -1 EBADF (Bad file descriptor) [pid 3691] close(20) = -1 EBADF (Bad file descriptor) [pid 3691] close(21) = -1 EBADF (Bad file descriptor) [pid 3691] close(22) = -1 EBADF (Bad file descriptor) [pid 3691] close(23) = -1 EBADF (Bad file descriptor) [pid 3691] close(24) = -1 EBADF (Bad file descriptor) [pid 3691] close(25) = -1 EBADF (Bad file descriptor) [pid 3691] close(26) = -1 EBADF (Bad file descriptor) [pid 3691] close(27) = -1 EBADF (Bad file descriptor) [pid 3691] close(28) = -1 EBADF (Bad file descriptor) [pid 3691] close(29) = -1 EBADF (Bad file descriptor) [pid 3691] exit_group(0 [pid 3693] <... futex resumed>) = ? [pid 3691] <... exit_group resumed>) = ? [pid 3693] +++ exited with 0 +++ [pid 3692] <... openat resumed>) = ? [pid 3692] +++ exited with 0 +++ [pid 3691] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=62, si_uid=0, si_status=0, si_utime=1, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 65 ./strace-static-x86_64: Process 3694 attached [pid 3694] set_robust_list(0x5555557586e0, 24) = 0 [pid 3694] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3694] setpgid(0, 0) = 0 [pid 3694] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "1000", 4) = 4 [pid 3694] close(3) = 0 [pid 3694] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3694] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3694] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3694] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3695 attached , parent_tid=[66], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 66 [pid 3695] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3695] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3695] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3695] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3694] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3695] <... openat resumed>) = 3 [pid 3695] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3695] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 81.489671][ T143] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 81.879788][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 81.879821][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 81.879845][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 81.879878][ T143] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 81.879898][ T143] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3695] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3695] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] <... futex resumed>) = 0 [pid 3695] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3694] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3694] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3694] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3694] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3694] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[67], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 67 [pid 3694] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3694] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3696 attached [pid 3696] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3696] close(3) = 0 [ 82.194596][ T27] usb 1-1: USB disconnect, device number 23 [pid 3696] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3696] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] close(3) = -1 EBADF (Bad file descriptor) [pid 3694] close(4) = -1 EBADF (Bad file descriptor) [pid 3694] close(5) = -1 EBADF (Bad file descriptor) [pid 3694] close(6) = -1 EBADF (Bad file descriptor) [pid 3694] close(7) = -1 EBADF (Bad file descriptor) [pid 3694] close(8) = -1 EBADF (Bad file descriptor) [pid 3694] close(9) = -1 EBADF (Bad file descriptor) [pid 3694] close(10) = -1 EBADF (Bad file descriptor) [pid 3694] close(11) = -1 EBADF (Bad file descriptor) [pid 3694] close(12) = -1 EBADF (Bad file descriptor) [pid 3694] close(13) = -1 EBADF (Bad file descriptor) [pid 3694] close(14) = -1 EBADF (Bad file descriptor) [pid 3694] close(15) = -1 EBADF (Bad file descriptor) [pid 3694] close(16) = -1 EBADF (Bad file descriptor) [pid 3694] close(17) = -1 EBADF (Bad file descriptor) [pid 3694] close(18) = -1 EBADF (Bad file descriptor) [pid 3694] close(19) = -1 EBADF (Bad file descriptor) [pid 3694] close(20) = -1 EBADF (Bad file descriptor) [pid 3694] close(21) = -1 EBADF (Bad file descriptor) [pid 3694] close(22) = -1 EBADF (Bad file descriptor) [pid 3694] close(23) = -1 EBADF (Bad file descriptor) [pid 3694] close(24) = -1 EBADF (Bad file descriptor) [pid 3694] close(25) = -1 EBADF (Bad file descriptor) [pid 3694] close(26) = -1 EBADF (Bad file descriptor) [pid 3694] close(27) = -1 EBADF (Bad file descriptor) [pid 3694] close(28) = -1 EBADF (Bad file descriptor) [pid 3694] close(29) = -1 EBADF (Bad file descriptor) [pid 3694] exit_group(0 [pid 3696] <... futex resumed>) = ? [pid 3694] <... exit_group resumed>) = ? [pid 3696] +++ exited with 0 +++ [pid 3695] <... openat resumed>) = ? [pid 3695] +++ exited with 0 +++ [pid 3694] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=65, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 68 ./strace-static-x86_64: Process 3697 attached [pid 3697] set_robust_list(0x5555557586e0, 24) = 0 [pid 3697] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3697] setpgid(0, 0) = 0 [pid 3697] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3697] write(3, "1000", 4) = 4 [pid 3697] close(3) = 0 [pid 3697] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3697] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3697] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3697] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[69], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 69 [pid 3697] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3698 attached [pid 3698] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3698] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3698] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3698] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 82.939680][ T27] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 83.299872][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 83.299903][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 83.299927][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 83.299963][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 83.299986][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3698] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3697] <... futex resumed>) = 0 [pid 3698] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = 0 [pid 3697] <... futex resumed>) = 1 [pid 3698] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3697] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3697] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3697] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3697] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3699 attached , parent_tid=[70], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 70 [pid 3697] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3699] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3699] close(3) = 0 [ 83.603634][ T27] usb 1-1: USB disconnect, device number 24 [pid 3699] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3699] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] <... futex resumed>) = 0 [pid 3697] close(3) = -1 EBADF (Bad file descriptor) [pid 3697] close(4) = -1 EBADF (Bad file descriptor) [pid 3697] close(5) = -1 EBADF (Bad file descriptor) [pid 3697] close(6) = -1 EBADF (Bad file descriptor) [pid 3697] close(7) = -1 EBADF (Bad file descriptor) [pid 3697] close(8) = -1 EBADF (Bad file descriptor) [pid 3697] close(9) = -1 EBADF (Bad file descriptor) [pid 3697] close(10) = -1 EBADF (Bad file descriptor) [pid 3697] close(11) = -1 EBADF (Bad file descriptor) [pid 3697] close(12) = -1 EBADF (Bad file descriptor) [pid 3697] close(13) = -1 EBADF (Bad file descriptor) [pid 3697] close(14) = -1 EBADF (Bad file descriptor) [pid 3697] close(15) = -1 EBADF (Bad file descriptor) [pid 3697] close(16) = -1 EBADF (Bad file descriptor) [pid 3697] close(17) = -1 EBADF (Bad file descriptor) [pid 3697] close(18) = -1 EBADF (Bad file descriptor) [pid 3697] close(19) = -1 EBADF (Bad file descriptor) [pid 3697] close(20) = -1 EBADF (Bad file descriptor) [pid 3697] close(21) = -1 EBADF (Bad file descriptor) [pid 3697] close(22) = -1 EBADF (Bad file descriptor) [pid 3697] close(23) = -1 EBADF (Bad file descriptor) [pid 3697] close(24) = -1 EBADF (Bad file descriptor) [pid 3697] close(25) = -1 EBADF (Bad file descriptor) [pid 3697] close(26) = -1 EBADF (Bad file descriptor) [pid 3697] close(27) = -1 EBADF (Bad file descriptor) [pid 3697] close(28) = -1 EBADF (Bad file descriptor) [pid 3697] close(29) = -1 EBADF (Bad file descriptor) [pid 3697] exit_group(0 [pid 3699] <... futex resumed>) = ? [pid 3697] <... exit_group resumed>) = ? [pid 3699] +++ exited with 0 +++ [pid 3698] <... openat resumed>) = ? [pid 3698] +++ exited with 0 +++ [pid 3697] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=68, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3700 attached , child_tidptr=0x5555557586d0) = 71 [pid 3700] set_robust_list(0x5555557586e0, 24) = 0 [pid 3700] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3700] setpgid(0, 0) = 0 [pid 3700] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3700] write(3, "1000", 4) = 4 [pid 3700] close(3) = 0 [pid 3700] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3700] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3700] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3700] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3700] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[72], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 72 [pid 3700] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3700] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3701 attached [pid 3701] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3701] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3701] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3701] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 84.379696][ T27] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 3701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3701] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3701] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3701] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 84.739801][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 84.739834][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 84.739857][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 84.739898][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 84.739919][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3701] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3700] <... futex resumed>) = 0 [pid 3701] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3700] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3701] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3700] <... futex resumed>) = 0 [pid 3700] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3700] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3700] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3700] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3700] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3702 attached [pid 3702] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3702] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3700] <... clone resumed>, parent_tid=[73], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 73 [pid 3700] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] <... futex resumed>) = 0 [pid 3700] <... futex resumed>) = 1 [pid 3702] close(3 [pid 3700] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3702] <... close resumed>) = 0 [ 85.051642][ T27] usb 1-1: USB disconnect, device number 25 [pid 3702] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3702] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3700] <... futex resumed>) = 0 [pid 3700] close(3) = -1 EBADF (Bad file descriptor) [pid 3700] close(4) = -1 EBADF (Bad file descriptor) [pid 3700] close(5) = -1 EBADF (Bad file descriptor) [pid 3700] close(6) = -1 EBADF (Bad file descriptor) [pid 3700] close(7) = -1 EBADF (Bad file descriptor) [pid 3700] close(8) = -1 EBADF (Bad file descriptor) [pid 3700] close(9) = -1 EBADF (Bad file descriptor) [pid 3700] close(10) = -1 EBADF (Bad file descriptor) [pid 3700] close(11) = -1 EBADF (Bad file descriptor) [pid 3700] close(12) = -1 EBADF (Bad file descriptor) [pid 3700] close(13) = -1 EBADF (Bad file descriptor) [pid 3700] close(14) = -1 EBADF (Bad file descriptor) [pid 3700] close(15) = -1 EBADF (Bad file descriptor) [pid 3700] close(16) = -1 EBADF (Bad file descriptor) [pid 3700] close(17) = -1 EBADF (Bad file descriptor) [pid 3700] close(18) = -1 EBADF (Bad file descriptor) [pid 3700] close(19) = -1 EBADF (Bad file descriptor) [pid 3700] close(20) = -1 EBADF (Bad file descriptor) [pid 3700] close(21) = -1 EBADF (Bad file descriptor) [pid 3700] close(22) = -1 EBADF (Bad file descriptor) [pid 3700] close(23) = -1 EBADF (Bad file descriptor) [pid 3700] close(24) = -1 EBADF (Bad file descriptor) [pid 3700] close(25) = -1 EBADF (Bad file descriptor) [pid 3700] close(26) = -1 EBADF (Bad file descriptor) [pid 3700] close(27) = -1 EBADF (Bad file descriptor) [pid 3700] close(28) = -1 EBADF (Bad file descriptor) [pid 3700] close(29) = -1 EBADF (Bad file descriptor) [pid 3700] exit_group(0 [pid 3702] <... futex resumed>) = ? [pid 3700] <... exit_group resumed>) = ? [pid 3702] +++ exited with 0 +++ [pid 3701] <... openat resumed>) = ? [pid 3701] +++ exited with 0 +++ [pid 3700] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=71, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3703 attached , child_tidptr=0x5555557586d0) = 74 [pid 3703] set_robust_list(0x5555557586e0, 24) = 0 [pid 3703] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3703] setpgid(0, 0) = 0 [pid 3703] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3703] write(3, "1000", 4) = 4 [pid 3703] close(3) = 0 [pid 3703] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3703] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3703] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3703] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3703] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[75], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 75 [pid 3703] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3703] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3704 attached [pid 3704] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3704] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3704] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3704] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 85.829880][ T27] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 3704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3704] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3704] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3704] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 86.189951][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 86.189976][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 86.189990][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 86.190011][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 86.190025][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3704] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3703] <... futex resumed>) = 0 [pid 3704] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3703] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3703] <... futex resumed>) = 0 [pid 3704] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3703] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3703] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3703] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3703] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3703] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3707 attached , parent_tid=[76], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 76 [pid 3707] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3707] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3703] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3707] <... futex resumed>) = 0 [pid 3707] close(3 [pid 3703] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3707] <... close resumed>) = 0 [ 86.503441][ T23] usb 1-1: USB disconnect, device number 26 [pid 3707] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3703] <... futex resumed>) = 0 [pid 3707] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3703] close(3) = -1 EBADF (Bad file descriptor) [pid 3703] close(4) = -1 EBADF (Bad file descriptor) [pid 3703] close(5) = -1 EBADF (Bad file descriptor) [pid 3703] close(6) = -1 EBADF (Bad file descriptor) [pid 3703] close(7) = -1 EBADF (Bad file descriptor) [pid 3703] close(8) = -1 EBADF (Bad file descriptor) [pid 3703] close(9) = -1 EBADF (Bad file descriptor) [pid 3703] close(10) = -1 EBADF (Bad file descriptor) [pid 3703] close(11) = -1 EBADF (Bad file descriptor) [pid 3703] close(12) = -1 EBADF (Bad file descriptor) [pid 3703] close(13) = -1 EBADF (Bad file descriptor) [pid 3703] close(14) = -1 EBADF (Bad file descriptor) [pid 3703] close(15) = -1 EBADF (Bad file descriptor) [pid 3703] close(16) = -1 EBADF (Bad file descriptor) [pid 3703] close(17) = -1 EBADF (Bad file descriptor) [pid 3703] close(18) = -1 EBADF (Bad file descriptor) [pid 3703] close(19) = -1 EBADF (Bad file descriptor) [pid 3703] close(20) = -1 EBADF (Bad file descriptor) [pid 3703] close(21) = -1 EBADF (Bad file descriptor) [pid 3703] close(22) = -1 EBADF (Bad file descriptor) [pid 3703] close(23) = -1 EBADF (Bad file descriptor) [pid 3703] close(24) = -1 EBADF (Bad file descriptor) [pid 3703] close(25) = -1 EBADF (Bad file descriptor) [pid 3703] close(26) = -1 EBADF (Bad file descriptor) [pid 3703] close(27) = -1 EBADF (Bad file descriptor) [pid 3703] close(28) = -1 EBADF (Bad file descriptor) [pid 3703] close(29) = -1 EBADF (Bad file descriptor) [pid 3703] exit_group(0 [pid 3707] <... futex resumed>) = ? [pid 3703] <... exit_group resumed>) = ? [pid 3707] +++ exited with 0 +++ [pid 3704] <... openat resumed>) = ? [pid 3704] +++ exited with 0 +++ [pid 3703] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=74, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 77 ./strace-static-x86_64: Process 3710 attached [pid 3710] set_robust_list(0x5555557586e0, 24) = 0 [pid 3710] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3710] setpgid(0, 0) = 0 [pid 3710] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3710] write(3, "1000", 4) = 4 [pid 3710] close(3) = 0 [pid 3710] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3710] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3710] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3711 attached , parent_tid=[78], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 78 [pid 3711] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3711] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3711] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3711] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3710] <... futex resumed>) = 0 [pid 3710] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3711] <... ioctl resumed>, 0) = 0 [pid 3711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 87.239703][ T23] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 3711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3711] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3711] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3711] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3711] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3711] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 87.600518][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 87.600550][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 87.600572][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 87.600602][ T23] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 87.600656][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3711] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3710] <... futex resumed>) = 0 [pid 3710] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3711] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3710] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3710] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3710] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3710] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[79], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 79 [pid 3710] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3713 attached [pid 3713] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3713] close(3) = 0 [ 87.901110][ T23] usb 1-1: USB disconnect, device number 27 [pid 3713] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3710] <... futex resumed>) = 0 [pid 3713] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] close(3) = -1 EBADF (Bad file descriptor) [pid 3710] close(4) = -1 EBADF (Bad file descriptor) [pid 3710] close(5) = -1 EBADF (Bad file descriptor) [pid 3710] close(6) = -1 EBADF (Bad file descriptor) [pid 3710] close(7) = -1 EBADF (Bad file descriptor) [pid 3710] close(8) = -1 EBADF (Bad file descriptor) [pid 3710] close(9) = -1 EBADF (Bad file descriptor) [pid 3710] close(10) = -1 EBADF (Bad file descriptor) [pid 3710] close(11) = -1 EBADF (Bad file descriptor) [pid 3710] close(12) = -1 EBADF (Bad file descriptor) [pid 3710] close(13) = -1 EBADF (Bad file descriptor) [pid 3710] close(14) = -1 EBADF (Bad file descriptor) [pid 3710] close(15) = -1 EBADF (Bad file descriptor) [pid 3710] close(16) = -1 EBADF (Bad file descriptor) [pid 3710] close(17) = -1 EBADF (Bad file descriptor) [pid 3710] close(18) = -1 EBADF (Bad file descriptor) [pid 3710] close(19) = -1 EBADF (Bad file descriptor) [pid 3710] close(20) = -1 EBADF (Bad file descriptor) [pid 3710] close(21) = -1 EBADF (Bad file descriptor) [pid 3710] close(22) = -1 EBADF (Bad file descriptor) [pid 3710] close(23) = -1 EBADF (Bad file descriptor) [pid 3710] close(24) = -1 EBADF (Bad file descriptor) [pid 3710] close(25) = -1 EBADF (Bad file descriptor) [pid 3710] close(26) = -1 EBADF (Bad file descriptor) [pid 3710] close(27) = -1 EBADF (Bad file descriptor) [pid 3710] close(28) = -1 EBADF (Bad file descriptor) [pid 3710] close(29) = -1 EBADF (Bad file descriptor) [pid 3710] exit_group(0 [pid 3713] <... futex resumed>) = ? [pid 3710] <... exit_group resumed>) = ? [pid 3713] +++ exited with 0 +++ [pid 3711] <... openat resumed>) = ? [pid 3711] +++ exited with 0 +++ [pid 3710] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=77, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3714 attached , child_tidptr=0x5555557586d0) = 80 [pid 3714] set_robust_list(0x5555557586e0, 24) = 0 [pid 3714] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3714] setpgid(0, 0) = 0 [pid 3714] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3714] write(3, "1000", 4) = 4 [pid 3714] close(3) = 0 [pid 3714] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3714] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3714] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3714] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3715 attached , parent_tid=[81], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 81 [pid 3715] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3714] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3715] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3715] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3715] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 88.689671][ T23] usb 1-1: new high-speed USB device number 28 using dummy_hcd [pid 3715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3715] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3715] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3715] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3715] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3715] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 89.049817][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 89.049847][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 89.049869][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 89.049899][ T23] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 89.049929][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3715] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3715] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3714] <... futex resumed>) = 0 [pid 3714] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... futex resumed>) = 0 [pid 3714] <... futex resumed>) = 1 [pid 3715] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3714] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3714] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3714] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3714] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3717 attached , parent_tid=[82], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 82 [pid 3714] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3717] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3717] close(3) = 0 [ 89.358083][ T23] usb 1-1: USB disconnect, device number 28 [pid 3717] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] <... futex resumed>) = 0 [pid 3717] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3714] close(3) = -1 EBADF (Bad file descriptor) [pid 3714] close(4) = -1 EBADF (Bad file descriptor) [pid 3714] close(5) = -1 EBADF (Bad file descriptor) [pid 3714] close(6) = -1 EBADF (Bad file descriptor) [pid 3714] close(7) = -1 EBADF (Bad file descriptor) [pid 3714] close(8) = -1 EBADF (Bad file descriptor) [pid 3714] close(9) = -1 EBADF (Bad file descriptor) [pid 3714] close(10) = -1 EBADF (Bad file descriptor) [pid 3714] close(11) = -1 EBADF (Bad file descriptor) [pid 3714] close(12) = -1 EBADF (Bad file descriptor) [pid 3714] close(13) = -1 EBADF (Bad file descriptor) [pid 3714] close(14) = -1 EBADF (Bad file descriptor) [pid 3714] close(15) = -1 EBADF (Bad file descriptor) [pid 3714] close(16) = -1 EBADF (Bad file descriptor) [pid 3714] close(17) = -1 EBADF (Bad file descriptor) [pid 3714] close(18) = -1 EBADF (Bad file descriptor) [pid 3714] close(19) = -1 EBADF (Bad file descriptor) [pid 3714] close(20) = -1 EBADF (Bad file descriptor) [pid 3714] close(21) = -1 EBADF (Bad file descriptor) [pid 3714] close(22) = -1 EBADF (Bad file descriptor) [pid 3714] close(23) = -1 EBADF (Bad file descriptor) [pid 3714] close(24) = -1 EBADF (Bad file descriptor) [pid 3714] close(25) = -1 EBADF (Bad file descriptor) [pid 3714] close(26) = -1 EBADF (Bad file descriptor) [pid 3714] close(27) = -1 EBADF (Bad file descriptor) [pid 3714] close(28) = -1 EBADF (Bad file descriptor) [pid 3714] close(29) = -1 EBADF (Bad file descriptor) [pid 3714] exit_group(0 [pid 3717] <... futex resumed>) = ? [pid 3714] <... exit_group resumed>) = ? [pid 3717] +++ exited with 0 +++ [pid 3715] <... openat resumed>) = ? [pid 3715] +++ exited with 0 +++ [pid 3714] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=80, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3718 attached , child_tidptr=0x5555557586d0) = 83 [pid 3718] set_robust_list(0x5555557586e0, 24) = 0 [pid 3718] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3718] setpgid(0, 0) = 0 [pid 3718] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3718] write(3, "1000", 4) = 4 [pid 3718] close(3) = 0 [pid 3718] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3718] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3718] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3718] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3718] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[84], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 84 ./strace-static-x86_64: Process 3719 attached [pid 3718] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3718] <... futex resumed>) = 0 [pid 3718] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3719] <... set_robust_list resumed>) = 0 [pid 3719] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3719] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3719] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 90.160457][ T23] usb 1-1: new high-speed USB device number 29 using dummy_hcd [pid 3719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3719] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3719] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3719] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 90.520071][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 90.520105][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 90.520129][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 90.520162][ T23] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 90.520183][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3719] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3718] <... futex resumed>) = 0 [pid 3719] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3718] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3718] <... futex resumed>) = 0 [pid 3718] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3718] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3718] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3718] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3718] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3720 attached [pid 3720] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3720] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3718] <... clone resumed>, parent_tid=[85], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 85 [pid 3718] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3718] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3720] <... futex resumed>) = 0 [pid 3720] close(3) = 0 [ 90.836359][ T23] usb 1-1: USB disconnect, device number 29 [pid 3720] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3718] <... futex resumed>) = 0 [pid 3720] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3718] close(3) = -1 EBADF (Bad file descriptor) [pid 3718] close(4) = -1 EBADF (Bad file descriptor) [pid 3718] close(5) = -1 EBADF (Bad file descriptor) [pid 3718] close(6) = -1 EBADF (Bad file descriptor) [pid 3718] close(7) = -1 EBADF (Bad file descriptor) [pid 3718] close(8) = -1 EBADF (Bad file descriptor) [pid 3718] close(9) = -1 EBADF (Bad file descriptor) [pid 3718] close(10) = -1 EBADF (Bad file descriptor) [pid 3718] close(11) = -1 EBADF (Bad file descriptor) [pid 3718] close(12) = -1 EBADF (Bad file descriptor) [pid 3718] close(13) = -1 EBADF (Bad file descriptor) [pid 3718] close(14) = -1 EBADF (Bad file descriptor) [pid 3718] close(15) = -1 EBADF (Bad file descriptor) [pid 3718] close(16) = -1 EBADF (Bad file descriptor) [pid 3718] close(17) = -1 EBADF (Bad file descriptor) [pid 3718] close(18) = -1 EBADF (Bad file descriptor) [pid 3718] close(19) = -1 EBADF (Bad file descriptor) [pid 3718] close(20) = -1 EBADF (Bad file descriptor) [pid 3718] close(21) = -1 EBADF (Bad file descriptor) [pid 3718] close(22) = -1 EBADF (Bad file descriptor) [pid 3718] close(23) = -1 EBADF (Bad file descriptor) [pid 3718] close(24) = -1 EBADF (Bad file descriptor) [pid 3718] close(25) = -1 EBADF (Bad file descriptor) [pid 3718] close(26) = -1 EBADF (Bad file descriptor) [pid 3718] close(27) = -1 EBADF (Bad file descriptor) [pid 3718] close(28) = -1 EBADF (Bad file descriptor) [pid 3718] close(29) = -1 EBADF (Bad file descriptor) [pid 3718] exit_group(0) = ? [pid 3720] <... futex resumed>) = ? [pid 3720] +++ exited with 0 +++ [pid 3719] <... openat resumed>) = ? [pid 3719] +++ exited with 0 +++ [pid 3718] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=83, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 86 ./strace-static-x86_64: Process 3721 attached [pid 3721] set_robust_list(0x5555557586e0, 24) = 0 [pid 3721] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3721] setpgid(0, 0) = 0 [pid 3721] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3721] write(3, "1000", 4) = 4 [pid 3721] close(3) = 0 [pid 3721] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3721] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3721] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3721] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3721] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[87], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 87 [pid 3721] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3721] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3722 attached [pid 3722] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3722] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3722] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3722] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 91.629659][ T23] usb 1-1: new high-speed USB device number 30 using dummy_hcd [pid 3722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3722] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3722] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3722] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3722] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3722] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 91.989834][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 91.989864][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 91.989887][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 91.989921][ T23] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 91.989941][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3722] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3721] <... futex resumed>) = 0 [pid 3722] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3721] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3722] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3721] <... futex resumed>) = 0 [pid 3722] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3721] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3721] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3721] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3721] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3721] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[88], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 88 ./strace-static-x86_64: Process 3723 attached [pid 3723] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3723] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3721] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3723] <... futex resumed>) = 0 [pid 3721] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3723] close(3) = 0 [ 92.299187][ T2934] usb 1-1: USB disconnect, device number 30 [pid 3723] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3721] <... futex resumed>) = 0 [pid 3723] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3721] close(3) = -1 EBADF (Bad file descriptor) [pid 3721] close(4) = -1 EBADF (Bad file descriptor) [pid 3721] close(5) = -1 EBADF (Bad file descriptor) [pid 3721] close(6) = -1 EBADF (Bad file descriptor) [pid 3721] close(7) = -1 EBADF (Bad file descriptor) [pid 3721] close(8) = -1 EBADF (Bad file descriptor) [pid 3721] close(9) = -1 EBADF (Bad file descriptor) [pid 3721] close(10) = -1 EBADF (Bad file descriptor) [pid 3721] close(11) = -1 EBADF (Bad file descriptor) [pid 3721] close(12) = -1 EBADF (Bad file descriptor) [pid 3721] close(13) = -1 EBADF (Bad file descriptor) [pid 3721] close(14) = -1 EBADF (Bad file descriptor) [pid 3721] close(15) = -1 EBADF (Bad file descriptor) [pid 3721] close(16) = -1 EBADF (Bad file descriptor) [pid 3721] close(17) = -1 EBADF (Bad file descriptor) [pid 3721] close(18) = -1 EBADF (Bad file descriptor) [pid 3721] close(19) = -1 EBADF (Bad file descriptor) [pid 3721] close(20) = -1 EBADF (Bad file descriptor) [pid 3721] close(21) = -1 EBADF (Bad file descriptor) [pid 3721] close(22) = -1 EBADF (Bad file descriptor) [pid 3721] close(23) = -1 EBADF (Bad file descriptor) [pid 3721] close(24) = -1 EBADF (Bad file descriptor) [pid 3721] close(25) = -1 EBADF (Bad file descriptor) [pid 3721] close(26) = -1 EBADF (Bad file descriptor) [pid 3721] close(27) = -1 EBADF (Bad file descriptor) [pid 3721] close(28) = -1 EBADF (Bad file descriptor) [pid 3721] close(29) = -1 EBADF (Bad file descriptor) [pid 3721] exit_group(0 [pid 3723] <... futex resumed>) = ? [pid 3721] <... exit_group resumed>) = ? [pid 3723] +++ exited with 0 +++ [pid 3722] <... openat resumed>) = ? [pid 3722] +++ exited with 0 +++ [pid 3721] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=86, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 89 ./strace-static-x86_64: Process 3724 attached [pid 3724] set_robust_list(0x5555557586e0, 24) = 0 [pid 3724] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3724] setpgid(0, 0) = 0 [pid 3724] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3724] write(3, "1000", 4) = 4 [pid 3724] close(3) = 0 [pid 3724] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3724] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3724] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3724] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3724] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[90], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 90 [pid 3724] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3724] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3725 attached [pid 3725] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3725] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3725] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3725] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 93.119747][ T2934] usb 1-1: new high-speed USB device number 31 using dummy_hcd [pid 3725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3725] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3725] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 93.530611][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 93.530632][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 93.530645][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 93.530664][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 93.530676][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3725] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3724] <... futex resumed>) = 0 [pid 3725] <... futex resumed>) = 1 [pid 3724] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3724] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3725] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3724] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3724] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3724] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3724] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3724] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3726 attached [pid 3726] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3724] <... clone resumed>, parent_tid=[91], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 91 [pid 3724] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3726] close(3 [pid 3724] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3726] <... close resumed>) = 0 [ 93.846159][ T23] usb 1-1: USB disconnect, device number 31 [pid 3726] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3724] <... futex resumed>) = 0 [pid 3726] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3724] close(3) = -1 EBADF (Bad file descriptor) [pid 3724] close(4) = -1 EBADF (Bad file descriptor) [pid 3724] close(5) = -1 EBADF (Bad file descriptor) [pid 3724] close(6) = -1 EBADF (Bad file descriptor) [pid 3724] close(7) = -1 EBADF (Bad file descriptor) [pid 3724] close(8) = -1 EBADF (Bad file descriptor) [pid 3724] close(9) = -1 EBADF (Bad file descriptor) [pid 3724] close(10) = -1 EBADF (Bad file descriptor) [pid 3724] close(11) = -1 EBADF (Bad file descriptor) [pid 3724] close(12) = -1 EBADF (Bad file descriptor) [pid 3724] close(13) = -1 EBADF (Bad file descriptor) [pid 3724] close(14) = -1 EBADF (Bad file descriptor) [pid 3724] close(15) = -1 EBADF (Bad file descriptor) [pid 3724] close(16) = -1 EBADF (Bad file descriptor) [pid 3724] close(17) = -1 EBADF (Bad file descriptor) [pid 3724] close(18) = -1 EBADF (Bad file descriptor) [pid 3724] close(19) = -1 EBADF (Bad file descriptor) [pid 3724] close(20) = -1 EBADF (Bad file descriptor) [pid 3724] close(21) = -1 EBADF (Bad file descriptor) [pid 3724] close(22) = -1 EBADF (Bad file descriptor) [pid 3724] close(23) = -1 EBADF (Bad file descriptor) [pid 3724] close(24) = -1 EBADF (Bad file descriptor) [pid 3724] close(25) = -1 EBADF (Bad file descriptor) [pid 3724] close(26) = -1 EBADF (Bad file descriptor) [pid 3724] close(27) = -1 EBADF (Bad file descriptor) [pid 3724] close(28) = -1 EBADF (Bad file descriptor) [pid 3724] close(29) = -1 EBADF (Bad file descriptor) [pid 3724] exit_group(0 [pid 3726] <... futex resumed>) = ? [pid 3724] <... exit_group resumed>) = ? [pid 3726] +++ exited with 0 +++ [pid 3725] <... openat resumed>) = ? [pid 3725] +++ exited with 0 +++ [pid 3724] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=89, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 92 ./strace-static-x86_64: Process 3727 attached [pid 3727] set_robust_list(0x5555557586e0, 24) = 0 [pid 3727] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3727] setpgid(0, 0) = 0 [pid 3727] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3727] write(3, "1000", 4) = 4 [pid 3727] close(3) = 0 [pid 3727] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3727] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3727] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3727] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3727] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[93], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 93 [pid 3727] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3727] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3728 attached [pid 3728] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3728] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3728] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3728] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 94.579707][ T23] usb 1-1: new high-speed USB device number 32 using dummy_hcd [pid 3728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3728] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3728] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3728] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3728] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3728] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 94.939835][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 94.939867][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 94.939891][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 94.939924][ T23] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 94.939944][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3728] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3728] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3727] <... futex resumed>) = 0 [pid 3727] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... futex resumed>) = 0 [pid 3727] <... futex resumed>) = 1 [pid 3728] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3727] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3727] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3727] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3727] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3727] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3729 attached [pid 3729] set_robust_list(0x7f3c9cdb09e0, 24 [pid 3727] <... clone resumed>, parent_tid=[94], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 94 [pid 3727] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3727] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3729] <... set_robust_list resumed>) = 0 [pid 3729] close(3) = 0 [ 95.252048][ T143] usb 1-1: USB disconnect, device number 32 [pid 3729] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3727] <... futex resumed>) = 0 [pid 3729] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3727] close(3) = -1 EBADF (Bad file descriptor) [pid 3727] close(4) = -1 EBADF (Bad file descriptor) [pid 3727] close(5) = -1 EBADF (Bad file descriptor) [pid 3727] close(6) = -1 EBADF (Bad file descriptor) [pid 3727] close(7) = -1 EBADF (Bad file descriptor) [pid 3727] close(8) = -1 EBADF (Bad file descriptor) [pid 3727] close(9) = -1 EBADF (Bad file descriptor) [pid 3727] close(10) = -1 EBADF (Bad file descriptor) [pid 3727] close(11) = -1 EBADF (Bad file descriptor) [pid 3727] close(12) = -1 EBADF (Bad file descriptor) [pid 3727] close(13) = -1 EBADF (Bad file descriptor) [pid 3727] close(14) = -1 EBADF (Bad file descriptor) [pid 3727] close(15) = -1 EBADF (Bad file descriptor) [pid 3727] close(16) = -1 EBADF (Bad file descriptor) [pid 3727] close(17) = -1 EBADF (Bad file descriptor) [pid 3727] close(18) = -1 EBADF (Bad file descriptor) [pid 3727] close(19) = -1 EBADF (Bad file descriptor) [pid 3727] close(20) = -1 EBADF (Bad file descriptor) [pid 3727] close(21) = -1 EBADF (Bad file descriptor) [pid 3727] close(22) = -1 EBADF (Bad file descriptor) [pid 3727] close(23) = -1 EBADF (Bad file descriptor) [pid 3727] close(24) = -1 EBADF (Bad file descriptor) [pid 3727] close(25) = -1 EBADF (Bad file descriptor) [pid 3727] close(26) = -1 EBADF (Bad file descriptor) [pid 3727] close(27) = -1 EBADF (Bad file descriptor) [pid 3727] close(28) = -1 EBADF (Bad file descriptor) [pid 3727] close(29) = -1 EBADF (Bad file descriptor) [pid 3727] exit_group(0 [pid 3729] <... futex resumed>) = ? [pid 3727] <... exit_group resumed>) = ? [pid 3729] +++ exited with 0 +++ [pid 3728] <... openat resumed>) = ? [pid 3728] +++ exited with 0 +++ [pid 3727] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=92, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 95 ./strace-static-x86_64: Process 3730 attached [pid 3730] set_robust_list(0x5555557586e0, 24) = 0 [pid 3730] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3730] setpgid(0, 0) = 0 [pid 3730] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3730] write(3, "1000", 4) = 4 [pid 3730] close(3) = 0 [pid 3730] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3730] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3730] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3730] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3730] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3731 attached , parent_tid=[96], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 96 [pid 3731] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3730] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] <... set_robust_list resumed>) = 0 [pid 3730] <... futex resumed>) = 0 [pid 3730] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3731] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3731] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3731] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 96.019693][ T143] usb 1-1: new high-speed USB device number 33 using dummy_hcd [pid 3731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3731] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3731] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3731] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3731] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3731] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 96.430719][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 96.430754][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 96.430788][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 96.430826][ T143] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 96.430845][ T143] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3731] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3730] <... futex resumed>) = 0 [pid 3731] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3730] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3730] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3731] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3731] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3730] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3730] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3730] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3730] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3730] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[97], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 97 ./strace-static-x86_64: Process 3732 attached [pid 3732] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3732] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3730] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3730] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3732] <... futex resumed>) = 0 [pid 3732] close(3) = 0 [ 96.748171][ T2509] usb 1-1: USB disconnect, device number 33 [pid 3732] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3732] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3730] <... futex resumed>) = 0 [pid 3730] close(3) = -1 EBADF (Bad file descriptor) [pid 3730] close(4) = -1 EBADF (Bad file descriptor) [pid 3730] close(5) = -1 EBADF (Bad file descriptor) [pid 3730] close(6) = -1 EBADF (Bad file descriptor) [pid 3730] close(7) = -1 EBADF (Bad file descriptor) [pid 3730] close(8) = -1 EBADF (Bad file descriptor) [pid 3730] close(9) = -1 EBADF (Bad file descriptor) [pid 3730] close(10) = -1 EBADF (Bad file descriptor) [pid 3730] close(11) = -1 EBADF (Bad file descriptor) [pid 3730] close(12) = -1 EBADF (Bad file descriptor) [pid 3730] close(13) = -1 EBADF (Bad file descriptor) [pid 3730] close(14) = -1 EBADF (Bad file descriptor) [pid 3730] close(15) = -1 EBADF (Bad file descriptor) [pid 3730] close(16) = -1 EBADF (Bad file descriptor) [pid 3730] close(17) = -1 EBADF (Bad file descriptor) [pid 3730] close(18) = -1 EBADF (Bad file descriptor) [pid 3730] close(19) = -1 EBADF (Bad file descriptor) [pid 3730] close(20) = -1 EBADF (Bad file descriptor) [pid 3730] close(21) = -1 EBADF (Bad file descriptor) [pid 3730] close(22) = -1 EBADF (Bad file descriptor) [pid 3730] close(23) = -1 EBADF (Bad file descriptor) [pid 3730] close(24) = -1 EBADF (Bad file descriptor) [pid 3730] close(25) = -1 EBADF (Bad file descriptor) [pid 3730] close(26) = -1 EBADF (Bad file descriptor) [pid 3730] close(27) = -1 EBADF (Bad file descriptor) [pid 3730] close(28) = -1 EBADF (Bad file descriptor) [pid 3730] close(29) = -1 EBADF (Bad file descriptor) [pid 3730] exit_group(0 [pid 3732] <... futex resumed>) = ? [pid 3731] <... openat resumed>) = ? [pid 3730] <... exit_group resumed>) = ? [pid 3732] +++ exited with 0 +++ [pid 3731] +++ exited with 0 +++ [pid 3730] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=95, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3733 attached , child_tidptr=0x5555557586d0) = 98 [pid 3733] set_robust_list(0x5555557586e0, 24) = 0 [pid 3733] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3733] setpgid(0, 0) = 0 [pid 3733] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3733] write(3, "1000", 4) = 4 [pid 3733] close(3) = 0 [pid 3733] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3733] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3733] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3733] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3733] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[99], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 99 [pid 3733] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3733] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3734 attached [pid 3734] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3734] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3734] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3734] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 97.500376][ T2509] usb 1-1: new high-speed USB device number 34 using dummy_hcd [pid 3734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3734] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3734] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3734] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3734] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3734] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 97.859787][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 97.859808][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 97.859822][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 97.859841][ T2509] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 97.859852][ T2509] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3734] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3733] <... futex resumed>) = 0 [pid 3734] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3733] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3734] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3733] <... futex resumed>) = 0 [pid 3733] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3733] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3733] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3733] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3733] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3735 attached [pid 3735] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3735] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3733] <... clone resumed>, parent_tid=[100], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 100 [pid 3733] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3735] <... futex resumed>) = 0 [pid 3735] close(3 [pid 3733] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3735] <... close resumed>) = 0 [ 98.186320][ T2509] usb 1-1: USB disconnect, device number 34 [pid 3735] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3735] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3733] <... futex resumed>) = 0 [pid 3733] close(3) = -1 EBADF (Bad file descriptor) [pid 3733] close(4) = -1 EBADF (Bad file descriptor) [pid 3733] close(5) = -1 EBADF (Bad file descriptor) [pid 3733] close(6) = -1 EBADF (Bad file descriptor) [pid 3733] close(7) = -1 EBADF (Bad file descriptor) [pid 3733] close(8) = -1 EBADF (Bad file descriptor) [pid 3733] close(9) = -1 EBADF (Bad file descriptor) [pid 3733] close(10) = -1 EBADF (Bad file descriptor) [pid 3733] close(11) = -1 EBADF (Bad file descriptor) [pid 3733] close(12) = -1 EBADF (Bad file descriptor) [pid 3733] close(13) = -1 EBADF (Bad file descriptor) [pid 3733] close(14) = -1 EBADF (Bad file descriptor) [pid 3733] close(15) = -1 EBADF (Bad file descriptor) [pid 3733] close(16) = -1 EBADF (Bad file descriptor) [pid 3733] close(17) = -1 EBADF (Bad file descriptor) [pid 3733] close(18) = -1 EBADF (Bad file descriptor) [pid 3733] close(19) = -1 EBADF (Bad file descriptor) [pid 3733] close(20) = -1 EBADF (Bad file descriptor) [pid 3733] close(21) = -1 EBADF (Bad file descriptor) [pid 3733] close(22) = -1 EBADF (Bad file descriptor) [pid 3733] close(23) = -1 EBADF (Bad file descriptor) [pid 3733] close(24) = -1 EBADF (Bad file descriptor) [pid 3733] close(25) = -1 EBADF (Bad file descriptor) [pid 3733] close(26) = -1 EBADF (Bad file descriptor) [pid 3733] close(27) = -1 EBADF (Bad file descriptor) [pid 3733] close(28) = -1 EBADF (Bad file descriptor) [pid 3733] close(29) = -1 EBADF (Bad file descriptor) [pid 3733] exit_group(0 [pid 3735] <... futex resumed>) = ? [pid 3733] <... exit_group resumed>) = ? [pid 3735] +++ exited with 0 +++ [pid 3734] <... openat resumed>) = ? [pid 3734] +++ exited with 0 +++ [pid 3733] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=98, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 101 ./strace-static-x86_64: Process 3736 attached [pid 3736] set_robust_list(0x5555557586e0, 24) = 0 [pid 3736] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3736] setpgid(0, 0) = 0 [pid 3736] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3736] write(3, "1000", 4) = 4 [pid 3736] close(3) = 0 [pid 3736] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3736] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3736] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3736] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3736] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[102], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 102 [pid 3736] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3736] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3737 attached [pid 3737] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3737] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3737] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3737] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 98.920459][ T2509] usb 1-1: new high-speed USB device number 35 using dummy_hcd [pid 3737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3737] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3737] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3737] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3737] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3737] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 99.279809][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 99.279839][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 99.279871][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 99.279904][ T2509] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 99.279919][ T2509] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3737] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3736] <... futex resumed>) = 0 [pid 3736] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3737] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3736] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3736] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3736] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3736] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3736] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[103], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 103 [pid 3736] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3736] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3738 attached [pid 3738] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3738] close(3) = 0 [ 99.584251][ T143] usb 1-1: USB disconnect, device number 35 [pid 3738] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3736] <... futex resumed>) = 0 [pid 3738] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3736] close(3) = -1 EBADF (Bad file descriptor) [pid 3736] close(4) = -1 EBADF (Bad file descriptor) [pid 3736] close(5) = -1 EBADF (Bad file descriptor) [pid 3736] close(6) = -1 EBADF (Bad file descriptor) [pid 3736] close(7) = -1 EBADF (Bad file descriptor) [pid 3736] close(8) = -1 EBADF (Bad file descriptor) [pid 3736] close(9) = -1 EBADF (Bad file descriptor) [pid 3736] close(10) = -1 EBADF (Bad file descriptor) [pid 3736] close(11) = -1 EBADF (Bad file descriptor) [pid 3736] close(12) = -1 EBADF (Bad file descriptor) [pid 3736] close(13) = -1 EBADF (Bad file descriptor) [pid 3736] close(14) = -1 EBADF (Bad file descriptor) [pid 3736] close(15) = -1 EBADF (Bad file descriptor) [pid 3736] close(16) = -1 EBADF (Bad file descriptor) [pid 3736] close(17) = -1 EBADF (Bad file descriptor) [pid 3736] close(18) = -1 EBADF (Bad file descriptor) [pid 3736] close(19) = -1 EBADF (Bad file descriptor) [pid 3736] close(20) = -1 EBADF (Bad file descriptor) [pid 3736] close(21) = -1 EBADF (Bad file descriptor) [pid 3736] close(22) = -1 EBADF (Bad file descriptor) [pid 3736] close(23) = -1 EBADF (Bad file descriptor) [pid 3736] close(24) = -1 EBADF (Bad file descriptor) [pid 3736] close(25) = -1 EBADF (Bad file descriptor) [pid 3736] close(26) = -1 EBADF (Bad file descriptor) [pid 3736] close(27) = -1 EBADF (Bad file descriptor) [pid 3736] close(28) = -1 EBADF (Bad file descriptor) [pid 3736] close(29) = -1 EBADF (Bad file descriptor) [pid 3736] exit_group(0 [pid 3738] <... futex resumed>) = ? [pid 3736] <... exit_group resumed>) = ? [pid 3738] +++ exited with 0 +++ [pid 3737] <... openat resumed>) = ? [pid 3737] +++ exited with 0 +++ [pid 3736] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=101, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3739 attached [pid 3739] set_robust_list(0x5555557586e0, 24 [pid 3611] <... clone resumed>, child_tidptr=0x5555557586d0) = 104 [pid 3739] <... set_robust_list resumed>) = 0 [pid 3739] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3739] setpgid(0, 0) = 0 [pid 3739] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3739] write(3, "1000", 4) = 4 [pid 3739] close(3) = 0 [pid 3739] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3739] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3739] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3739] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3740 attached , parent_tid=[105], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 105 [pid 3739] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3740] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3740] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3740] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3740] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 100.389755][ T143] usb 1-1: new high-speed USB device number 36 using dummy_hcd [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3740] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3740] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 100.819819][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 100.819856][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 100.819878][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 100.819911][ T143] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 100.819927][ T143] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3740] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3740] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3739] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3740] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3740] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3739] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3739] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3739] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3739] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[106], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 106 ./strace-static-x86_64: Process 3741 attached [pid 3741] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3739] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3741] close(3 [pid 3739] <... futex resumed>) = 0 [pid 3739] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3741] <... close resumed>) = 0 [ 101.137216][ T27] usb 1-1: USB disconnect, device number 36 [pid 3741] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3741] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3739] close(3) = -1 EBADF (Bad file descriptor) [pid 3739] close(4) = -1 EBADF (Bad file descriptor) [pid 3739] close(5) = -1 EBADF (Bad file descriptor) [pid 3739] close(6) = -1 EBADF (Bad file descriptor) [pid 3739] close(7) = -1 EBADF (Bad file descriptor) [pid 3739] close(8) = -1 EBADF (Bad file descriptor) [pid 3739] close(9) = -1 EBADF (Bad file descriptor) [pid 3739] close(10) = -1 EBADF (Bad file descriptor) [pid 3739] close(11) = -1 EBADF (Bad file descriptor) [pid 3739] close(12) = -1 EBADF (Bad file descriptor) [pid 3739] close(13) = -1 EBADF (Bad file descriptor) [pid 3739] close(14) = -1 EBADF (Bad file descriptor) [pid 3739] close(15) = -1 EBADF (Bad file descriptor) [pid 3739] close(16) = -1 EBADF (Bad file descriptor) [pid 3739] close(17) = -1 EBADF (Bad file descriptor) [pid 3739] close(18) = -1 EBADF (Bad file descriptor) [pid 3739] close(19) = -1 EBADF (Bad file descriptor) [pid 3739] close(20) = -1 EBADF (Bad file descriptor) [pid 3739] close(21) = -1 EBADF (Bad file descriptor) [pid 3739] close(22) = -1 EBADF (Bad file descriptor) [pid 3739] close(23) = -1 EBADF (Bad file descriptor) [pid 3739] close(24) = -1 EBADF (Bad file descriptor) [pid 3739] close(25) = -1 EBADF (Bad file descriptor) [pid 3739] close(26) = -1 EBADF (Bad file descriptor) [pid 3739] close(27) = -1 EBADF (Bad file descriptor) [pid 3739] close(28) = -1 EBADF (Bad file descriptor) [pid 3739] close(29) = -1 EBADF (Bad file descriptor) [pid 3739] exit_group(0 [pid 3741] <... futex resumed>) = ? [pid 3739] <... exit_group resumed>) = ? [pid 3741] +++ exited with 0 +++ [pid 3740] <... openat resumed>) = ? [pid 3740] +++ exited with 0 +++ [pid 3739] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=104, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3742 attached , child_tidptr=0x5555557586d0) = 107 [pid 3742] set_robust_list(0x5555557586e0, 24) = 0 [pid 3742] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3742] setpgid(0, 0) = 0 [pid 3742] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3742] write(3, "1000", 4) = 4 [pid 3742] close(3) = 0 [pid 3742] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3742] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3742] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3742] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3742] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[108], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 108 [pid 3742] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3742] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3743 attached [pid 3743] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3743] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3743] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3743] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 101.919677][ T27] usb 1-1: new high-speed USB device number 37 using dummy_hcd [pid 3743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3743] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3743] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3743] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 102.280654][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 102.280676][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 102.280689][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 102.280709][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 102.280720][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3743] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3742] <... futex resumed>) = 0 [pid 3743] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3742] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3743] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3742] <... futex resumed>) = 0 [pid 3742] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3742] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3742] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3742] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3742] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3744 attached [pid 3744] set_robust_list(0x7f3c9cdb09e0, 24 [pid 3742] <... clone resumed>, parent_tid=[109], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 109 [pid 3744] <... set_robust_list resumed>) = 0 [pid 3742] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] close(3 [pid 3742] <... futex resumed>) = 0 [pid 3742] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3744] <... close resumed>) = 0 [ 102.584739][ T27] usb 1-1: USB disconnect, device number 37 [pid 3744] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3742] <... futex resumed>) = 0 [pid 3744] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3742] close(3) = -1 EBADF (Bad file descriptor) [pid 3742] close(4) = -1 EBADF (Bad file descriptor) [pid 3742] close(5) = -1 EBADF (Bad file descriptor) [pid 3742] close(6) = -1 EBADF (Bad file descriptor) [pid 3742] close(7) = -1 EBADF (Bad file descriptor) [pid 3742] close(8) = -1 EBADF (Bad file descriptor) [pid 3742] close(9) = -1 EBADF (Bad file descriptor) [pid 3742] close(10) = -1 EBADF (Bad file descriptor) [pid 3742] close(11) = -1 EBADF (Bad file descriptor) [pid 3742] close(12) = -1 EBADF (Bad file descriptor) [pid 3742] close(13) = -1 EBADF (Bad file descriptor) [pid 3742] close(14) = -1 EBADF (Bad file descriptor) [pid 3742] close(15) = -1 EBADF (Bad file descriptor) [pid 3742] close(16) = -1 EBADF (Bad file descriptor) [pid 3742] close(17) = -1 EBADF (Bad file descriptor) [pid 3742] close(18) = -1 EBADF (Bad file descriptor) [pid 3742] close(19) = -1 EBADF (Bad file descriptor) [pid 3742] close(20) = -1 EBADF (Bad file descriptor) [pid 3742] close(21) = -1 EBADF (Bad file descriptor) [pid 3742] close(22) = -1 EBADF (Bad file descriptor) [pid 3742] close(23) = -1 EBADF (Bad file descriptor) [pid 3742] close(24) = -1 EBADF (Bad file descriptor) [pid 3742] close(25) = -1 EBADF (Bad file descriptor) [pid 3742] close(26) = -1 EBADF (Bad file descriptor) [pid 3742] close(27) = -1 EBADF (Bad file descriptor) [pid 3742] close(28) = -1 EBADF (Bad file descriptor) [pid 3742] close(29) = -1 EBADF (Bad file descriptor) [pid 3742] exit_group(0 [pid 3744] <... futex resumed>) = ? [pid 3742] <... exit_group resumed>) = ? [pid 3744] +++ exited with 0 +++ [pid 3743] <... openat resumed>) = ? [pid 3743] +++ exited with 0 +++ [pid 3742] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=107, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 110 ./strace-static-x86_64: Process 3745 attached [pid 3745] set_robust_list(0x5555557586e0, 24) = 0 [pid 3745] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3745] setpgid(0, 0) = 0 [pid 3745] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3745] write(3, "1000", 4) = 4 [pid 3745] close(3) = 0 [pid 3745] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3745] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3745] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3745] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3745] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3746 attached , parent_tid=[111], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 111 [pid 3746] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3745] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3746] <... set_robust_list resumed>) = 0 [pid 3745] <... futex resumed>) = 0 [pid 3745] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3746] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3746] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3746] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 103.320955][ T27] usb 1-1: new high-speed USB device number 38 using dummy_hcd [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 103.681058][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 103.681088][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 103.681110][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 103.681142][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 103.681159][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3746] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3746] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3745] <... futex resumed>) = 0 [pid 3745] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3746] <... futex resumed>) = 0 [pid 3745] <... futex resumed>) = 1 [pid 3746] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3745] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3745] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3745] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3745] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3745] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[112], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 112 [pid 3745] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3745] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3747 attached [pid 3747] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3747] close(3) = 0 [ 103.983710][ T27] usb 1-1: USB disconnect, device number 38 [pid 3747] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3745] <... futex resumed>) = 0 [pid 3747] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3745] close(3) = -1 EBADF (Bad file descriptor) [pid 3745] close(4) = -1 EBADF (Bad file descriptor) [pid 3745] close(5) = -1 EBADF (Bad file descriptor) [pid 3745] close(6) = -1 EBADF (Bad file descriptor) [pid 3745] close(7) = -1 EBADF (Bad file descriptor) [pid 3745] close(8) = -1 EBADF (Bad file descriptor) [pid 3745] close(9) = -1 EBADF (Bad file descriptor) [pid 3745] close(10) = -1 EBADF (Bad file descriptor) [pid 3745] close(11) = -1 EBADF (Bad file descriptor) [pid 3745] close(12) = -1 EBADF (Bad file descriptor) [pid 3745] close(13) = -1 EBADF (Bad file descriptor) [pid 3745] close(14) = -1 EBADF (Bad file descriptor) [pid 3745] close(15) = -1 EBADF (Bad file descriptor) [pid 3745] close(16) = -1 EBADF (Bad file descriptor) [pid 3745] close(17) = -1 EBADF (Bad file descriptor) [pid 3745] close(18) = -1 EBADF (Bad file descriptor) [pid 3745] close(19) = -1 EBADF (Bad file descriptor) [pid 3745] close(20) = -1 EBADF (Bad file descriptor) [pid 3745] close(21) = -1 EBADF (Bad file descriptor) [pid 3745] close(22) = -1 EBADF (Bad file descriptor) [pid 3745] close(23) = -1 EBADF (Bad file descriptor) [pid 3745] close(24) = -1 EBADF (Bad file descriptor) [pid 3745] close(25) = -1 EBADF (Bad file descriptor) [pid 3745] close(26) = -1 EBADF (Bad file descriptor) [pid 3745] close(27) = -1 EBADF (Bad file descriptor) [pid 3745] close(28) = -1 EBADF (Bad file descriptor) [pid 3745] close(29) = -1 EBADF (Bad file descriptor) [pid 3745] exit_group(0 [pid 3747] <... futex resumed>) = ? [pid 3745] <... exit_group resumed>) = ? [pid 3747] +++ exited with 0 +++ [pid 3746] <... openat resumed>) = ? [pid 3746] +++ exited with 0 +++ [pid 3745] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=110, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3748 attached , child_tidptr=0x5555557586d0) = 113 [pid 3748] set_robust_list(0x5555557586e0, 24) = 0 [pid 3748] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3748] setpgid(0, 0) = 0 [pid 3748] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3748] write(3, "1000", 4) = 4 [pid 3748] close(3) = 0 [pid 3748] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3748] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3748] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3748] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3748] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3749 attached , parent_tid=[114], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 114 [pid 3749] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3748] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3749] <... set_robust_list resumed>) = 0 [pid 3748] <... futex resumed>) = 0 [pid 3748] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3749] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3749] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3749] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 104.769662][ T27] usb 1-1: new high-speed USB device number 39 using dummy_hcd [pid 3749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3749] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3749] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3749] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3749] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3749] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 105.130609][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 105.130629][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 105.130643][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 105.130663][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 105.130674][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3749] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3748] <... futex resumed>) = 0 [pid 3749] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3748] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3748] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3748] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3748] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3748] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3748] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[115], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 115 [pid 3748] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3748] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3750 attached [pid 3750] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3750] close(3) = 0 [ 105.435145][ T14] usb 1-1: USB disconnect, device number 39 [pid 3750] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3748] <... futex resumed>) = 0 [pid 3750] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3748] close(3) = -1 EBADF (Bad file descriptor) [pid 3748] close(4) = -1 EBADF (Bad file descriptor) [pid 3748] close(5) = -1 EBADF (Bad file descriptor) [pid 3748] close(6) = -1 EBADF (Bad file descriptor) [pid 3748] close(7) = -1 EBADF (Bad file descriptor) [pid 3748] close(8) = -1 EBADF (Bad file descriptor) [pid 3748] close(9) = -1 EBADF (Bad file descriptor) [pid 3748] close(10) = -1 EBADF (Bad file descriptor) [pid 3748] close(11) = -1 EBADF (Bad file descriptor) [pid 3748] close(12) = -1 EBADF (Bad file descriptor) [pid 3748] close(13) = -1 EBADF (Bad file descriptor) [pid 3748] close(14) = -1 EBADF (Bad file descriptor) [pid 3748] close(15) = -1 EBADF (Bad file descriptor) [pid 3748] close(16) = -1 EBADF (Bad file descriptor) [pid 3748] close(17) = -1 EBADF (Bad file descriptor) [pid 3748] close(18) = -1 EBADF (Bad file descriptor) [pid 3748] close(19) = -1 EBADF (Bad file descriptor) [pid 3748] close(20) = -1 EBADF (Bad file descriptor) [pid 3748] close(21) = -1 EBADF (Bad file descriptor) [pid 3748] close(22) = -1 EBADF (Bad file descriptor) [pid 3748] close(23) = -1 EBADF (Bad file descriptor) [pid 3748] close(24) = -1 EBADF (Bad file descriptor) [pid 3748] close(25) = -1 EBADF (Bad file descriptor) [pid 3748] close(26) = -1 EBADF (Bad file descriptor) [pid 3748] close(27) = -1 EBADF (Bad file descriptor) [pid 3748] close(28) = -1 EBADF (Bad file descriptor) [pid 3748] close(29) = -1 EBADF (Bad file descriptor) [pid 3748] exit_group(0 [pid 3750] <... futex resumed>) = ? [pid 3750] +++ exited with 0 +++ [pid 3748] <... exit_group resumed>) = ? [pid 3749] <... openat resumed>) = ? [pid 3749] +++ exited with 0 +++ [pid 3748] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=113, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3751 attached , child_tidptr=0x5555557586d0) = 116 [pid 3751] set_robust_list(0x5555557586e0, 24) = 0 [pid 3751] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3751] setpgid(0, 0) = 0 [pid 3751] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3751] write(3, "1000", 4) = 4 [pid 3751] close(3) = 0 [pid 3751] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3751] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3751] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3751] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3751] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3752 attached [pid 3752] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3751] <... clone resumed>, parent_tid=[117], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 117 [pid 3752] <... set_robust_list resumed>) = 0 [pid 3751] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3752] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3751] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3752] <... openat resumed>) = 3 [pid 3752] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3752] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 106.210440][ T14] usb 1-1: new high-speed USB device number 40 using dummy_hcd [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [ 106.609889][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 106.609920][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 106.609944][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 106.609977][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [pid 3752] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 106.609998][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3752] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3751] <... futex resumed>) = 0 [pid 3752] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3751] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3752] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3751] <... futex resumed>) = 0 [pid 3751] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3751] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3751] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3751] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3751] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[118], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 118 [pid 3751] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3751] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3753 attached [pid 3753] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3753] close(3) = 0 [ 106.936130][ T14] usb 1-1: USB disconnect, device number 40 [pid 3753] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3751] <... futex resumed>) = 0 [pid 3753] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3751] close(3) = -1 EBADF (Bad file descriptor) [pid 3751] close(4) = -1 EBADF (Bad file descriptor) [pid 3751] close(5) = -1 EBADF (Bad file descriptor) [pid 3751] close(6) = -1 EBADF (Bad file descriptor) [pid 3751] close(7) = -1 EBADF (Bad file descriptor) [pid 3751] close(8) = -1 EBADF (Bad file descriptor) [pid 3751] close(9) = -1 EBADF (Bad file descriptor) [pid 3751] close(10) = -1 EBADF (Bad file descriptor) [pid 3751] close(11) = -1 EBADF (Bad file descriptor) [pid 3751] close(12) = -1 EBADF (Bad file descriptor) [pid 3751] close(13) = -1 EBADF (Bad file descriptor) [pid 3751] close(14) = -1 EBADF (Bad file descriptor) [pid 3751] close(15) = -1 EBADF (Bad file descriptor) [pid 3751] close(16) = -1 EBADF (Bad file descriptor) [pid 3751] close(17) = -1 EBADF (Bad file descriptor) [pid 3751] close(18) = -1 EBADF (Bad file descriptor) [pid 3751] close(19) = -1 EBADF (Bad file descriptor) [pid 3751] close(20) = -1 EBADF (Bad file descriptor) [pid 3751] close(21) = -1 EBADF (Bad file descriptor) [pid 3751] close(22) = -1 EBADF (Bad file descriptor) [pid 3751] close(23) = -1 EBADF (Bad file descriptor) [pid 3751] close(24) = -1 EBADF (Bad file descriptor) [pid 3751] close(25) = -1 EBADF (Bad file descriptor) [pid 3751] close(26) = -1 EBADF (Bad file descriptor) [pid 3751] close(27) = -1 EBADF (Bad file descriptor) [pid 3751] close(28) = -1 EBADF (Bad file descriptor) [pid 3751] close(29) = -1 EBADF (Bad file descriptor) [pid 3751] exit_group(0 [pid 3753] <... futex resumed>) = ? [pid 3751] <... exit_group resumed>) = ? [pid 3753] +++ exited with 0 +++ [pid 3752] <... openat resumed>) = ? [pid 3752] +++ exited with 0 +++ [pid 3751] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=116, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 119 ./strace-static-x86_64: Process 3754 attached [pid 3754] set_robust_list(0x5555557586e0, 24) = 0 [pid 3754] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3754] setpgid(0, 0) = 0 [pid 3754] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3754] write(3, "1000", 4) = 4 [pid 3754] close(3) = 0 [pid 3754] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3754] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3754] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3754] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3754] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3755 attached [pid 3755] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3754] <... clone resumed>, parent_tid=[120], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 120 [pid 3754] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3754] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3755] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3755] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3755] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 107.700574][ T14] usb 1-1: new high-speed USB device number 41 using dummy_hcd [pid 3755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3755] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3755] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3755] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3755] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3755] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 108.109788][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 108.109821][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 108.109845][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 108.109879][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 108.109899][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3755] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3754] <... futex resumed>) = 0 [pid 3755] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3754] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3755] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3754] <... futex resumed>) = 0 [pid 3755] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3754] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3754] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3754] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3754] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3754] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[121], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 121 [pid 3754] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3754] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3756 attached [pid 3756] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3756] close(3) = 0 [ 108.417933][ T14] usb 1-1: USB disconnect, device number 41 [pid 3756] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3754] <... futex resumed>) = 0 [pid 3756] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3754] close(3) = -1 EBADF (Bad file descriptor) [pid 3754] close(4) = -1 EBADF (Bad file descriptor) [pid 3754] close(5) = -1 EBADF (Bad file descriptor) [pid 3754] close(6) = -1 EBADF (Bad file descriptor) [pid 3754] close(7) = -1 EBADF (Bad file descriptor) [pid 3754] close(8) = -1 EBADF (Bad file descriptor) [pid 3754] close(9) = -1 EBADF (Bad file descriptor) [pid 3754] close(10) = -1 EBADF (Bad file descriptor) [pid 3754] close(11) = -1 EBADF (Bad file descriptor) [pid 3754] close(12) = -1 EBADF (Bad file descriptor) [pid 3754] close(13) = -1 EBADF (Bad file descriptor) [pid 3754] close(14) = -1 EBADF (Bad file descriptor) [pid 3754] close(15) = -1 EBADF (Bad file descriptor) [pid 3754] close(16) = -1 EBADF (Bad file descriptor) [pid 3754] close(17) = -1 EBADF (Bad file descriptor) [pid 3754] close(18) = -1 EBADF (Bad file descriptor) [pid 3754] close(19) = -1 EBADF (Bad file descriptor) [pid 3754] close(20) = -1 EBADF (Bad file descriptor) [pid 3754] close(21) = -1 EBADF (Bad file descriptor) [pid 3754] close(22) = -1 EBADF (Bad file descriptor) [pid 3754] close(23) = -1 EBADF (Bad file descriptor) [pid 3754] close(24) = -1 EBADF (Bad file descriptor) [pid 3754] close(25) = -1 EBADF (Bad file descriptor) [pid 3754] close(26) = -1 EBADF (Bad file descriptor) [pid 3754] close(27) = -1 EBADF (Bad file descriptor) [pid 3754] close(28) = -1 EBADF (Bad file descriptor) [pid 3754] close(29) = -1 EBADF (Bad file descriptor) [pid 3754] exit_group(0) = ? [pid 3756] <... futex resumed>) = ? [pid 3756] +++ exited with 0 +++ [pid 3755] <... openat resumed>) = ? [pid 3755] +++ exited with 0 +++ [pid 3754] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=119, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 122 ./strace-static-x86_64: Process 3757 attached [pid 3757] set_robust_list(0x5555557586e0, 24) = 0 [pid 3757] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3757] setpgid(0, 0) = 0 [pid 3757] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3757] write(3, "1000", 4) = 4 [pid 3757] close(3) = 0 [pid 3757] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3757] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3757] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3757] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3757] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3758 attached , parent_tid=[123], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 123 [pid 3757] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3757] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3758] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3758] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3758] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3758] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 109.179687][ T14] usb 1-1: new high-speed USB device number 42 using dummy_hcd [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [ 109.579820][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 109.579851][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 109.579876][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 109.579909][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [pid 3758] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 109.579922][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3758] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3758] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3757] <... futex resumed>) = 0 [pid 3757] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3758] <... futex resumed>) = 0 [pid 3757] <... futex resumed>) = 1 [pid 3758] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3757] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3757] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3757] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3757] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3757] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3759 attached , parent_tid=[124], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 124 [pid 3759] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3759] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3757] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3759] <... futex resumed>) = 0 [pid 3757] <... futex resumed>) = 1 [pid 3759] close(3 [pid 3757] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3759] <... close resumed>) = 0 [ 109.906458][ T14] usb 1-1: USB disconnect, device number 42 [pid 3759] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3759] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3757] <... futex resumed>) = 0 [pid 3757] close(3) = -1 EBADF (Bad file descriptor) [pid 3757] close(4) = -1 EBADF (Bad file descriptor) [pid 3757] close(5) = -1 EBADF (Bad file descriptor) [pid 3757] close(6) = -1 EBADF (Bad file descriptor) [pid 3757] close(7) = -1 EBADF (Bad file descriptor) [pid 3757] close(8) = -1 EBADF (Bad file descriptor) [pid 3757] close(9) = -1 EBADF (Bad file descriptor) [pid 3757] close(10) = -1 EBADF (Bad file descriptor) [pid 3757] close(11) = -1 EBADF (Bad file descriptor) [pid 3757] close(12) = -1 EBADF (Bad file descriptor) [pid 3757] close(13) = -1 EBADF (Bad file descriptor) [pid 3757] close(14) = -1 EBADF (Bad file descriptor) [pid 3757] close(15) = -1 EBADF (Bad file descriptor) [pid 3757] close(16) = -1 EBADF (Bad file descriptor) [pid 3757] close(17) = -1 EBADF (Bad file descriptor) [pid 3757] close(18) = -1 EBADF (Bad file descriptor) [pid 3757] close(19) = -1 EBADF (Bad file descriptor) [pid 3757] close(20) = -1 EBADF (Bad file descriptor) [pid 3757] close(21) = -1 EBADF (Bad file descriptor) [pid 3757] close(22) = -1 EBADF (Bad file descriptor) [pid 3757] close(23) = -1 EBADF (Bad file descriptor) [pid 3757] close(24) = -1 EBADF (Bad file descriptor) [pid 3757] close(25) = -1 EBADF (Bad file descriptor) [pid 3757] close(26) = -1 EBADF (Bad file descriptor) [pid 3757] close(27) = -1 EBADF (Bad file descriptor) [pid 3757] close(28) = -1 EBADF (Bad file descriptor) [pid 3757] close(29) = -1 EBADF (Bad file descriptor) [pid 3757] exit_group(0 [pid 3759] <... futex resumed>) = ? [pid 3757] <... exit_group resumed>) = ? [pid 3759] +++ exited with 0 +++ [pid 3758] <... openat resumed>) = ? [pid 3758] +++ exited with 0 +++ [pid 3757] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=122, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3760 attached , child_tidptr=0x5555557586d0) = 125 [pid 3760] set_robust_list(0x5555557586e0, 24) = 0 [pid 3760] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3760] setpgid(0, 0) = 0 [pid 3760] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3760] write(3, "1000", 4) = 4 [pid 3760] close(3) = 0 [pid 3760] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3760] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3760] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3760] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3760] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[126], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 126 [pid 3760] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3760] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3761 attached [pid 3761] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3761] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3761] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3761] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 110.709712][ T14] usb 1-1: new high-speed USB device number 43 using dummy_hcd [pid 3761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3761] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3761] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3761] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3761] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [ 111.139887][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 111.139919][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 111.139943][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 111.139976][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [pid 3761] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 111.139997][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3761] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3760] <... futex resumed>) = 0 [pid 3760] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3760] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3761] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3760] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3760] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3760] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3760] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3760] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3762 attached , parent_tid=[127], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 127 [pid 3760] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3760] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3762] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3762] close(3) = 0 [ 111.459629][ T14] usb 1-1: USB disconnect, device number 43 [pid 3762] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3762] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] <... futex resumed>) = 0 [pid 3760] close(3) = -1 EBADF (Bad file descriptor) [pid 3760] close(4) = -1 EBADF (Bad file descriptor) [pid 3760] close(5) = -1 EBADF (Bad file descriptor) [pid 3760] close(6) = -1 EBADF (Bad file descriptor) [pid 3760] close(7) = -1 EBADF (Bad file descriptor) [pid 3760] close(8) = -1 EBADF (Bad file descriptor) [pid 3760] close(9) = -1 EBADF (Bad file descriptor) [pid 3760] close(10) = -1 EBADF (Bad file descriptor) [pid 3760] close(11) = -1 EBADF (Bad file descriptor) [pid 3760] close(12) = -1 EBADF (Bad file descriptor) [pid 3760] close(13) = -1 EBADF (Bad file descriptor) [pid 3760] close(14) = -1 EBADF (Bad file descriptor) [pid 3760] close(15) = -1 EBADF (Bad file descriptor) [pid 3760] close(16) = -1 EBADF (Bad file descriptor) [pid 3760] close(17) = -1 EBADF (Bad file descriptor) [pid 3760] close(18) = -1 EBADF (Bad file descriptor) [pid 3760] close(19) = -1 EBADF (Bad file descriptor) [pid 3760] close(20) = -1 EBADF (Bad file descriptor) [pid 3760] close(21) = -1 EBADF (Bad file descriptor) [pid 3760] close(22) = -1 EBADF (Bad file descriptor) [pid 3760] close(23) = -1 EBADF (Bad file descriptor) [pid 3760] close(24) = -1 EBADF (Bad file descriptor) [pid 3760] close(25) = -1 EBADF (Bad file descriptor) [pid 3760] close(26) = -1 EBADF (Bad file descriptor) [pid 3760] close(27) = -1 EBADF (Bad file descriptor) [pid 3760] close(28) = -1 EBADF (Bad file descriptor) [pid 3760] close(29) = -1 EBADF (Bad file descriptor) [pid 3760] exit_group(0 [pid 3762] <... futex resumed>) = ? [pid 3760] <... exit_group resumed>) = ? [pid 3762] +++ exited with 0 +++ [pid 3761] <... openat resumed>) = ? [pid 3761] +++ exited with 0 +++ [pid 3760] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=125, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3763 attached , child_tidptr=0x5555557586d0) = 128 [pid 3763] set_robust_list(0x5555557586e0, 24) = 0 [pid 3763] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3763] setpgid(0, 0) = 0 [pid 3763] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3763] write(3, "1000", 4) = 4 [pid 3763] close(3) = 0 [pid 3763] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3763] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3763] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3763] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3763] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3764 attached [pid 3764] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3764] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3763] <... clone resumed>, parent_tid=[129], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 129 [pid 3763] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3763] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3764] <... futex resumed>) = 0 [pid 3764] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3764] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3764] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 112.209679][ T14] usb 1-1: new high-speed USB device number 44 using dummy_hcd [pid 3764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3764] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3764] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3764] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 112.640004][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 112.640038][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 112.640062][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 112.640096][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 112.640118][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3764] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3763] <... futex resumed>) = 0 [pid 3764] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3763] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3764] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3763] <... futex resumed>) = 0 [pid 3764] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3763] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3763] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3763] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3763] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3763] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[130], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 130 ./strace-static-x86_64: Process 3765 attached [pid 3763] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3763] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3765] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3765] close(3) = 0 [ 112.943407][ T14] usb 1-1: USB disconnect, device number 44 [pid 3765] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3765] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3763] <... futex resumed>) = 0 [pid 3763] close(3) = -1 EBADF (Bad file descriptor) [pid 3763] close(4) = -1 EBADF (Bad file descriptor) [pid 3763] close(5) = -1 EBADF (Bad file descriptor) [pid 3763] close(6) = -1 EBADF (Bad file descriptor) [pid 3763] close(7) = -1 EBADF (Bad file descriptor) [pid 3763] close(8) = -1 EBADF (Bad file descriptor) [pid 3763] close(9) = -1 EBADF (Bad file descriptor) [pid 3763] close(10) = -1 EBADF (Bad file descriptor) [pid 3763] close(11) = -1 EBADF (Bad file descriptor) [pid 3763] close(12) = -1 EBADF (Bad file descriptor) [pid 3763] close(13) = -1 EBADF (Bad file descriptor) [pid 3763] close(14) = -1 EBADF (Bad file descriptor) [pid 3763] close(15) = -1 EBADF (Bad file descriptor) [pid 3763] close(16) = -1 EBADF (Bad file descriptor) [pid 3763] close(17) = -1 EBADF (Bad file descriptor) [pid 3763] close(18) = -1 EBADF (Bad file descriptor) [pid 3763] close(19) = -1 EBADF (Bad file descriptor) [pid 3763] close(20) = -1 EBADF (Bad file descriptor) [pid 3763] close(21) = -1 EBADF (Bad file descriptor) [pid 3763] close(22) = -1 EBADF (Bad file descriptor) [pid 3763] close(23) = -1 EBADF (Bad file descriptor) [pid 3763] close(24) = -1 EBADF (Bad file descriptor) [pid 3763] close(25) = -1 EBADF (Bad file descriptor) [pid 3763] close(26) = -1 EBADF (Bad file descriptor) [pid 3763] close(27) = -1 EBADF (Bad file descriptor) [pid 3763] close(28) = -1 EBADF (Bad file descriptor) [pid 3763] close(29) = -1 EBADF (Bad file descriptor) [pid 3763] exit_group(0 [pid 3765] <... futex resumed>) = ? [pid 3763] <... exit_group resumed>) = ? [pid 3765] +++ exited with 0 +++ [pid 3764] <... openat resumed>) = ? [pid 3764] +++ exited with 0 +++ [pid 3763] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=128, si_uid=0, si_status=0, si_utime=1, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3766 attached , child_tidptr=0x5555557586d0) = 131 [pid 3766] set_robust_list(0x5555557586e0, 24) = 0 [pid 3766] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3766] setpgid(0, 0) = 0 [pid 3766] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3766] write(3, "1000", 4) = 4 [pid 3766] close(3) = 0 [pid 3766] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3766] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3766] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3766] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3766] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[132], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 132 [pid 3766] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3766] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3767 attached [pid 3767] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3767] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3767] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3767] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 113.709669][ T14] usb 1-1: new high-speed USB device number 45 using dummy_hcd [pid 3767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3767] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3767] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3767] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3767] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [ 114.119803][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 114.119836][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 114.119860][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [pid 3767] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 114.119893][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 114.119913][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3767] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3766] <... futex resumed>) = 0 [pid 3767] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3766] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3767] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3766] <... futex resumed>) = 0 [pid 3767] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3766] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3766] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3766] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3766] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3766] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3768 attached , parent_tid=[133], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 133 [pid 3768] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3768] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3766] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3768] <... futex resumed>) = 0 [pid 3768] close(3 [pid 3766] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3768] <... close resumed>) = 0 [ 114.437972][ T14] usb 1-1: USB disconnect, device number 45 [pid 3768] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3766] <... futex resumed>) = 0 [pid 3768] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3766] close(3) = -1 EBADF (Bad file descriptor) [pid 3766] close(4) = -1 EBADF (Bad file descriptor) [pid 3766] close(5) = -1 EBADF (Bad file descriptor) [pid 3766] close(6) = -1 EBADF (Bad file descriptor) [pid 3766] close(7) = -1 EBADF (Bad file descriptor) [pid 3766] close(8) = -1 EBADF (Bad file descriptor) [pid 3766] close(9) = -1 EBADF (Bad file descriptor) [pid 3766] close(10) = -1 EBADF (Bad file descriptor) [pid 3766] close(11) = -1 EBADF (Bad file descriptor) [pid 3766] close(12) = -1 EBADF (Bad file descriptor) [pid 3766] close(13) = -1 EBADF (Bad file descriptor) [pid 3766] close(14) = -1 EBADF (Bad file descriptor) [pid 3766] close(15) = -1 EBADF (Bad file descriptor) [pid 3766] close(16) = -1 EBADF (Bad file descriptor) [pid 3766] close(17) = -1 EBADF (Bad file descriptor) [pid 3766] close(18) = -1 EBADF (Bad file descriptor) [pid 3766] close(19) = -1 EBADF (Bad file descriptor) [pid 3766] close(20) = -1 EBADF (Bad file descriptor) [pid 3766] close(21) = -1 EBADF (Bad file descriptor) [pid 3766] close(22) = -1 EBADF (Bad file descriptor) [pid 3766] close(23) = -1 EBADF (Bad file descriptor) [pid 3766] close(24) = -1 EBADF (Bad file descriptor) [pid 3766] close(25) = -1 EBADF (Bad file descriptor) [pid 3766] close(26) = -1 EBADF (Bad file descriptor) [pid 3766] close(27) = -1 EBADF (Bad file descriptor) [pid 3766] close(28) = -1 EBADF (Bad file descriptor) [pid 3766] close(29) = -1 EBADF (Bad file descriptor) [pid 3766] exit_group(0 [pid 3768] <... futex resumed>) = ? [pid 3766] <... exit_group resumed>) = ? [pid 3768] +++ exited with 0 +++ [pid 3767] <... openat resumed>) = ? [pid 3767] +++ exited with 0 +++ [pid 3766] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=131, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 134 ./strace-static-x86_64: Process 3769 attached [pid 3769] set_robust_list(0x5555557586e0, 24) = 0 [pid 3769] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3769] setpgid(0, 0) = 0 [pid 3769] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3769] write(3, "1000", 4) = 4 [pid 3769] close(3) = 0 [pid 3769] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3769] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3769] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3769] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3769] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3770 attached , parent_tid=[135], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 135 [pid 3770] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3770] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3769] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] <... futex resumed>) = 0 [pid 3769] <... futex resumed>) = 1 [pid 3769] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3770] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3770] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3770] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 115.270197][ T14] usb 1-1: new high-speed USB device number 46 using dummy_hcd [pid 3770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3770] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3770] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3770] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3770] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3770] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 115.710924][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 115.710944][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 115.710957][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 115.710977][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 115.710989][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3770] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3769] <... futex resumed>) = 0 [pid 3770] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3769] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3769] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3770] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3769] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3769] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3769] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3769] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3769] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3771 attached , parent_tid=[136], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 136 [pid 3769] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3769] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3771] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3771] close(3) = 0 [ 116.027154][ T14] usb 1-1: USB disconnect, device number 46 [pid 3771] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3769] <... futex resumed>) = 0 [pid 3771] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3769] close(3) = -1 EBADF (Bad file descriptor) [pid 3769] close(4) = -1 EBADF (Bad file descriptor) [pid 3769] close(5) = -1 EBADF (Bad file descriptor) [pid 3769] close(6) = -1 EBADF (Bad file descriptor) [pid 3769] close(7) = -1 EBADF (Bad file descriptor) [pid 3769] close(8) = -1 EBADF (Bad file descriptor) [pid 3769] close(9) = -1 EBADF (Bad file descriptor) [pid 3769] close(10) = -1 EBADF (Bad file descriptor) [pid 3769] close(11) = -1 EBADF (Bad file descriptor) [pid 3769] close(12) = -1 EBADF (Bad file descriptor) [pid 3769] close(13) = -1 EBADF (Bad file descriptor) [pid 3769] close(14) = -1 EBADF (Bad file descriptor) [pid 3769] close(15) = -1 EBADF (Bad file descriptor) [pid 3769] close(16) = -1 EBADF (Bad file descriptor) [pid 3769] close(17) = -1 EBADF (Bad file descriptor) [pid 3769] close(18) = -1 EBADF (Bad file descriptor) [pid 3769] close(19) = -1 EBADF (Bad file descriptor) [pid 3769] close(20) = -1 EBADF (Bad file descriptor) [pid 3769] close(21) = -1 EBADF (Bad file descriptor) [pid 3769] close(22) = -1 EBADF (Bad file descriptor) [pid 3769] close(23) = -1 EBADF (Bad file descriptor) [pid 3769] close(24) = -1 EBADF (Bad file descriptor) [pid 3769] close(25) = -1 EBADF (Bad file descriptor) [pid 3769] close(26) = -1 EBADF (Bad file descriptor) [pid 3769] close(27) = -1 EBADF (Bad file descriptor) [pid 3769] close(28) = -1 EBADF (Bad file descriptor) [pid 3769] close(29) = -1 EBADF (Bad file descriptor) [pid 3769] exit_group(0) = ? [pid 3771] <... futex resumed>) = ? [pid 3771] +++ exited with 0 +++ [pid 3770] <... openat resumed>) = ? [pid 3770] +++ exited with 0 +++ [pid 3769] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=134, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3772 attached [pid 3772] set_robust_list(0x5555557586e0, 24 [pid 3611] <... clone resumed>, child_tidptr=0x5555557586d0) = 137 [pid 3772] <... set_robust_list resumed>) = 0 [pid 3772] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3772] setpgid(0, 0) = 0 [pid 3772] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3772] write(3, "1000", 4) = 4 [pid 3772] close(3) = 0 [pid 3772] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3772] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3772] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3772] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3772] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3773 attached , parent_tid=[138], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 138 [pid 3773] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3772] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3773] <... set_robust_list resumed>) = 0 [pid 3772] <... futex resumed>) = 0 [pid 3772] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3773] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3773] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3773] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 116.809715][ T14] usb 1-1: new high-speed USB device number 47 using dummy_hcd [pid 3773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3773] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3773] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3773] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3773] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3773] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 117.250720][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 117.250741][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 117.250754][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 117.250773][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 117.250785][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3773] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3772] <... futex resumed>) = 0 [pid 3773] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3772] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3773] <... futex resumed>) = 0 [pid 3772] <... futex resumed>) = 1 [pid 3773] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3772] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3772] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3772] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3772] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3772] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3774 attached , parent_tid=[139], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 139 [pid 3772] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3772] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3774] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3774] close(3) = 0 [ 117.571960][ T14] usb 1-1: USB disconnect, device number 47 [pid 3774] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3772] <... futex resumed>) = 0 [pid 3774] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3772] close(3) = -1 EBADF (Bad file descriptor) [pid 3772] close(4) = -1 EBADF (Bad file descriptor) [pid 3772] close(5) = -1 EBADF (Bad file descriptor) [pid 3772] close(6) = -1 EBADF (Bad file descriptor) [pid 3772] close(7) = -1 EBADF (Bad file descriptor) [pid 3772] close(8) = -1 EBADF (Bad file descriptor) [pid 3772] close(9) = -1 EBADF (Bad file descriptor) [pid 3772] close(10) = -1 EBADF (Bad file descriptor) [pid 3772] close(11) = -1 EBADF (Bad file descriptor) [pid 3772] close(12) = -1 EBADF (Bad file descriptor) [pid 3772] close(13) = -1 EBADF (Bad file descriptor) [pid 3772] close(14) = -1 EBADF (Bad file descriptor) [pid 3772] close(15) = -1 EBADF (Bad file descriptor) [pid 3772] close(16) = -1 EBADF (Bad file descriptor) [pid 3772] close(17) = -1 EBADF (Bad file descriptor) [pid 3772] close(18) = -1 EBADF (Bad file descriptor) [pid 3772] close(19) = -1 EBADF (Bad file descriptor) [pid 3772] close(20) = -1 EBADF (Bad file descriptor) [pid 3772] close(21) = -1 EBADF (Bad file descriptor) [pid 3772] close(22) = -1 EBADF (Bad file descriptor) [pid 3772] close(23) = -1 EBADF (Bad file descriptor) [pid 3772] close(24) = -1 EBADF (Bad file descriptor) [pid 3772] close(25) = -1 EBADF (Bad file descriptor) [pid 3772] close(26) = -1 EBADF (Bad file descriptor) [pid 3772] close(27) = -1 EBADF (Bad file descriptor) [pid 3772] close(28) = -1 EBADF (Bad file descriptor) [pid 3772] close(29) = -1 EBADF (Bad file descriptor) [pid 3772] exit_group(0 [pid 3774] <... futex resumed>) = ? [pid 3772] <... exit_group resumed>) = ? [pid 3774] +++ exited with 0 +++ [pid 3773] <... openat resumed>) = ? [pid 3773] +++ exited with 0 +++ [pid 3772] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=137, si_uid=0, si_status=0, si_utime=1, si_stime=4} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 140 ./strace-static-x86_64: Process 3775 attached [pid 3775] set_robust_list(0x5555557586e0, 24) = 0 [pid 3775] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3775] setpgid(0, 0) = 0 [pid 3775] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3775] write(3, "1000", 4) = 4 [pid 3775] close(3) = 0 [pid 3775] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3775] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3775] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3775] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3775] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[141], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 141 [pid 3775] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3775] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3776 attached [pid 3776] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3776] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3776] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3776] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 118.379653][ T14] usb 1-1: new high-speed USB device number 48 using dummy_hcd [pid 3776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3776] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3776] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3776] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 118.780531][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 118.780559][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 118.780573][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 118.780593][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 118.780604][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3776] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3775] <... futex resumed>) = 0 [pid 3776] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3775] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3776] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3775] <... futex resumed>) = 0 [pid 3776] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3775] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3775] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3775] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3775] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3775] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[142], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 142 [pid 3775] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3775] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3777 attached [pid 3777] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3777] close(3) = 0 [ 119.089221][ T14] usb 1-1: USB disconnect, device number 48 [pid 3777] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3775] <... futex resumed>) = 0 [pid 3777] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3775] close(3) = -1 EBADF (Bad file descriptor) [pid 3775] close(4) = -1 EBADF (Bad file descriptor) [pid 3775] close(5) = -1 EBADF (Bad file descriptor) [pid 3775] close(6) = -1 EBADF (Bad file descriptor) [pid 3775] close(7) = -1 EBADF (Bad file descriptor) [pid 3775] close(8) = -1 EBADF (Bad file descriptor) [pid 3775] close(9) = -1 EBADF (Bad file descriptor) [pid 3775] close(10) = -1 EBADF (Bad file descriptor) [pid 3775] close(11) = -1 EBADF (Bad file descriptor) [pid 3775] close(12) = -1 EBADF (Bad file descriptor) [pid 3775] close(13) = -1 EBADF (Bad file descriptor) [pid 3775] close(14) = -1 EBADF (Bad file descriptor) [pid 3775] close(15) = -1 EBADF (Bad file descriptor) [pid 3775] close(16) = -1 EBADF (Bad file descriptor) [pid 3775] close(17) = -1 EBADF (Bad file descriptor) [pid 3775] close(18) = -1 EBADF (Bad file descriptor) [pid 3775] close(19) = -1 EBADF (Bad file descriptor) [pid 3775] close(20) = -1 EBADF (Bad file descriptor) [pid 3775] close(21) = -1 EBADF (Bad file descriptor) [pid 3775] close(22) = -1 EBADF (Bad file descriptor) [pid 3775] close(23) = -1 EBADF (Bad file descriptor) [pid 3775] close(24) = -1 EBADF (Bad file descriptor) [pid 3775] close(25) = -1 EBADF (Bad file descriptor) [pid 3775] close(26) = -1 EBADF (Bad file descriptor) [pid 3775] close(27) = -1 EBADF (Bad file descriptor) [pid 3775] close(28) = -1 EBADF (Bad file descriptor) [pid 3775] close(29) = -1 EBADF (Bad file descriptor) [pid 3775] exit_group(0 [pid 3777] <... futex resumed>) = ? [pid 3775] <... exit_group resumed>) = ? [pid 3777] +++ exited with 0 +++ [pid 3776] <... openat resumed>) = ? [pid 3776] +++ exited with 0 +++ [pid 3775] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=140, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 143 ./strace-static-x86_64: Process 3778 attached [pid 3778] set_robust_list(0x5555557586e0, 24) = 0 [pid 3778] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3778] setpgid(0, 0) = 0 [pid 3778] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3778] write(3, "1000", 4) = 4 [pid 3778] close(3) = 0 [pid 3778] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3778] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3778] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3778] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3778] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3779 attached [pid 3779] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3779] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3778] <... clone resumed>, parent_tid=[144], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 144 [pid 3778] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3779] <... futex resumed>) = 0 [pid 3779] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3778] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3779] <... openat resumed>) = 3 [pid 3779] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3779] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 119.909679][ T14] usb 1-1: new high-speed USB device number 49 using dummy_hcd [pid 3779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3779] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3779] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [ 120.379906][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 120.379938][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 120.379963][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 120.379997][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [pid 3779] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 120.380017][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3779] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3779] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3778] <... futex resumed>) = 0 [pid 3778] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3779] <... futex resumed>) = 0 [pid 3778] <... futex resumed>) = 1 [pid 3779] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3778] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3778] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3778] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3778] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3778] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3780 attached , parent_tid=[145], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 145 [pid 3780] set_robust_list(0x7f3c9cdb09e0, 24 [pid 3778] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3780] <... set_robust_list resumed>) = 0 [pid 3778] <... futex resumed>) = 0 [pid 3780] close(3 [pid 3778] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3780] <... close resumed>) = 0 [ 120.706294][ T2509] usb 1-1: USB disconnect, device number 49 [pid 3780] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3780] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3778] <... futex resumed>) = 0 [pid 3778] close(3) = -1 EBADF (Bad file descriptor) [pid 3778] close(4) = -1 EBADF (Bad file descriptor) [pid 3778] close(5) = -1 EBADF (Bad file descriptor) [pid 3778] close(6) = -1 EBADF (Bad file descriptor) [pid 3778] close(7) = -1 EBADF (Bad file descriptor) [pid 3778] close(8) = -1 EBADF (Bad file descriptor) [pid 3778] close(9) = -1 EBADF (Bad file descriptor) [pid 3778] close(10) = -1 EBADF (Bad file descriptor) [pid 3778] close(11) = -1 EBADF (Bad file descriptor) [pid 3778] close(12) = -1 EBADF (Bad file descriptor) [pid 3778] close(13) = -1 EBADF (Bad file descriptor) [pid 3778] close(14) = -1 EBADF (Bad file descriptor) [pid 3778] close(15) = -1 EBADF (Bad file descriptor) [pid 3778] close(16) = -1 EBADF (Bad file descriptor) [pid 3778] close(17) = -1 EBADF (Bad file descriptor) [pid 3778] close(18) = -1 EBADF (Bad file descriptor) [pid 3778] close(19) = -1 EBADF (Bad file descriptor) [pid 3778] close(20) = -1 EBADF (Bad file descriptor) [pid 3778] close(21) = -1 EBADF (Bad file descriptor) [pid 3778] close(22) = -1 EBADF (Bad file descriptor) [pid 3778] close(23) = -1 EBADF (Bad file descriptor) [pid 3778] close(24) = -1 EBADF (Bad file descriptor) [pid 3778] close(25) = -1 EBADF (Bad file descriptor) [pid 3778] close(26) = -1 EBADF (Bad file descriptor) [pid 3778] close(27) = -1 EBADF (Bad file descriptor) [pid 3778] close(28) = -1 EBADF (Bad file descriptor) [pid 3778] close(29) = -1 EBADF (Bad file descriptor) [pid 3778] exit_group(0 [pid 3780] <... futex resumed>) = ? [pid 3778] <... exit_group resumed>) = ? [pid 3780] +++ exited with 0 +++ [pid 3779] <... openat resumed>) = ? [pid 3779] +++ exited with 0 +++ [pid 3778] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=143, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 146 ./strace-static-x86_64: Process 3781 attached [pid 3781] set_robust_list(0x5555557586e0, 24) = 0 [pid 3781] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3781] setpgid(0, 0) = 0 [pid 3781] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3781] write(3, "1000", 4) = 4 [pid 3781] close(3) = 0 [pid 3781] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3781] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3781] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3781] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3781] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[147], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 147 [pid 3781] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3781] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3782 attached [pid 3782] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3782] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3782] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3782] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 121.430430][ T2509] usb 1-1: new high-speed USB device number 50 using dummy_hcd [pid 3782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3782] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3782] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3782] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3782] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3782] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 121.789781][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 121.789814][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 121.789838][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 121.789871][ T2509] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 121.789891][ T2509] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3782] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3781] <... futex resumed>) = 0 [pid 3782] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3781] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3782] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3781] <... futex resumed>) = 0 [pid 3782] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3781] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3781] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3781] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3781] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3781] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3783 attached , parent_tid=[148], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 148 [pid 3783] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3783] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3781] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] <... futex resumed>) = 0 [pid 3781] <... futex resumed>) = 1 [pid 3783] close(3 [pid 3781] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3783] <... close resumed>) = 0 [ 122.094276][ T143] usb 1-1: USB disconnect, device number 50 [pid 3783] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3783] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3781] <... futex resumed>) = 0 [pid 3781] close(3) = -1 EBADF (Bad file descriptor) [pid 3781] close(4) = -1 EBADF (Bad file descriptor) [pid 3781] close(5) = -1 EBADF (Bad file descriptor) [pid 3781] close(6) = -1 EBADF (Bad file descriptor) [pid 3781] close(7) = -1 EBADF (Bad file descriptor) [pid 3781] close(8) = -1 EBADF (Bad file descriptor) [pid 3781] close(9) = -1 EBADF (Bad file descriptor) [pid 3781] close(10) = -1 EBADF (Bad file descriptor) [pid 3781] close(11) = -1 EBADF (Bad file descriptor) [pid 3781] close(12) = -1 EBADF (Bad file descriptor) [pid 3781] close(13) = -1 EBADF (Bad file descriptor) [pid 3781] close(14) = -1 EBADF (Bad file descriptor) [pid 3781] close(15) = -1 EBADF (Bad file descriptor) [pid 3781] close(16) = -1 EBADF (Bad file descriptor) [pid 3781] close(17) = -1 EBADF (Bad file descriptor) [pid 3781] close(18) = -1 EBADF (Bad file descriptor) [pid 3781] close(19) = -1 EBADF (Bad file descriptor) [pid 3781] close(20) = -1 EBADF (Bad file descriptor) [pid 3781] close(21) = -1 EBADF (Bad file descriptor) [pid 3781] close(22) = -1 EBADF (Bad file descriptor) [pid 3781] close(23) = -1 EBADF (Bad file descriptor) [pid 3781] close(24) = -1 EBADF (Bad file descriptor) [pid 3781] close(25) = -1 EBADF (Bad file descriptor) [pid 3781] close(26) = -1 EBADF (Bad file descriptor) [pid 3781] close(27) = -1 EBADF (Bad file descriptor) [pid 3781] close(28) = -1 EBADF (Bad file descriptor) [pid 3781] close(29) = -1 EBADF (Bad file descriptor) [pid 3781] exit_group(0 [pid 3783] <... futex resumed>) = ? [pid 3781] <... exit_group resumed>) = ? [pid 3783] +++ exited with 0 +++ [pid 3782] <... openat resumed>) = ? [pid 3782] +++ exited with 0 +++ [pid 3781] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=146, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3784 attached , child_tidptr=0x5555557586d0) = 149 [pid 3784] set_robust_list(0x5555557586e0, 24) = 0 [pid 3784] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3784] setpgid(0, 0) = 0 [pid 3784] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3784] write(3, "1000", 4) = 4 [pid 3784] close(3) = 0 [pid 3784] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3784] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3784] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3784] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3784] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[150], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 150 [pid 3784] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3784] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3785 attached [pid 3785] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3785] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3785] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3785] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 122.889652][ T143] usb 1-1: new high-speed USB device number 51 using dummy_hcd [pid 3785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3785] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3785] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3785] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 123.279904][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 123.279935][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 123.279960][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 123.279993][ T143] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 123.280014][ T143] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3785] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3784] <... futex resumed>) = 0 [pid 3784] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3785] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3784] <... futex resumed>) = 0 [pid 3784] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3784] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3784] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3784] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3784] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[151], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 151 [pid 3784] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3784] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3786 attached [pid 3786] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3786] close(3) = 0 [ 123.588511][ T2509] usb 1-1: USB disconnect, device number 51 [pid 3786] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3784] <... futex resumed>) = 0 [pid 3786] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3784] close(3) = -1 EBADF (Bad file descriptor) [pid 3784] close(4) = -1 EBADF (Bad file descriptor) [pid 3784] close(5) = -1 EBADF (Bad file descriptor) [pid 3784] close(6) = -1 EBADF (Bad file descriptor) [pid 3784] close(7) = -1 EBADF (Bad file descriptor) [pid 3784] close(8) = -1 EBADF (Bad file descriptor) [pid 3784] close(9) = -1 EBADF (Bad file descriptor) [pid 3784] close(10) = -1 EBADF (Bad file descriptor) [pid 3784] close(11) = -1 EBADF (Bad file descriptor) [pid 3784] close(12) = -1 EBADF (Bad file descriptor) [pid 3784] close(13) = -1 EBADF (Bad file descriptor) [pid 3784] close(14) = -1 EBADF (Bad file descriptor) [pid 3784] close(15) = -1 EBADF (Bad file descriptor) [pid 3784] close(16) = -1 EBADF (Bad file descriptor) [pid 3784] close(17) = -1 EBADF (Bad file descriptor) [pid 3784] close(18) = -1 EBADF (Bad file descriptor) [pid 3784] close(19) = -1 EBADF (Bad file descriptor) [pid 3784] close(20) = -1 EBADF (Bad file descriptor) [pid 3784] close(21) = -1 EBADF (Bad file descriptor) [pid 3784] close(22) = -1 EBADF (Bad file descriptor) [pid 3784] close(23) = -1 EBADF (Bad file descriptor) [pid 3784] close(24) = -1 EBADF (Bad file descriptor) [pid 3784] close(25) = -1 EBADF (Bad file descriptor) [pid 3784] close(26) = -1 EBADF (Bad file descriptor) [pid 3784] close(27) = -1 EBADF (Bad file descriptor) [pid 3784] close(28) = -1 EBADF (Bad file descriptor) [pid 3784] close(29) = -1 EBADF (Bad file descriptor) [pid 3784] exit_group(0 [pid 3786] <... futex resumed>) = ? [pid 3784] <... exit_group resumed>) = ? [pid 3786] +++ exited with 0 +++ [pid 3785] <... openat resumed>) = ? [pid 3785] +++ exited with 0 +++ [pid 3784] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=149, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 152 ./strace-static-x86_64: Process 3787 attached [pid 3787] set_robust_list(0x5555557586e0, 24) = 0 [pid 3787] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3787] setpgid(0, 0) = 0 [pid 3787] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3787] write(3, "1000", 4) = 4 [pid 3787] close(3) = 0 [pid 3787] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3787] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3787] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3787] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3787] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[153], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 153 [pid 3787] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3787] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3788 attached [pid 3788] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3788] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3788] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3788] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 124.369665][ T2509] usb 1-1: new high-speed USB device number 52 using dummy_hcd [pid 3788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 124.729834][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 124.729868][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 124.729896][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 124.729934][ T2509] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 124.729958][ T2509] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3788] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3787] <... futex resumed>) = 0 [pid 3788] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3787] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3788] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3787] <... futex resumed>) = 0 [pid 3788] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3787] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3787] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3787] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3787] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3787] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[154], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 154 [pid 3787] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3787] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3789 attached [pid 3789] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3789] close(3) = 0 [ 125.045619][ T23] usb 1-1: USB disconnect, device number 52 [pid 3789] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3787] <... futex resumed>) = 0 [pid 3789] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3787] close(3) = -1 EBADF (Bad file descriptor) [pid 3787] close(4) = -1 EBADF (Bad file descriptor) [pid 3787] close(5) = -1 EBADF (Bad file descriptor) [pid 3787] close(6) = -1 EBADF (Bad file descriptor) [pid 3787] close(7) = -1 EBADF (Bad file descriptor) [pid 3787] close(8) = -1 EBADF (Bad file descriptor) [pid 3787] close(9) = -1 EBADF (Bad file descriptor) [pid 3787] close(10) = -1 EBADF (Bad file descriptor) [pid 3787] close(11) = -1 EBADF (Bad file descriptor) [pid 3787] close(12) = -1 EBADF (Bad file descriptor) [pid 3787] close(13) = -1 EBADF (Bad file descriptor) [pid 3787] close(14) = -1 EBADF (Bad file descriptor) [pid 3787] close(15) = -1 EBADF (Bad file descriptor) [pid 3787] close(16) = -1 EBADF (Bad file descriptor) [pid 3787] close(17) = -1 EBADF (Bad file descriptor) [pid 3787] close(18) = -1 EBADF (Bad file descriptor) [pid 3787] close(19) = -1 EBADF (Bad file descriptor) [pid 3787] close(20) = -1 EBADF (Bad file descriptor) [pid 3787] close(21) = -1 EBADF (Bad file descriptor) [pid 3787] close(22) = -1 EBADF (Bad file descriptor) [pid 3787] close(23) = -1 EBADF (Bad file descriptor) [pid 3787] close(24) = -1 EBADF (Bad file descriptor) [pid 3787] close(25) = -1 EBADF (Bad file descriptor) [pid 3787] close(26) = -1 EBADF (Bad file descriptor) [pid 3787] close(27) = -1 EBADF (Bad file descriptor) [pid 3787] close(28) = -1 EBADF (Bad file descriptor) [pid 3787] close(29) = -1 EBADF (Bad file descriptor) [pid 3787] exit_group(0 [pid 3789] <... futex resumed>) = ? [pid 3787] <... exit_group resumed>) = ? [pid 3789] +++ exited with 0 +++ [pid 3788] <... openat resumed>) = ? [pid 3788] +++ exited with 0 +++ [pid 3787] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=152, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3790 attached , child_tidptr=0x5555557586d0) = 155 [pid 3790] set_robust_list(0x5555557586e0, 24) = 0 [pid 3790] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3790] setpgid(0, 0) = 0 [pid 3790] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3790] write(3, "1000", 4) = 4 [pid 3790] close(3) = 0 [pid 3790] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3790] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3790] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3790] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3790] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[156], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 156 [pid 3790] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3790] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3791 attached [pid 3791] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3791] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3791] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3791] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 125.829683][ T23] usb 1-1: new high-speed USB device number 53 using dummy_hcd [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 126.190564][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 126.190584][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 126.190598][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 126.190617][ T23] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 126.190629][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3791] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3790] <... futex resumed>) = 0 [pid 3790] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3790] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3791] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3790] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3790] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3790] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3790] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3790] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[157], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 157 [pid 3790] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3790] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3792 attached [pid 3792] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3792] close(3) = 0 [ 126.496624][ T143] usb 1-1: USB disconnect, device number 53 [pid 3792] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3790] <... futex resumed>) = 0 [pid 3792] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3790] close(3) = -1 EBADF (Bad file descriptor) [pid 3790] close(4) = -1 EBADF (Bad file descriptor) [pid 3790] close(5) = -1 EBADF (Bad file descriptor) [pid 3790] close(6) = -1 EBADF (Bad file descriptor) [pid 3790] close(7) = -1 EBADF (Bad file descriptor) [pid 3790] close(8) = -1 EBADF (Bad file descriptor) [pid 3790] close(9) = -1 EBADF (Bad file descriptor) [pid 3790] close(10) = -1 EBADF (Bad file descriptor) [pid 3790] close(11) = -1 EBADF (Bad file descriptor) [pid 3790] close(12) = -1 EBADF (Bad file descriptor) [pid 3790] close(13) = -1 EBADF (Bad file descriptor) [pid 3790] close(14) = -1 EBADF (Bad file descriptor) [pid 3790] close(15) = -1 EBADF (Bad file descriptor) [pid 3790] close(16) = -1 EBADF (Bad file descriptor) [pid 3790] close(17) = -1 EBADF (Bad file descriptor) [pid 3790] close(18) = -1 EBADF (Bad file descriptor) [pid 3790] close(19) = -1 EBADF (Bad file descriptor) [pid 3790] close(20) = -1 EBADF (Bad file descriptor) [pid 3790] close(21) = -1 EBADF (Bad file descriptor) [pid 3790] close(22) = -1 EBADF (Bad file descriptor) [pid 3790] close(23) = -1 EBADF (Bad file descriptor) [pid 3790] close(24) = -1 EBADF (Bad file descriptor) [pid 3790] close(25) = -1 EBADF (Bad file descriptor) [pid 3790] close(26) = -1 EBADF (Bad file descriptor) [pid 3790] close(27) = -1 EBADF (Bad file descriptor) [pid 3790] close(28) = -1 EBADF (Bad file descriptor) [pid 3790] close(29) = -1 EBADF (Bad file descriptor) [pid 3790] exit_group(0 [pid 3792] <... futex resumed>) = ? [pid 3790] <... exit_group resumed>) = ? [pid 3792] +++ exited with 0 +++ [pid 3791] <... openat resumed>) = ? [pid 3791] +++ exited with 0 +++ [pid 3790] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=155, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 158 ./strace-static-x86_64: Process 3793 attached [pid 3793] set_robust_list(0x5555557586e0, 24) = 0 [pid 3793] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3793] setpgid(0, 0) = 0 [pid 3793] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3793] write(3, "1000", 4) = 4 [pid 3793] close(3) = 0 [pid 3793] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3793] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3793] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3793] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3793] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3794 attached , parent_tid=[159], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 159 [pid 3793] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3793] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3794] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3794] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3794] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3794] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 127.299685][ T143] usb 1-1: new high-speed USB device number 54 using dummy_hcd [pid 3794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3794] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3794] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3794] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3794] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [ 127.684927][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 127.684950][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 127.684963][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 127.684984][ T143] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [pid 3794] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 127.684995][ T143] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3794] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3793] <... futex resumed>) = 0 [pid 3794] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3793] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3793] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3793] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3793] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3793] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3793] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3795 attached , parent_tid=[160], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 160 [pid 3795] set_robust_list(0x7f3c9cdb09e0, 24 [pid 3793] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] <... set_robust_list resumed>) = 0 [pid 3793] <... futex resumed>) = 0 [pid 3795] close(3 [pid 3793] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3795] <... close resumed>) = 0 [ 127.999176][ T2934] usb 1-1: USB disconnect, device number 54 [pid 3794] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 3794] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3794] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3795] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3793] <... futex resumed>) = 0 [pid 3795] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3793] close(3) = -1 EBADF (Bad file descriptor) [pid 3793] close(4) = -1 EBADF (Bad file descriptor) [pid 3793] close(5) = -1 EBADF (Bad file descriptor) [pid 3793] close(6) = -1 EBADF (Bad file descriptor) [pid 3793] close(7) = -1 EBADF (Bad file descriptor) [pid 3793] close(8) = -1 EBADF (Bad file descriptor) [pid 3793] close(9) = -1 EBADF (Bad file descriptor) [pid 3793] close(10) = -1 EBADF (Bad file descriptor) [pid 3793] close(11) = -1 EBADF (Bad file descriptor) [pid 3793] close(12) = -1 EBADF (Bad file descriptor) [pid 3793] close(13) = -1 EBADF (Bad file descriptor) [pid 3793] close(14) = -1 EBADF (Bad file descriptor) [pid 3793] close(15) = -1 EBADF (Bad file descriptor) [pid 3793] close(16) = -1 EBADF (Bad file descriptor) [pid 3793] close(17) = -1 EBADF (Bad file descriptor) [pid 3793] close(18) = -1 EBADF (Bad file descriptor) [pid 3793] close(19) = -1 EBADF (Bad file descriptor) [pid 3793] close(20) = -1 EBADF (Bad file descriptor) [pid 3793] close(21) = -1 EBADF (Bad file descriptor) [pid 3793] close(22) = -1 EBADF (Bad file descriptor) [pid 3793] close(23) = -1 EBADF (Bad file descriptor) [pid 3793] close(24) = -1 EBADF (Bad file descriptor) [pid 3793] close(25) = -1 EBADF (Bad file descriptor) [pid 3793] close(26) = -1 EBADF (Bad file descriptor) [pid 3793] close(27) = -1 EBADF (Bad file descriptor) [pid 3793] close(28) = -1 EBADF (Bad file descriptor) [pid 3793] close(29) = -1 EBADF (Bad file descriptor) [pid 3793] exit_group(0 [pid 3795] <... futex resumed>) = ? [pid 3794] <... futex resumed>) = ? [pid 3793] <... exit_group resumed>) = ? [pid 3795] +++ exited with 0 +++ [pid 3794] +++ exited with 0 +++ [pid 3793] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=158, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3796 attached , child_tidptr=0x5555557586d0) = 161 [pid 3796] set_robust_list(0x5555557586e0, 24) = 0 [pid 3796] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3796] setpgid(0, 0) = 0 [pid 3796] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3796] write(3, "1000", 4) = 4 [pid 3796] close(3) = 0 [pid 3796] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3796] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3796] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3796] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3796] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[162], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 162 [pid 3796] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3796] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3797 attached [pid 3797] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3797] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3797] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3797] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3797] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3797] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3797] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 128.650410][ T2934] usb 1-1: new high-speed USB device number 55 using dummy_hcd [pid 3797] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3797] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3797] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3797] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3797] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3797] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3797] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3797] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3797] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3797] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3797] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3797] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 129.079862][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 129.079895][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 129.079918][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 129.079951][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 129.079971][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3797] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3796] <... futex resumed>) = 0 [pid 3797] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3796] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3797] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3796] <... futex resumed>) = 0 [pid 3796] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3797] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3796] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3796] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3796] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3796] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3796] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[163], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 163 [pid 3796] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3796] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3798 attached [pid 3798] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3798] close(3) = 0 [ 129.387656][ T2934] usb 1-1: USB disconnect, device number 55 [pid 3798] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3796] <... futex resumed>) = 0 [pid 3798] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3796] close(3) = -1 EBADF (Bad file descriptor) [pid 3796] close(4) = -1 EBADF (Bad file descriptor) [pid 3796] close(5) = -1 EBADF (Bad file descriptor) [pid 3796] close(6) = -1 EBADF (Bad file descriptor) [pid 3796] close(7) = -1 EBADF (Bad file descriptor) [pid 3796] close(8) = -1 EBADF (Bad file descriptor) [pid 3796] close(9) = -1 EBADF (Bad file descriptor) [pid 3796] close(10) = -1 EBADF (Bad file descriptor) [pid 3796] close(11) = -1 EBADF (Bad file descriptor) [pid 3796] close(12) = -1 EBADF (Bad file descriptor) [pid 3796] close(13) = -1 EBADF (Bad file descriptor) [pid 3796] close(14) = -1 EBADF (Bad file descriptor) [pid 3796] close(15) = -1 EBADF (Bad file descriptor) [pid 3796] close(16) = -1 EBADF (Bad file descriptor) [pid 3796] close(17) = -1 EBADF (Bad file descriptor) [pid 3796] close(18) = -1 EBADF (Bad file descriptor) [pid 3796] close(19) = -1 EBADF (Bad file descriptor) [pid 3796] close(20) = -1 EBADF (Bad file descriptor) [pid 3796] close(21) = -1 EBADF (Bad file descriptor) [pid 3796] close(22) = -1 EBADF (Bad file descriptor) [pid 3796] close(23) = -1 EBADF (Bad file descriptor) [pid 3796] close(24) = -1 EBADF (Bad file descriptor) [pid 3796] close(25) = -1 EBADF (Bad file descriptor) [pid 3796] close(26) = -1 EBADF (Bad file descriptor) [pid 3796] close(27) = -1 EBADF (Bad file descriptor) [pid 3796] close(28) = -1 EBADF (Bad file descriptor) [pid 3796] close(29) = -1 EBADF (Bad file descriptor) [pid 3796] exit_group(0 [pid 3798] <... futex resumed>) = ? [pid 3797] <... openat resumed>) = ? [pid 3796] <... exit_group resumed>) = ? [pid 3797] +++ exited with 0 +++ [pid 3798] +++ exited with 0 +++ [pid 3796] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=161, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 164 ./strace-static-x86_64: Process 3799 attached [pid 3799] set_robust_list(0x5555557586e0, 24) = 0 [pid 3799] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3799] setpgid(0, 0) = 0 [pid 3799] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3799] write(3, "1000", 4) = 4 [pid 3799] close(3) = 0 [pid 3799] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3799] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3799] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3799] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[165], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 165 [pid 3799] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3800 attached [pid 3800] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3800] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3800] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3800] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 130.179682][ T2934] usb 1-1: new high-speed USB device number 56 using dummy_hcd [pid 3800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3800] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3800] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3800] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3800] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [ 130.599793][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 130.599826][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 130.599850][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 130.599885][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [pid 3800] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 130.599905][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3800] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] <... futex resumed>) = 0 [pid 3800] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3799] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3800] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3799] <... futex resumed>) = 0 [pid 3800] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3799] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3799] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3799] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3799] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[166], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 166 [pid 3799] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3801 attached [pid 3801] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3801] close(3) = 0 [ 130.913863][ T2934] usb 1-1: USB disconnect, device number 56 [pid 3801] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] <... futex resumed>) = 0 [pid 3801] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3799] close(3) = -1 EBADF (Bad file descriptor) [pid 3799] close(4) = -1 EBADF (Bad file descriptor) [pid 3799] close(5) = -1 EBADF (Bad file descriptor) [pid 3799] close(6) = -1 EBADF (Bad file descriptor) [pid 3799] close(7) = -1 EBADF (Bad file descriptor) [pid 3799] close(8) = -1 EBADF (Bad file descriptor) [pid 3799] close(9) = -1 EBADF (Bad file descriptor) [pid 3799] close(10) = -1 EBADF (Bad file descriptor) [pid 3799] close(11) = -1 EBADF (Bad file descriptor) [pid 3799] close(12) = -1 EBADF (Bad file descriptor) [pid 3799] close(13) = -1 EBADF (Bad file descriptor) [pid 3799] close(14) = -1 EBADF (Bad file descriptor) [pid 3799] close(15) = -1 EBADF (Bad file descriptor) [pid 3799] close(16) = -1 EBADF (Bad file descriptor) [pid 3799] close(17) = -1 EBADF (Bad file descriptor) [pid 3799] close(18) = -1 EBADF (Bad file descriptor) [pid 3799] close(19) = -1 EBADF (Bad file descriptor) [pid 3799] close(20) = -1 EBADF (Bad file descriptor) [pid 3799] close(21) = -1 EBADF (Bad file descriptor) [pid 3799] close(22) = -1 EBADF (Bad file descriptor) [pid 3799] close(23) = -1 EBADF (Bad file descriptor) [pid 3799] close(24) = -1 EBADF (Bad file descriptor) [pid 3799] close(25) = -1 EBADF (Bad file descriptor) [pid 3799] close(26) = -1 EBADF (Bad file descriptor) [pid 3799] close(27) = -1 EBADF (Bad file descriptor) [pid 3799] close(28) = -1 EBADF (Bad file descriptor) [pid 3799] close(29) = -1 EBADF (Bad file descriptor) [pid 3799] exit_group(0 [pid 3801] <... futex resumed>) = ? [pid 3799] <... exit_group resumed>) = ? [pid 3801] +++ exited with 0 +++ [pid 3800] <... openat resumed>) = ? [pid 3800] +++ exited with 0 +++ [pid 3799] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=164, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3802 attached , child_tidptr=0x5555557586d0) = 167 [pid 3802] set_robust_list(0x5555557586e0, 24) = 0 [pid 3802] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3802] setpgid(0, 0) = 0 [pid 3802] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3802] write(3, "1000", 4) = 4 [pid 3802] close(3) = 0 [pid 3802] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3802] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3802] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3802] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3802] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[168], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 168 [pid 3802] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3802] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3803 attached [pid 3803] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3803] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3803] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3803] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 131.729707][ T2934] usb 1-1: new high-speed USB device number 57 using dummy_hcd [pid 3803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3803] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3803] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3803] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3803] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3803] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 132.180838][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 132.180870][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 132.180889][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 132.180909][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 132.180921][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3803] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3802] <... futex resumed>) = 0 [pid 3803] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3802] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3802] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3802] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3802] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3802] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3802] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[169], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 169 [pid 3802] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3802] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3804 attached [pid 3804] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3804] close(3) = 0 [ 132.498708][ T2934] usb 1-1: USB disconnect, device number 57 [pid 3804] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3802] <... futex resumed>) = 0 [pid 3804] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3802] close(3) = -1 EBADF (Bad file descriptor) [pid 3802] close(4) = -1 EBADF (Bad file descriptor) [pid 3802] close(5) = -1 EBADF (Bad file descriptor) [pid 3802] close(6) = -1 EBADF (Bad file descriptor) [pid 3802] close(7) = -1 EBADF (Bad file descriptor) [pid 3802] close(8) = -1 EBADF (Bad file descriptor) [pid 3802] close(9) = -1 EBADF (Bad file descriptor) [pid 3802] close(10) = -1 EBADF (Bad file descriptor) [pid 3802] close(11) = -1 EBADF (Bad file descriptor) [pid 3802] close(12) = -1 EBADF (Bad file descriptor) [pid 3802] close(13) = -1 EBADF (Bad file descriptor) [pid 3802] close(14) = -1 EBADF (Bad file descriptor) [pid 3802] close(15) = -1 EBADF (Bad file descriptor) [pid 3802] close(16) = -1 EBADF (Bad file descriptor) [pid 3802] close(17) = -1 EBADF (Bad file descriptor) [pid 3802] close(18) = -1 EBADF (Bad file descriptor) [pid 3802] close(19) = -1 EBADF (Bad file descriptor) [pid 3802] close(20) = -1 EBADF (Bad file descriptor) [pid 3802] close(21) = -1 EBADF (Bad file descriptor) [pid 3802] close(22) = -1 EBADF (Bad file descriptor) [pid 3802] close(23) = -1 EBADF (Bad file descriptor) [pid 3802] close(24) = -1 EBADF (Bad file descriptor) [pid 3802] close(25) = -1 EBADF (Bad file descriptor) [pid 3802] close(26) = -1 EBADF (Bad file descriptor) [pid 3802] close(27) = -1 EBADF (Bad file descriptor) [pid 3802] close(28) = -1 EBADF (Bad file descriptor) [pid 3802] close(29) = -1 EBADF (Bad file descriptor) [pid 3802] exit_group(0 [pid 3804] <... futex resumed>) = ? [pid 3802] <... exit_group resumed>) = ? [pid 3804] +++ exited with 0 +++ [pid 3803] <... openat resumed>) = ? [pid 3803] +++ exited with 0 +++ [pid 3802] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=167, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3805 attached , child_tidptr=0x5555557586d0) = 170 [pid 3805] set_robust_list(0x5555557586e0, 24) = 0 [pid 3805] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3805] setpgid(0, 0) = 0 [pid 3805] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3805] write(3, "1000", 4) = 4 [pid 3805] close(3) = 0 [pid 3805] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3805] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3805] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3805] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3805] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[171], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 171 [pid 3805] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3805] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3806 attached [pid 3806] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3806] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3806] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3806] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3806] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 133.270520][ T2934] usb 1-1: new high-speed USB device number 58 using dummy_hcd [pid 3806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3806] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3806] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3806] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3806] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3806] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3806] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3806] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3806] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 133.699849][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 133.699881][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 133.699906][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 133.699940][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 133.699960][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3806] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3805] <... futex resumed>) = 0 [pid 3806] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3805] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3805] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3806] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3806] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3805] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3805] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3805] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3805] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3805] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3807 attached , parent_tid=[172], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 172 [pid 3805] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3805] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3807] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3807] close(3) = 0 [ 134.017462][ T14] usb 1-1: USB disconnect, device number 58 [pid 3807] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3805] <... futex resumed>) = 0 [pid 3807] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3805] close(3) = -1 EBADF (Bad file descriptor) [pid 3805] close(4) = -1 EBADF (Bad file descriptor) [pid 3805] close(5) = -1 EBADF (Bad file descriptor) [pid 3805] close(6) = -1 EBADF (Bad file descriptor) [pid 3805] close(7) = -1 EBADF (Bad file descriptor) [pid 3805] close(8) = -1 EBADF (Bad file descriptor) [pid 3805] close(9) = -1 EBADF (Bad file descriptor) [pid 3805] close(10) = -1 EBADF (Bad file descriptor) [pid 3805] close(11) = -1 EBADF (Bad file descriptor) [pid 3805] close(12) = -1 EBADF (Bad file descriptor) [pid 3805] close(13) = -1 EBADF (Bad file descriptor) [pid 3805] close(14) = -1 EBADF (Bad file descriptor) [pid 3805] close(15) = -1 EBADF (Bad file descriptor) [pid 3805] close(16) = -1 EBADF (Bad file descriptor) [pid 3805] close(17) = -1 EBADF (Bad file descriptor) [pid 3805] close(18) = -1 EBADF (Bad file descriptor) [pid 3805] close(19) = -1 EBADF (Bad file descriptor) [pid 3805] close(20) = -1 EBADF (Bad file descriptor) [pid 3805] close(21) = -1 EBADF (Bad file descriptor) [pid 3805] close(22) = -1 EBADF (Bad file descriptor) [pid 3805] close(23) = -1 EBADF (Bad file descriptor) [pid 3805] close(24) = -1 EBADF (Bad file descriptor) [pid 3805] close(25) = -1 EBADF (Bad file descriptor) [pid 3805] close(26) = -1 EBADF (Bad file descriptor) [pid 3805] close(27) = -1 EBADF (Bad file descriptor) [pid 3805] close(28) = -1 EBADF (Bad file descriptor) [pid 3805] close(29) = -1 EBADF (Bad file descriptor) [pid 3805] exit_group(0) = ? [pid 3807] <... futex resumed>) = ? [pid 3807] +++ exited with 0 +++ [pid 3806] <... openat resumed>) = ? [pid 3806] +++ exited with 0 +++ [pid 3805] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=170, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3808 attached [pid 3808] set_robust_list(0x5555557586e0, 24) = 0 [pid 3808] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3611] <... clone resumed>, child_tidptr=0x5555557586d0) = 173 [pid 3808] <... prctl resumed>) = 0 [pid 3808] setpgid(0, 0) = 0 [pid 3808] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3808] write(3, "1000", 4) = 4 [pid 3808] close(3) = 0 [pid 3808] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3808] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3808] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3808] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3808] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[174], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 174 [pid 3808] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3808] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3809 attached [pid 3809] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3809] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3809] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3809] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 134.839689][ T14] usb 1-1: new high-speed USB device number 59 using dummy_hcd [pid 3809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 135.220657][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 135.220678][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 135.220691][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 135.220711][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 135.220723][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3809] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3809] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3808] <... futex resumed>) = 0 [pid 3808] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3809] <... futex resumed>) = 0 [pid 3808] <... futex resumed>) = 1 [pid 3809] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3808] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3808] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3808] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3808] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3808] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3810 attached , parent_tid=[175], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 175 [pid 3810] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3810] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3808] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3810] <... futex resumed>) = 0 [pid 3808] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3810] close(3) = 0 [ 135.539300][ T14] usb 1-1: USB disconnect, device number 59 [pid 3809] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 3809] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3809] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3810] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3808] <... futex resumed>) = 0 [pid 3810] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3808] close(3) = -1 EBADF (Bad file descriptor) [pid 3808] close(4) = -1 EBADF (Bad file descriptor) [pid 3808] close(5) = -1 EBADF (Bad file descriptor) [pid 3808] close(6) = -1 EBADF (Bad file descriptor) [pid 3808] close(7) = -1 EBADF (Bad file descriptor) [pid 3808] close(8) = -1 EBADF (Bad file descriptor) [pid 3808] close(9) = -1 EBADF (Bad file descriptor) [pid 3808] close(10) = -1 EBADF (Bad file descriptor) [pid 3808] close(11) = -1 EBADF (Bad file descriptor) [pid 3808] close(12) = -1 EBADF (Bad file descriptor) [pid 3808] close(13) = -1 EBADF (Bad file descriptor) [pid 3808] close(14) = -1 EBADF (Bad file descriptor) [pid 3808] close(15) = -1 EBADF (Bad file descriptor) [pid 3808] close(16) = -1 EBADF (Bad file descriptor) [pid 3808] close(17) = -1 EBADF (Bad file descriptor) [pid 3808] close(18) = -1 EBADF (Bad file descriptor) [pid 3808] close(19) = -1 EBADF (Bad file descriptor) [pid 3808] close(20) = -1 EBADF (Bad file descriptor) [pid 3808] close(21) = -1 EBADF (Bad file descriptor) [pid 3808] close(22) = -1 EBADF (Bad file descriptor) [pid 3808] close(23) = -1 EBADF (Bad file descriptor) [pid 3808] close(24) = -1 EBADF (Bad file descriptor) [pid 3808] close(25) = -1 EBADF (Bad file descriptor) [pid 3808] close(26) = -1 EBADF (Bad file descriptor) [pid 3808] close(27) = -1 EBADF (Bad file descriptor) [pid 3808] close(28) = -1 EBADF (Bad file descriptor) [pid 3808] close(29) = -1 EBADF (Bad file descriptor) [pid 3808] exit_group(0 [pid 3810] <... futex resumed>) = ? [pid 3809] <... futex resumed>) = ? [pid 3808] <... exit_group resumed>) = ? [pid 3810] +++ exited with 0 +++ [pid 3809] +++ exited with 0 +++ [pid 3808] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=173, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 176 ./strace-static-x86_64: Process 3811 attached [pid 3811] set_robust_list(0x5555557586e0, 24) = 0 [pid 3811] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3811] setpgid(0, 0) = 0 [pid 3811] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3811] write(3, "1000", 4) = 4 [pid 3811] close(3) = 0 [pid 3811] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3811] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3811] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3811] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3811] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[177], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 177 [pid 3811] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3811] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3812 attached [pid 3812] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3812] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3812] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3812] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 136.179678][ T14] usb 1-1: new high-speed USB device number 60 using dummy_hcd [pid 3812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3812] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3812] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3812] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3812] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [ 136.599768][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 136.599800][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 136.599824][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 136.599857][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [pid 3812] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 136.599877][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3812] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3811] <... futex resumed>) = 0 [pid 3812] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3811] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3811] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3811] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3811] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3811] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3811] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[178], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 178 [pid 3811] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3811] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3813 attached [pid 3813] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3813] close(3) = 0 [ 136.916624][ T14] usb 1-1: USB disconnect, device number 60 [pid 3813] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3811] <... futex resumed>) = 0 [pid 3813] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3811] close(3) = -1 EBADF (Bad file descriptor) [pid 3811] close(4) = -1 EBADF (Bad file descriptor) [pid 3811] close(5) = -1 EBADF (Bad file descriptor) [pid 3811] close(6) = -1 EBADF (Bad file descriptor) [pid 3811] close(7) = -1 EBADF (Bad file descriptor) [pid 3811] close(8) = -1 EBADF (Bad file descriptor) [pid 3811] close(9) = -1 EBADF (Bad file descriptor) [pid 3811] close(10) = -1 EBADF (Bad file descriptor) [pid 3811] close(11) = -1 EBADF (Bad file descriptor) [pid 3811] close(12) = -1 EBADF (Bad file descriptor) [pid 3811] close(13) = -1 EBADF (Bad file descriptor) [pid 3811] close(14) = -1 EBADF (Bad file descriptor) [pid 3811] close(15) = -1 EBADF (Bad file descriptor) [pid 3811] close(16) = -1 EBADF (Bad file descriptor) [pid 3811] close(17) = -1 EBADF (Bad file descriptor) [pid 3811] close(18) = -1 EBADF (Bad file descriptor) [pid 3811] close(19) = -1 EBADF (Bad file descriptor) [pid 3811] close(20) = -1 EBADF (Bad file descriptor) [pid 3811] close(21) = -1 EBADF (Bad file descriptor) [pid 3811] close(22) = -1 EBADF (Bad file descriptor) [pid 3811] close(23) = -1 EBADF (Bad file descriptor) [pid 3811] close(24) = -1 EBADF (Bad file descriptor) [pid 3811] close(25) = -1 EBADF (Bad file descriptor) [pid 3811] close(26) = -1 EBADF (Bad file descriptor) [pid 3811] close(27) = -1 EBADF (Bad file descriptor) [pid 3811] close(28) = -1 EBADF (Bad file descriptor) [pid 3811] close(29) = -1 EBADF (Bad file descriptor) [pid 3811] exit_group(0 [pid 3813] <... futex resumed>) = ? [pid 3811] <... exit_group resumed>) = ? [pid 3813] +++ exited with 0 +++ [pid 3812] <... openat resumed>) = ? [pid 3812] +++ exited with 0 +++ [pid 3811] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=176, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 179 ./strace-static-x86_64: Process 3814 attached [pid 3814] set_robust_list(0x5555557586e0, 24) = 0 [pid 3814] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3814] setpgid(0, 0) = 0 [pid 3814] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3814] write(3, "1000", 4) = 4 [pid 3814] close(3) = 0 [pid 3814] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3814] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3814] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3814] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3814] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[180], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 180 ./strace-static-x86_64: Process 3815 attached [pid 3815] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3815] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3814] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3815] <... futex resumed>) = 0 [pid 3815] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3815] ioctl(3, USB_RAW_IOCTL_INIT [pid 3814] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3815] <... ioctl resumed>, 0x7f3c9cdd01b0) = 0 [pid 3815] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 137.729658][ T14] usb 1-1: new high-speed USB device number 61 using dummy_hcd [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3815] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3815] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3815] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3815] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3815] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 138.159970][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 138.160009][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 138.160033][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 138.160067][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 138.160092][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3815] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3814] <... futex resumed>) = 0 [pid 3814] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3814] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3815] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3814] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3814] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3814] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3814] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3814] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3814] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3816 attached , parent_tid=[181], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 181 [pid 3816] set_robust_list(0x7f3c9cdb09e0, 24 [pid 3814] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3816] <... set_robust_list resumed>) = 0 [pid 3814] <... futex resumed>) = 0 [pid 3814] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3816] close(3) = 0 [ 138.472517][ T14] usb 1-1: USB disconnect, device number 61 [pid 3816] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3814] <... futex resumed>) = 0 [pid 3816] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3814] close(3) = -1 EBADF (Bad file descriptor) [pid 3814] close(4) = -1 EBADF (Bad file descriptor) [pid 3814] close(5) = -1 EBADF (Bad file descriptor) [pid 3814] close(6) = -1 EBADF (Bad file descriptor) [pid 3814] close(7) = -1 EBADF (Bad file descriptor) [pid 3814] close(8) = -1 EBADF (Bad file descriptor) [pid 3814] close(9) = -1 EBADF (Bad file descriptor) [pid 3814] close(10) = -1 EBADF (Bad file descriptor) [pid 3814] close(11) = -1 EBADF (Bad file descriptor) [pid 3814] close(12) = -1 EBADF (Bad file descriptor) [pid 3814] close(13) = -1 EBADF (Bad file descriptor) [pid 3814] close(14) = -1 EBADF (Bad file descriptor) [pid 3814] close(15) = -1 EBADF (Bad file descriptor) [pid 3814] close(16) = -1 EBADF (Bad file descriptor) [pid 3814] close(17) = -1 EBADF (Bad file descriptor) [pid 3814] close(18) = -1 EBADF (Bad file descriptor) [pid 3814] close(19) = -1 EBADF (Bad file descriptor) [pid 3814] close(20) = -1 EBADF (Bad file descriptor) [pid 3814] close(21) = -1 EBADF (Bad file descriptor) [pid 3814] close(22) = -1 EBADF (Bad file descriptor) [pid 3814] close(23) = -1 EBADF (Bad file descriptor) [pid 3814] close(24) = -1 EBADF (Bad file descriptor) [pid 3814] close(25) = -1 EBADF (Bad file descriptor) [pid 3814] close(26) = -1 EBADF (Bad file descriptor) [pid 3814] close(27) = -1 EBADF (Bad file descriptor) [pid 3814] close(28) = -1 EBADF (Bad file descriptor) [pid 3814] close(29) = -1 EBADF (Bad file descriptor) [pid 3814] exit_group(0) = ? [pid 3816] <... futex resumed>) = ? [pid 3816] +++ exited with 0 +++ [pid 3815] <... openat resumed>) = ? [pid 3815] +++ exited with 0 +++ [pid 3814] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=179, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3817 attached , child_tidptr=0x5555557586d0) = 182 [pid 3817] set_robust_list(0x5555557586e0, 24) = 0 [pid 3817] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3817] setpgid(0, 0) = 0 [pid 3817] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3817] write(3, "1000", 4) = 4 [pid 3817] close(3) = 0 [pid 3817] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3817] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3817] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3817] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3817] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3818 attached [pid 3818] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3817] <... clone resumed>, parent_tid=[183], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 183 [pid 3817] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3817] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3818] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3818] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3818] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 139.279659][ T14] usb 1-1: new high-speed USB device number 62 using dummy_hcd [pid 3818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3818] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3818] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3818] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 139.690582][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 139.690601][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 139.690615][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 139.690634][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 139.690645][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3818] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3817] <... futex resumed>) = 0 [pid 3818] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3817] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3818] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3817] <... futex resumed>) = 0 [pid 3818] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3817] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3817] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3817] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3817] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3817] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[184], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 184 [pid 3817] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3817] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3819 attached [pid 3819] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3819] close(3) = 0 [ 140.006285][ T14] usb 1-1: USB disconnect, device number 62 [pid 3819] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3817] <... futex resumed>) = 0 [pid 3819] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3817] close(3) = -1 EBADF (Bad file descriptor) [pid 3817] close(4) = -1 EBADF (Bad file descriptor) [pid 3817] close(5) = -1 EBADF (Bad file descriptor) [pid 3817] close(6) = -1 EBADF (Bad file descriptor) [pid 3817] close(7) = -1 EBADF (Bad file descriptor) [pid 3817] close(8) = -1 EBADF (Bad file descriptor) [pid 3817] close(9) = -1 EBADF (Bad file descriptor) [pid 3817] close(10) = -1 EBADF (Bad file descriptor) [pid 3817] close(11) = -1 EBADF (Bad file descriptor) [pid 3817] close(12) = -1 EBADF (Bad file descriptor) [pid 3817] close(13) = -1 EBADF (Bad file descriptor) [pid 3817] close(14) = -1 EBADF (Bad file descriptor) [pid 3817] close(15) = -1 EBADF (Bad file descriptor) [pid 3817] close(16) = -1 EBADF (Bad file descriptor) [pid 3817] close(17) = -1 EBADF (Bad file descriptor) [pid 3817] close(18) = -1 EBADF (Bad file descriptor) [pid 3817] close(19) = -1 EBADF (Bad file descriptor) [pid 3817] close(20) = -1 EBADF (Bad file descriptor) [pid 3817] close(21) = -1 EBADF (Bad file descriptor) [pid 3817] close(22) = -1 EBADF (Bad file descriptor) [pid 3817] close(23) = -1 EBADF (Bad file descriptor) [pid 3817] close(24) = -1 EBADF (Bad file descriptor) [pid 3817] close(25) = -1 EBADF (Bad file descriptor) [pid 3817] close(26) = -1 EBADF (Bad file descriptor) [pid 3817] close(27) = -1 EBADF (Bad file descriptor) [pid 3817] close(28) = -1 EBADF (Bad file descriptor) [pid 3817] close(29) = -1 EBADF (Bad file descriptor) [pid 3817] exit_group(0 [pid 3819] <... futex resumed>) = ? [pid 3817] <... exit_group resumed>) = ? [pid 3819] +++ exited with 0 +++ [pid 3818] <... openat resumed>) = -1 (errno 18446744073709551555) [pid 3818] +++ exited with 0 +++ [pid 3817] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=182, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3820 attached , child_tidptr=0x5555557586d0) = 185 [pid 3820] set_robust_list(0x5555557586e0, 24) = 0 [pid 3820] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3820] setpgid(0, 0) = 0 [pid 3820] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3820] write(3, "1000", 4) = 4 [pid 3820] close(3) = 0 [pid 3820] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3820] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3820] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3820] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3820] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[186], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 186 ./strace-static-x86_64: Process 3821 attached [pid 3820] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3821] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3820] <... futex resumed>) = 0 [pid 3821] <... set_robust_list resumed>) = 0 [pid 3821] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3820] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3821] <... openat resumed>) = 3 [pid 3821] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3821] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 140.780399][ T14] usb 1-1: new high-speed USB device number 63 using dummy_hcd [pid 3821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3821] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3821] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3821] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3821] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3821] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 141.200931][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 141.200951][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 141.200964][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 141.200984][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 141.200995][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3821] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3820] <... futex resumed>) = 0 [pid 3821] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3820] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3820] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3820] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3820] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3820] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3820] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3822 attached [pid 3822] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3822] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3820] <... clone resumed>, parent_tid=[187], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 187 [pid 3820] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3822] <... futex resumed>) = 0 [pid 3820] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3822] close(3) = 0 [ 141.516692][ T23] usb 1-1: USB disconnect, device number 63 [pid 3822] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3820] <... futex resumed>) = 0 [pid 3822] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3820] close(3) = -1 EBADF (Bad file descriptor) [pid 3820] close(4) = -1 EBADF (Bad file descriptor) [pid 3820] close(5) = -1 EBADF (Bad file descriptor) [pid 3820] close(6) = -1 EBADF (Bad file descriptor) [pid 3820] close(7) = -1 EBADF (Bad file descriptor) [pid 3820] close(8) = -1 EBADF (Bad file descriptor) [pid 3820] close(9) = -1 EBADF (Bad file descriptor) [pid 3820] close(10) = -1 EBADF (Bad file descriptor) [pid 3820] close(11) = -1 EBADF (Bad file descriptor) [pid 3820] close(12) = -1 EBADF (Bad file descriptor) [pid 3820] close(13) = -1 EBADF (Bad file descriptor) [pid 3820] close(14) = -1 EBADF (Bad file descriptor) [pid 3820] close(15) = -1 EBADF (Bad file descriptor) [pid 3820] close(16) = -1 EBADF (Bad file descriptor) [pid 3820] close(17) = -1 EBADF (Bad file descriptor) [pid 3820] close(18) = -1 EBADF (Bad file descriptor) [pid 3820] close(19) = -1 EBADF (Bad file descriptor) [pid 3820] close(20) = -1 EBADF (Bad file descriptor) [pid 3820] close(21) = -1 EBADF (Bad file descriptor) [pid 3820] close(22) = -1 EBADF (Bad file descriptor) [pid 3820] close(23) = -1 EBADF (Bad file descriptor) [pid 3820] close(24) = -1 EBADF (Bad file descriptor) [pid 3820] close(25) = -1 EBADF (Bad file descriptor) [pid 3820] close(26) = -1 EBADF (Bad file descriptor) [pid 3820] close(27) = -1 EBADF (Bad file descriptor) [pid 3820] close(28) = -1 EBADF (Bad file descriptor) [pid 3820] close(29) = -1 EBADF (Bad file descriptor) [pid 3820] exit_group(0) = ? [pid 3822] <... futex resumed>) = ? [pid 3822] +++ exited with 0 +++ [pid 3821] <... openat resumed>) = ? [pid 3821] +++ exited with 0 +++ [pid 3820] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=185, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3823 attached , child_tidptr=0x5555557586d0) = 188 [pid 3823] set_robust_list(0x5555557586e0, 24) = 0 [pid 3823] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3823] setpgid(0, 0) = 0 [pid 3823] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3823] write(3, "1000", 4) = 4 [pid 3823] close(3) = 0 [pid 3823] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3823] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3823] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3823] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3823] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3824 attached , parent_tid=[189], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 189 [pid 3823] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3823] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3824] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3824] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3824] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3824] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 142.249671][ T23] usb 1-1: new high-speed USB device number 64 using dummy_hcd [pid 3824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3824] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3824] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3824] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3824] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3824] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 142.609852][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 142.609883][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 142.609905][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 142.609938][ T23] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 142.609959][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3824] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3823] <... futex resumed>) = 0 [pid 3824] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3823] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3824] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3823] <... futex resumed>) = 0 [pid 3824] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3823] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3823] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3823] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3823] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3823] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[190], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 190 [pid 3823] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3823] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3825 attached [pid 3825] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3825] close(3) = 0 [ 142.916155][ T14] usb 1-1: USB disconnect, device number 64 [pid 3825] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3823] <... futex resumed>) = 0 [pid 3825] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3823] close(3) = -1 EBADF (Bad file descriptor) [pid 3823] close(4) = -1 EBADF (Bad file descriptor) [pid 3823] close(5) = -1 EBADF (Bad file descriptor) [pid 3823] close(6) = -1 EBADF (Bad file descriptor) [pid 3823] close(7) = -1 EBADF (Bad file descriptor) [pid 3823] close(8) = -1 EBADF (Bad file descriptor) [pid 3823] close(9) = -1 EBADF (Bad file descriptor) [pid 3823] close(10) = -1 EBADF (Bad file descriptor) [pid 3823] close(11) = -1 EBADF (Bad file descriptor) [pid 3823] close(12) = -1 EBADF (Bad file descriptor) [pid 3823] close(13) = -1 EBADF (Bad file descriptor) [pid 3823] close(14) = -1 EBADF (Bad file descriptor) [pid 3823] close(15) = -1 EBADF (Bad file descriptor) [pid 3823] close(16) = -1 EBADF (Bad file descriptor) [pid 3823] close(17) = -1 EBADF (Bad file descriptor) [pid 3823] close(18) = -1 EBADF (Bad file descriptor) [pid 3823] close(19) = -1 EBADF (Bad file descriptor) [pid 3823] close(20) = -1 EBADF (Bad file descriptor) [pid 3823] close(21) = -1 EBADF (Bad file descriptor) [pid 3823] close(22) = -1 EBADF (Bad file descriptor) [pid 3823] close(23) = -1 EBADF (Bad file descriptor) [pid 3823] close(24) = -1 EBADF (Bad file descriptor) [pid 3823] close(25) = -1 EBADF (Bad file descriptor) [pid 3823] close(26) = -1 EBADF (Bad file descriptor) [pid 3823] close(27) = -1 EBADF (Bad file descriptor) [pid 3823] close(28) = -1 EBADF (Bad file descriptor) [pid 3823] close(29) = -1 EBADF (Bad file descriptor) [pid 3823] exit_group(0 [pid 3825] <... futex resumed>) = ? [pid 3823] <... exit_group resumed>) = ? [pid 3825] +++ exited with 0 +++ [pid 3824] <... openat resumed>) = ? [pid 3824] +++ exited with 0 +++ [pid 3823] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=188, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 191 ./strace-static-x86_64: Process 3826 attached [pid 3826] set_robust_list(0x5555557586e0, 24) = 0 [pid 3826] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3826] setpgid(0, 0) = 0 [pid 3826] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3826] write(3, "1000", 4) = 4 [pid 3826] close(3) = 0 [pid 3826] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3826] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3826] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3826] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3826] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[192], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 192 ./strace-static-x86_64: Process 3827 attached [pid 3827] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3827] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3826] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3827] <... futex resumed>) = 0 [pid 3826] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3827] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3827] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3827] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 143.729683][ T14] usb 1-1: new high-speed USB device number 65 using dummy_hcd [pid 3827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3827] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3827] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3827] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 144.149794][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 144.149826][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 144.149850][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 144.149882][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 144.149903][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3827] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3826] <... futex resumed>) = 0 [pid 3827] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3826] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3827] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3826] <... futex resumed>) = 0 [pid 3827] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3826] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3826] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3826] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3826] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3826] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3828 attached [pid 3828] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3828] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3826] <... clone resumed>, parent_tid=[193], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 193 [pid 3826] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3828] <... futex resumed>) = 0 [pid 3828] close(3 [pid 3826] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3828] <... close resumed>) = 0 [ 144.468788][ T14] usb 1-1: USB disconnect, device number 65 [pid 3828] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3828] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3826] <... futex resumed>) = 0 [pid 3826] close(3) = -1 EBADF (Bad file descriptor) [pid 3826] close(4) = -1 EBADF (Bad file descriptor) [pid 3826] close(5) = -1 EBADF (Bad file descriptor) [pid 3826] close(6) = -1 EBADF (Bad file descriptor) [pid 3826] close(7) = -1 EBADF (Bad file descriptor) [pid 3826] close(8) = -1 EBADF (Bad file descriptor) [pid 3826] close(9) = -1 EBADF (Bad file descriptor) [pid 3826] close(10) = -1 EBADF (Bad file descriptor) [pid 3826] close(11) = -1 EBADF (Bad file descriptor) [pid 3826] close(12) = -1 EBADF (Bad file descriptor) [pid 3826] close(13) = -1 EBADF (Bad file descriptor) [pid 3826] close(14) = -1 EBADF (Bad file descriptor) [pid 3826] close(15) = -1 EBADF (Bad file descriptor) [pid 3826] close(16) = -1 EBADF (Bad file descriptor) [pid 3826] close(17) = -1 EBADF (Bad file descriptor) [pid 3826] close(18) = -1 EBADF (Bad file descriptor) [pid 3826] close(19) = -1 EBADF (Bad file descriptor) [pid 3826] close(20) = -1 EBADF (Bad file descriptor) [pid 3826] close(21) = -1 EBADF (Bad file descriptor) [pid 3826] close(22) = -1 EBADF (Bad file descriptor) [pid 3826] close(23) = -1 EBADF (Bad file descriptor) [pid 3826] close(24) = -1 EBADF (Bad file descriptor) [pid 3826] close(25) = -1 EBADF (Bad file descriptor) [pid 3826] close(26) = -1 EBADF (Bad file descriptor) [pid 3826] close(27) = -1 EBADF (Bad file descriptor) [pid 3826] close(28) = -1 EBADF (Bad file descriptor) [pid 3826] close(29) = -1 EBADF (Bad file descriptor) [pid 3826] exit_group(0) = ? [pid 3828] <... futex resumed>) = ? [pid 3828] +++ exited with 0 +++ [pid 3827] <... openat resumed>) = ? [pid 3827] +++ exited with 0 +++ [pid 3826] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=191, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3829 attached , child_tidptr=0x5555557586d0) = 194 [pid 3829] set_robust_list(0x5555557586e0, 24) = 0 [pid 3829] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3829] setpgid(0, 0) = 0 [pid 3829] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3829] write(3, "1000", 4) = 4 [pid 3829] close(3) = 0 [pid 3829] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3829] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3829] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3829] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3829] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[195], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 195 [pid 3829] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3829] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3830 attached [pid 3830] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3830] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3830] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3830] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 145.260369][ T14] usb 1-1: new high-speed USB device number 66 using dummy_hcd [pid 3830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3830] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3830] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3830] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 145.680642][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 145.680664][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 145.680677][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 145.680697][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 145.680708][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3830] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3830] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3829] <... futex resumed>) = 0 [pid 3829] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3830] <... futex resumed>) = 0 [pid 3829] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3830] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3829] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3829] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3829] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3829] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3829] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[196], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 196 [pid 3829] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3829] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3831 attached [pid 3831] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3831] close(3) = 0 [ 145.994840][ T14] usb 1-1: USB disconnect, device number 66 [pid 3831] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3829] <... futex resumed>) = 0 [pid 3831] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3829] close(3) = -1 EBADF (Bad file descriptor) [pid 3829] close(4) = -1 EBADF (Bad file descriptor) [pid 3829] close(5) = -1 EBADF (Bad file descriptor) [pid 3829] close(6) = -1 EBADF (Bad file descriptor) [pid 3829] close(7) = -1 EBADF (Bad file descriptor) [pid 3829] close(8) = -1 EBADF (Bad file descriptor) [pid 3829] close(9) = -1 EBADF (Bad file descriptor) [pid 3829] close(10) = -1 EBADF (Bad file descriptor) [pid 3829] close(11) = -1 EBADF (Bad file descriptor) [pid 3829] close(12) = -1 EBADF (Bad file descriptor) [pid 3829] close(13) = -1 EBADF (Bad file descriptor) [pid 3829] close(14) = -1 EBADF (Bad file descriptor) [pid 3829] close(15) = -1 EBADF (Bad file descriptor) [pid 3829] close(16) = -1 EBADF (Bad file descriptor) [pid 3829] close(17) = -1 EBADF (Bad file descriptor) [pid 3829] close(18) = -1 EBADF (Bad file descriptor) [pid 3829] close(19) = -1 EBADF (Bad file descriptor) [pid 3829] close(20) = -1 EBADF (Bad file descriptor) [pid 3829] close(21) = -1 EBADF (Bad file descriptor) [pid 3829] close(22) = -1 EBADF (Bad file descriptor) [pid 3829] close(23) = -1 EBADF (Bad file descriptor) [pid 3829] close(24) = -1 EBADF (Bad file descriptor) [pid 3829] close(25) = -1 EBADF (Bad file descriptor) [pid 3829] close(26) = -1 EBADF (Bad file descriptor) [pid 3829] close(27) = -1 EBADF (Bad file descriptor) [pid 3829] close(28) = -1 EBADF (Bad file descriptor) [pid 3829] close(29) = -1 EBADF (Bad file descriptor) [pid 3829] exit_group(0 [pid 3831] <... futex resumed>) = ? [pid 3829] <... exit_group resumed>) = ? [pid 3831] +++ exited with 0 +++ [pid 3830] <... openat resumed>) = ? [pid 3830] +++ exited with 0 +++ [pid 3829] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=194, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 197 ./strace-static-x86_64: Process 3832 attached [pid 3832] set_robust_list(0x5555557586e0, 24) = 0 [pid 3832] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3832] setpgid(0, 0) = 0 [pid 3832] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3832] write(3, "1000", 4) = 4 [pid 3832] close(3) = 0 [pid 3832] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3832] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3832] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3832] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3832] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[198], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 198 [pid 3832] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3832] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3833 attached [pid 3833] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3833] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3833] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3833] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3833] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 146.799665][ T14] usb 1-1: new high-speed USB device number 67 using dummy_hcd [pid 3833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3833] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3833] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3833] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3833] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3833] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3833] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3833] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3833] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 147.230782][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 147.230814][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 147.230828][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 147.230849][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 147.230860][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3833] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3833] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3832] <... futex resumed>) = 0 [pid 3832] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3833] <... futex resumed>) = 0 [pid 3832] <... futex resumed>) = 1 [pid 3833] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3832] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3832] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3832] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3832] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3832] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[199], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 199 [pid 3832] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3832] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3834 attached [pid 3834] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3834] close(3) = 0 [ 147.538623][ T14] usb 1-1: USB disconnect, device number 67 [pid 3834] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3832] <... futex resumed>) = 0 [pid 3834] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3832] close(3) = -1 EBADF (Bad file descriptor) [pid 3832] close(4) = -1 EBADF (Bad file descriptor) [pid 3832] close(5) = -1 EBADF (Bad file descriptor) [pid 3832] close(6) = -1 EBADF (Bad file descriptor) [pid 3832] close(7) = -1 EBADF (Bad file descriptor) [pid 3832] close(8) = -1 EBADF (Bad file descriptor) [pid 3832] close(9) = -1 EBADF (Bad file descriptor) [pid 3832] close(10) = -1 EBADF (Bad file descriptor) [pid 3832] close(11) = -1 EBADF (Bad file descriptor) [pid 3832] close(12) = -1 EBADF (Bad file descriptor) [pid 3832] close(13) = -1 EBADF (Bad file descriptor) [pid 3832] close(14) = -1 EBADF (Bad file descriptor) [pid 3832] close(15) = -1 EBADF (Bad file descriptor) [pid 3832] close(16) = -1 EBADF (Bad file descriptor) [pid 3832] close(17) = -1 EBADF (Bad file descriptor) [pid 3832] close(18) = -1 EBADF (Bad file descriptor) [pid 3832] close(19) = -1 EBADF (Bad file descriptor) [pid 3832] close(20) = -1 EBADF (Bad file descriptor) [pid 3832] close(21) = -1 EBADF (Bad file descriptor) [pid 3832] close(22) = -1 EBADF (Bad file descriptor) [pid 3832] close(23) = -1 EBADF (Bad file descriptor) [pid 3832] close(24) = -1 EBADF (Bad file descriptor) [pid 3832] close(25) = -1 EBADF (Bad file descriptor) [pid 3832] close(26) = -1 EBADF (Bad file descriptor) [pid 3832] close(27) = -1 EBADF (Bad file descriptor) [pid 3832] close(28) = -1 EBADF (Bad file descriptor) [pid 3832] close(29) = -1 EBADF (Bad file descriptor) [pid 3832] exit_group(0 [pid 3834] <... futex resumed>) = ? [pid 3832] <... exit_group resumed>) = ? [pid 3834] +++ exited with 0 +++ [pid 3833] <... openat resumed>) = ? [pid 3833] +++ exited with 0 +++ [pid 3832] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=197, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 200 ./strace-static-x86_64: Process 3835 attached [pid 3835] set_robust_list(0x5555557586e0, 24) = 0 [pid 3835] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3835] setpgid(0, 0) = 0 [pid 3835] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3835] write(3, "1000", 4) = 4 [pid 3835] close(3) = 0 [pid 3835] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3835] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3835] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3835] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3835] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[201], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 201 [pid 3835] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3835] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3836 attached [pid 3836] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3836] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3836] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3836] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 148.359694][ T14] usb 1-1: new high-speed USB device number 68 using dummy_hcd [pid 3836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3836] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3836] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3836] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 148.789799][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 148.789831][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 148.789864][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 148.789899][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 148.789919][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3836] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3835] <... futex resumed>) = 0 [pid 3836] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3835] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3835] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3836] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3836] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3835] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3835] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3835] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3835] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3835] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3837 attached , parent_tid=[202], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 202 [pid 3835] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3835] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3837] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3837] close(3) = 0 [ 149.102542][ T2509] usb 1-1: USB disconnect, device number 68 [pid 3837] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3835] <... futex resumed>) = 0 [pid 3837] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3835] close(3) = -1 EBADF (Bad file descriptor) [pid 3835] close(4) = -1 EBADF (Bad file descriptor) [pid 3835] close(5) = -1 EBADF (Bad file descriptor) [pid 3835] close(6) = -1 EBADF (Bad file descriptor) [pid 3835] close(7) = -1 EBADF (Bad file descriptor) [pid 3835] close(8) = -1 EBADF (Bad file descriptor) [pid 3835] close(9) = -1 EBADF (Bad file descriptor) [pid 3835] close(10) = -1 EBADF (Bad file descriptor) [pid 3835] close(11) = -1 EBADF (Bad file descriptor) [pid 3835] close(12) = -1 EBADF (Bad file descriptor) [pid 3835] close(13) = -1 EBADF (Bad file descriptor) [pid 3835] close(14) = -1 EBADF (Bad file descriptor) [pid 3835] close(15) = -1 EBADF (Bad file descriptor) [pid 3835] close(16) = -1 EBADF (Bad file descriptor) [pid 3835] close(17) = -1 EBADF (Bad file descriptor) [pid 3835] close(18) = -1 EBADF (Bad file descriptor) [pid 3835] close(19) = -1 EBADF (Bad file descriptor) [pid 3835] close(20) = -1 EBADF (Bad file descriptor) [pid 3835] close(21) = -1 EBADF (Bad file descriptor) [pid 3835] close(22) = -1 EBADF (Bad file descriptor) [pid 3835] close(23) = -1 EBADF (Bad file descriptor) [pid 3835] close(24) = -1 EBADF (Bad file descriptor) [pid 3835] close(25) = -1 EBADF (Bad file descriptor) [pid 3835] close(26) = -1 EBADF (Bad file descriptor) [pid 3835] close(27) = -1 EBADF (Bad file descriptor) [pid 3835] close(28) = -1 EBADF (Bad file descriptor) [pid 3835] close(29) = -1 EBADF (Bad file descriptor) [pid 3835] exit_group(0 [pid 3837] <... futex resumed>) = ? [pid 3835] <... exit_group resumed>) = ? [pid 3837] +++ exited with 0 +++ [pid 3836] <... openat resumed>) = ? [pid 3836] +++ exited with 0 +++ [pid 3835] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=200, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 203 ./strace-static-x86_64: Process 3838 attached [pid 3838] set_robust_list(0x5555557586e0, 24) = 0 [pid 3838] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3838] setpgid(0, 0) = 0 [pid 3838] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3838] write(3, "1000", 4) = 4 [pid 3838] close(3) = 0 [pid 3838] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3838] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3838] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3838] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3838] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3839 attached [pid 3839] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3839] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3838] <... clone resumed>, parent_tid=[204], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 204 [pid 3838] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3839] <... futex resumed>) = 0 [pid 3838] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3839] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3839] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3839] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 149.839698][ T2509] usb 1-1: new high-speed USB device number 69 using dummy_hcd [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 150.200955][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 150.200985][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 150.201006][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 150.201039][ T2509] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 150.201057][ T2509] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3839] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3838] <... futex resumed>) = 0 [pid 3839] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3838] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3838] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3839] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3839] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3838] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3838] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3838] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3838] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3838] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[205], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 205 [pid 3838] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3838] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3840 attached [pid 3840] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3840] close(3) = 0 [ 150.505248][ T2934] usb 1-1: USB disconnect, device number 69 [pid 3840] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3838] <... futex resumed>) = 0 [pid 3840] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3838] close(3) = -1 EBADF (Bad file descriptor) [pid 3838] close(4) = -1 EBADF (Bad file descriptor) [pid 3838] close(5) = -1 EBADF (Bad file descriptor) [pid 3838] close(6) = -1 EBADF (Bad file descriptor) [pid 3838] close(7) = -1 EBADF (Bad file descriptor) [pid 3838] close(8) = -1 EBADF (Bad file descriptor) [pid 3838] close(9) = -1 EBADF (Bad file descriptor) [pid 3838] close(10) = -1 EBADF (Bad file descriptor) [pid 3838] close(11) = -1 EBADF (Bad file descriptor) [pid 3838] close(12) = -1 EBADF (Bad file descriptor) [pid 3838] close(13) = -1 EBADF (Bad file descriptor) [pid 3838] close(14) = -1 EBADF (Bad file descriptor) [pid 3838] close(15) = -1 EBADF (Bad file descriptor) [pid 3838] close(16) = -1 EBADF (Bad file descriptor) [pid 3838] close(17) = -1 EBADF (Bad file descriptor) [pid 3838] close(18) = -1 EBADF (Bad file descriptor) [pid 3838] close(19) = -1 EBADF (Bad file descriptor) [pid 3838] close(20) = -1 EBADF (Bad file descriptor) [pid 3838] close(21) = -1 EBADF (Bad file descriptor) [pid 3838] close(22) = -1 EBADF (Bad file descriptor) [pid 3838] close(23) = -1 EBADF (Bad file descriptor) [pid 3838] close(24) = -1 EBADF (Bad file descriptor) [pid 3838] close(25) = -1 EBADF (Bad file descriptor) [pid 3838] close(26) = -1 EBADF (Bad file descriptor) [pid 3838] close(27) = -1 EBADF (Bad file descriptor) [pid 3838] close(28) = -1 EBADF (Bad file descriptor) [pid 3838] close(29) = -1 EBADF (Bad file descriptor) [pid 3838] exit_group(0 [pid 3840] <... futex resumed>) = ? [pid 3838] <... exit_group resumed>) = ? [pid 3840] +++ exited with 0 +++ [pid 3839] <... openat resumed>) = ? [pid 3839] +++ exited with 0 +++ [pid 3838] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=203, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3841 attached , child_tidptr=0x5555557586d0) = 206 [pid 3841] set_robust_list(0x5555557586e0, 24) = 0 [pid 3841] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3841] setpgid(0, 0) = 0 [pid 3841] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3841] write(3, "1000", 4) = 4 [pid 3841] close(3) = 0 [pid 3841] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3841] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3841] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3841] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3841] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[207], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 207 [pid 3841] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3841] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3842 attached [pid 3842] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3842] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3842] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3842] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 151.299689][ T2934] usb 1-1: new high-speed USB device number 70 using dummy_hcd [pid 3842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3842] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3842] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3842] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3842] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3842] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 151.710519][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 151.710539][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 151.710553][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 151.710573][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 151.710584][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3842] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3841] <... futex resumed>) = 0 [pid 3842] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3841] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3842] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3841] <... futex resumed>) = 0 [pid 3841] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3841] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3841] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3841] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3841] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3843 attached , parent_tid=[208], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 208 [pid 3843] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3843] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3841] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3843] <... futex resumed>) = 0 [pid 3843] close(3) = 0 [ 152.029335][ T2934] usb 1-1: USB disconnect, device number 70 [pid 3841] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3842] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 3842] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3842] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3843] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3843] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3841] <... futex resumed>) = 0 [pid 3841] close(3) = -1 EBADF (Bad file descriptor) [pid 3841] close(4) = -1 EBADF (Bad file descriptor) [pid 3841] close(5) = -1 EBADF (Bad file descriptor) [pid 3841] close(6) = -1 EBADF (Bad file descriptor) [pid 3841] close(7) = -1 EBADF (Bad file descriptor) [pid 3841] close(8) = -1 EBADF (Bad file descriptor) [pid 3841] close(9) = -1 EBADF (Bad file descriptor) [pid 3841] close(10) = -1 EBADF (Bad file descriptor) [pid 3841] close(11) = -1 EBADF (Bad file descriptor) [pid 3841] close(12) = -1 EBADF (Bad file descriptor) [pid 3841] close(13) = -1 EBADF (Bad file descriptor) [pid 3841] close(14) = -1 EBADF (Bad file descriptor) [pid 3841] close(15) = -1 EBADF (Bad file descriptor) [pid 3841] close(16) = -1 EBADF (Bad file descriptor) [pid 3841] close(17) = -1 EBADF (Bad file descriptor) [pid 3841] close(18) = -1 EBADF (Bad file descriptor) [pid 3841] close(19) = -1 EBADF (Bad file descriptor) [pid 3841] close(20) = -1 EBADF (Bad file descriptor) [pid 3841] close(21) = -1 EBADF (Bad file descriptor) [pid 3841] close(22) = -1 EBADF (Bad file descriptor) [pid 3841] close(23) = -1 EBADF (Bad file descriptor) [pid 3841] close(24) = -1 EBADF (Bad file descriptor) [pid 3841] close(25) = -1 EBADF (Bad file descriptor) [pid 3841] close(26) = -1 EBADF (Bad file descriptor) [pid 3841] close(27) = -1 EBADF (Bad file descriptor) [pid 3841] close(28) = -1 EBADF (Bad file descriptor) [pid 3841] close(29) = -1 EBADF (Bad file descriptor) [pid 3841] exit_group(0 [pid 3843] <... futex resumed>) = ? [pid 3842] <... futex resumed>) = ? [pid 3841] <... exit_group resumed>) = ? [pid 3843] +++ exited with 0 +++ [pid 3842] +++ exited with 0 +++ [pid 3841] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=206, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3844 attached , child_tidptr=0x5555557586d0) = 209 [pid 3844] set_robust_list(0x5555557586e0, 24) = 0 [pid 3844] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3844] setpgid(0, 0) = 0 [pid 3844] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3844] write(3, "1000", 4) = 4 [pid 3844] close(3) = 0 [pid 3844] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3844] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3844] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3844] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3844] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[210], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 210 [pid 3844] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3844] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3845 attached [pid 3845] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3845] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3845] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3845] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 152.649716][ T2934] usb 1-1: new high-speed USB device number 71 using dummy_hcd [pid 3845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3845] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3845] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3845] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 153.069840][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 153.069872][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 153.069896][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 153.069947][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 153.069968][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3845] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3844] <... futex resumed>) = 0 [pid 3845] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3844] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3845] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3844] <... futex resumed>) = 0 [pid 3845] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3844] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3844] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3844] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3844] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3844] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[211], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 211 [pid 3844] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3844] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3846 attached [pid 3846] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3846] close(3) = 0 [ 153.399275][ T2934] usb 1-1: USB disconnect, device number 71 [pid 3846] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3844] <... futex resumed>) = 0 [pid 3846] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3844] close(3) = -1 EBADF (Bad file descriptor) [pid 3844] close(4) = -1 EBADF (Bad file descriptor) [pid 3844] close(5) = -1 EBADF (Bad file descriptor) [pid 3844] close(6) = -1 EBADF (Bad file descriptor) [pid 3844] close(7) = -1 EBADF (Bad file descriptor) [pid 3844] close(8) = -1 EBADF (Bad file descriptor) [pid 3844] close(9) = -1 EBADF (Bad file descriptor) [pid 3844] close(10) = -1 EBADF (Bad file descriptor) [pid 3844] close(11) = -1 EBADF (Bad file descriptor) [pid 3844] close(12) = -1 EBADF (Bad file descriptor) [pid 3844] close(13) = -1 EBADF (Bad file descriptor) [pid 3844] close(14) = -1 EBADF (Bad file descriptor) [pid 3844] close(15) = -1 EBADF (Bad file descriptor) [pid 3844] close(16) = -1 EBADF (Bad file descriptor) [pid 3844] close(17) = -1 EBADF (Bad file descriptor) [pid 3844] close(18) = -1 EBADF (Bad file descriptor) [pid 3844] close(19) = -1 EBADF (Bad file descriptor) [pid 3844] close(20) = -1 EBADF (Bad file descriptor) [pid 3844] close(21) = -1 EBADF (Bad file descriptor) [pid 3844] close(22) = -1 EBADF (Bad file descriptor) [pid 3844] close(23) = -1 EBADF (Bad file descriptor) [pid 3844] close(24) = -1 EBADF (Bad file descriptor) [pid 3844] close(25) = -1 EBADF (Bad file descriptor) [pid 3844] close(26) = -1 EBADF (Bad file descriptor) [pid 3844] close(27) = -1 EBADF (Bad file descriptor) [pid 3844] close(28) = -1 EBADF (Bad file descriptor) [pid 3844] close(29) = -1 EBADF (Bad file descriptor) [pid 3844] exit_group(0 [pid 3846] <... futex resumed>) = ? [pid 3844] <... exit_group resumed>) = ? [pid 3846] +++ exited with 0 +++ [pid 3845] <... openat resumed>) = ? [pid 3845] +++ exited with 0 +++ [pid 3844] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=209, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 212 ./strace-static-x86_64: Process 3847 attached [pid 3847] set_robust_list(0x5555557586e0, 24) = 0 [pid 3847] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3847] setpgid(0, 0) = 0 [pid 3847] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3847] write(3, "1000", 4) = 4 [pid 3847] close(3) = 0 [pid 3847] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3847] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3847] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3847] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3847] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3848 attached , parent_tid=[213], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 213 [pid 3848] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3847] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3848] <... set_robust_list resumed>) = 0 [pid 3847] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3848] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3848] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3848] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 154.210394][ T2934] usb 1-1: new high-speed USB device number 72 using dummy_hcd [pid 3848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3848] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3848] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3848] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 154.630593][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 154.630629][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 154.630654][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 154.630686][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 154.630698][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3848] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3847] <... futex resumed>) = 0 [pid 3848] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3847] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3847] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3847] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3847] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3847] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3847] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[214], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 214 [pid 3847] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3849 attached [pid 3849] set_robust_list(0x7f3c9cdb09e0, 24 [pid 3847] <... futex resumed>) = 0 [pid 3849] <... set_robust_list resumed>) = 0 [pid 3849] close(3 [pid 3847] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3849] <... close resumed>) = 0 [ 154.936929][ T27] usb 1-1: USB disconnect, device number 72 [pid 3849] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3847] <... futex resumed>) = 0 [pid 3849] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3847] close(3) = -1 EBADF (Bad file descriptor) [pid 3847] close(4) = -1 EBADF (Bad file descriptor) [pid 3847] close(5) = -1 EBADF (Bad file descriptor) [pid 3847] close(6) = -1 EBADF (Bad file descriptor) [pid 3847] close(7) = -1 EBADF (Bad file descriptor) [pid 3847] close(8) = -1 EBADF (Bad file descriptor) [pid 3847] close(9) = -1 EBADF (Bad file descriptor) [pid 3847] close(10) = -1 EBADF (Bad file descriptor) [pid 3847] close(11) = -1 EBADF (Bad file descriptor) [pid 3847] close(12) = -1 EBADF (Bad file descriptor) [pid 3847] close(13) = -1 EBADF (Bad file descriptor) [pid 3847] close(14) = -1 EBADF (Bad file descriptor) [pid 3847] close(15) = -1 EBADF (Bad file descriptor) [pid 3847] close(16) = -1 EBADF (Bad file descriptor) [pid 3847] close(17) = -1 EBADF (Bad file descriptor) [pid 3847] close(18) = -1 EBADF (Bad file descriptor) [pid 3847] close(19) = -1 EBADF (Bad file descriptor) [pid 3847] close(20) = -1 EBADF (Bad file descriptor) [pid 3847] close(21) = -1 EBADF (Bad file descriptor) [pid 3847] close(22) = -1 EBADF (Bad file descriptor) [pid 3847] close(23) = -1 EBADF (Bad file descriptor) [pid 3847] close(24) = -1 EBADF (Bad file descriptor) [pid 3847] close(25) = -1 EBADF (Bad file descriptor) [pid 3847] close(26) = -1 EBADF (Bad file descriptor) [pid 3847] close(27) = -1 EBADF (Bad file descriptor) [pid 3847] close(28) = -1 EBADF (Bad file descriptor) [pid 3847] close(29) = -1 EBADF (Bad file descriptor) [pid 3847] exit_group(0 [pid 3849] <... futex resumed>) = ? [pid 3847] <... exit_group resumed>) = ? [pid 3849] +++ exited with 0 +++ [pid 3848] <... openat resumed>) = ? [pid 3848] +++ exited with 0 +++ [pid 3847] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=212, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3850 attached , child_tidptr=0x5555557586d0) = 215 [pid 3850] set_robust_list(0x5555557586e0, 24) = 0 [pid 3850] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3850] setpgid(0, 0) = 0 [pid 3850] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3850] write(3, "1000", 4) = 4 [pid 3850] close(3) = 0 [pid 3850] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3850] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3850] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3850] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3850] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[216], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 216 [pid 3850] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3850] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3851 attached [pid 3851] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3851] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3851] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3851] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 155.709652][ T27] usb 1-1: new high-speed USB device number 73 using dummy_hcd [pid 3851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3851] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3851] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3851] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3851] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3851] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 156.069858][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 156.069890][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 156.069915][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 156.069949][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 156.069969][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3851] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3850] <... futex resumed>) = 0 [pid 3850] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3850] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3851] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3850] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3850] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3850] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3850] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3850] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3852 attached [pid 3852] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3850] <... clone resumed>, parent_tid=[217], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 217 [pid 3850] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3852] close(3 [pid 3850] <... futex resumed>) = 0 [pid 3852] <... close resumed>) = 0 [ 156.382665][ T23] usb 1-1: USB disconnect, device number 73 [pid 3850] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3852] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3852] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3850] <... futex resumed>) = 0 [pid 3850] close(3) = -1 EBADF (Bad file descriptor) [pid 3850] close(4) = -1 EBADF (Bad file descriptor) [pid 3850] close(5) = -1 EBADF (Bad file descriptor) [pid 3850] close(6) = -1 EBADF (Bad file descriptor) [pid 3850] close(7) = -1 EBADF (Bad file descriptor) [pid 3850] close(8) = -1 EBADF (Bad file descriptor) [pid 3850] close(9) = -1 EBADF (Bad file descriptor) [pid 3850] close(10) = -1 EBADF (Bad file descriptor) [pid 3850] close(11) = -1 EBADF (Bad file descriptor) [pid 3850] close(12) = -1 EBADF (Bad file descriptor) [pid 3850] close(13) = -1 EBADF (Bad file descriptor) [pid 3850] close(14) = -1 EBADF (Bad file descriptor) [pid 3850] close(15) = -1 EBADF (Bad file descriptor) [pid 3850] close(16) = -1 EBADF (Bad file descriptor) [pid 3850] close(17) = -1 EBADF (Bad file descriptor) [pid 3850] close(18) = -1 EBADF (Bad file descriptor) [pid 3850] close(19) = -1 EBADF (Bad file descriptor) [pid 3850] close(20) = -1 EBADF (Bad file descriptor) [pid 3850] close(21) = -1 EBADF (Bad file descriptor) [pid 3850] close(22) = -1 EBADF (Bad file descriptor) [pid 3850] close(23) = -1 EBADF (Bad file descriptor) [pid 3850] close(24) = -1 EBADF (Bad file descriptor) [pid 3850] close(25) = -1 EBADF (Bad file descriptor) [pid 3850] close(26) = -1 EBADF (Bad file descriptor) [pid 3850] close(27) = -1 EBADF (Bad file descriptor) [pid 3850] close(28) = -1 EBADF (Bad file descriptor) [pid 3850] close(29) = -1 EBADF (Bad file descriptor) [pid 3850] exit_group(0 [pid 3852] <... futex resumed>) = ? [pid 3850] <... exit_group resumed>) = ? [pid 3852] +++ exited with 0 +++ [pid 3851] <... openat resumed>) = ? [pid 3851] +++ exited with 0 +++ [pid 3850] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=215, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3853 attached , child_tidptr=0x5555557586d0) = 218 [pid 3853] set_robust_list(0x5555557586e0, 24) = 0 [pid 3853] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3853] setpgid(0, 0) = 0 [pid 3853] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3853] write(3, "1000", 4) = 4 [pid 3853] close(3) = 0 [pid 3853] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3853] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3853] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3853] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3853] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[219], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 219 [pid 3853] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3853] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3854 attached [pid 3854] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3854] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3854] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3854] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 157.119693][ T23] usb 1-1: new high-speed USB device number 74 using dummy_hcd [pid 3854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3854] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3854] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3854] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 157.479813][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 157.479833][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 157.479847][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 157.479867][ T23] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 157.479878][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3854] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3853] <... futex resumed>) = 0 [pid 3854] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3853] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3853] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3854] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3854] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3853] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3853] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3853] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3853] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3853] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3855 attached , parent_tid=[220], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 220 [pid 3855] set_robust_list(0x7f3c9cdb09e0, 24 [pid 3853] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3855] <... set_robust_list resumed>) = 0 [pid 3853] <... futex resumed>) = 0 [pid 3853] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3855] close(3) = 0 [ 157.784872][ T23] usb 1-1: USB disconnect, device number 74 [pid 3855] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3853] <... futex resumed>) = 0 [pid 3855] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3853] close(3) = -1 EBADF (Bad file descriptor) [pid 3853] close(4) = -1 EBADF (Bad file descriptor) [pid 3853] close(5) = -1 EBADF (Bad file descriptor) [pid 3853] close(6) = -1 EBADF (Bad file descriptor) [pid 3853] close(7) = -1 EBADF (Bad file descriptor) [pid 3853] close(8) = -1 EBADF (Bad file descriptor) [pid 3853] close(9) = -1 EBADF (Bad file descriptor) [pid 3853] close(10) = -1 EBADF (Bad file descriptor) [pid 3853] close(11) = -1 EBADF (Bad file descriptor) [pid 3853] close(12) = -1 EBADF (Bad file descriptor) [pid 3853] close(13) = -1 EBADF (Bad file descriptor) [pid 3853] close(14) = -1 EBADF (Bad file descriptor) [pid 3853] close(15) = -1 EBADF (Bad file descriptor) [pid 3853] close(16) = -1 EBADF (Bad file descriptor) [pid 3853] close(17) = -1 EBADF (Bad file descriptor) [pid 3853] close(18) = -1 EBADF (Bad file descriptor) [pid 3853] close(19) = -1 EBADF (Bad file descriptor) [pid 3853] close(20) = -1 EBADF (Bad file descriptor) [pid 3853] close(21) = -1 EBADF (Bad file descriptor) [pid 3853] close(22) = -1 EBADF (Bad file descriptor) [pid 3853] close(23) = -1 EBADF (Bad file descriptor) [pid 3853] close(24) = -1 EBADF (Bad file descriptor) [pid 3853] close(25) = -1 EBADF (Bad file descriptor) [pid 3853] close(26) = -1 EBADF (Bad file descriptor) [pid 3853] close(27) = -1 EBADF (Bad file descriptor) [pid 3853] close(28) = -1 EBADF (Bad file descriptor) [pid 3853] close(29) = -1 EBADF (Bad file descriptor) [pid 3853] exit_group(0 [pid 3855] <... futex resumed>) = ? [pid 3853] <... exit_group resumed>) = ? [pid 3855] +++ exited with 0 +++ [pid 3854] <... openat resumed>) = ? [pid 3854] +++ exited with 0 +++ [pid 3853] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=218, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 221 ./strace-static-x86_64: Process 3856 attached [pid 3856] set_robust_list(0x5555557586e0, 24) = 0 [pid 3856] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3856] setpgid(0, 0) = 0 [pid 3856] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3856] write(3, "1000", 4) = 4 [pid 3856] close(3) = 0 [pid 3856] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3856] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3856] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3856] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3856] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[222], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 222 ./strace-static-x86_64: Process 3857 attached [pid 3856] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3856] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3857] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3857] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3857] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3857] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3857] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 158.559763][ T23] usb 1-1: new high-speed USB device number 75 using dummy_hcd [pid 3857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3857] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3857] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3857] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3857] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3857] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3857] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3857] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3857] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 158.919803][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 158.919838][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 158.919861][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 158.919895][ T23] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 158.919916][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3857] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3857] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3856] <... futex resumed>) = 0 [pid 3856] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3857] <... futex resumed>) = 0 [pid 3857] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3856] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3856] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3856] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3856] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3856] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3858 attached [pid 3858] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3858] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3856] <... clone resumed>, parent_tid=[223], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 223 [pid 3856] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3858] <... futex resumed>) = 0 [pid 3856] <... futex resumed>) = 1 [pid 3858] close(3 [pid 3856] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3858] <... close resumed>) = 0 [ 159.227192][ T23] usb 1-1: USB disconnect, device number 75 [pid 3858] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3858] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3856] <... futex resumed>) = 0 [pid 3856] close(3) = -1 EBADF (Bad file descriptor) [pid 3856] close(4) = -1 EBADF (Bad file descriptor) [pid 3856] close(5) = -1 EBADF (Bad file descriptor) [pid 3856] close(6) = -1 EBADF (Bad file descriptor) [pid 3856] close(7) = -1 EBADF (Bad file descriptor) [pid 3856] close(8) = -1 EBADF (Bad file descriptor) [pid 3856] close(9) = -1 EBADF (Bad file descriptor) [pid 3856] close(10) = -1 EBADF (Bad file descriptor) [pid 3856] close(11) = -1 EBADF (Bad file descriptor) [pid 3856] close(12) = -1 EBADF (Bad file descriptor) [pid 3856] close(13) = -1 EBADF (Bad file descriptor) [pid 3856] close(14) = -1 EBADF (Bad file descriptor) [pid 3856] close(15) = -1 EBADF (Bad file descriptor) [pid 3856] close(16) = -1 EBADF (Bad file descriptor) [pid 3856] close(17) = -1 EBADF (Bad file descriptor) [pid 3856] close(18) = -1 EBADF (Bad file descriptor) [pid 3856] close(19) = -1 EBADF (Bad file descriptor) [pid 3856] close(20) = -1 EBADF (Bad file descriptor) [pid 3856] close(21) = -1 EBADF (Bad file descriptor) [pid 3856] close(22) = -1 EBADF (Bad file descriptor) [pid 3856] close(23) = -1 EBADF (Bad file descriptor) [pid 3856] close(24) = -1 EBADF (Bad file descriptor) [pid 3856] close(25) = -1 EBADF (Bad file descriptor) [pid 3856] close(26) = -1 EBADF (Bad file descriptor) [pid 3856] close(27) = -1 EBADF (Bad file descriptor) [pid 3856] close(28) = -1 EBADF (Bad file descriptor) [pid 3856] close(29) = -1 EBADF (Bad file descriptor) [pid 3856] exit_group(0 [pid 3858] <... futex resumed>) = ? [pid 3856] <... exit_group resumed>) = ? [pid 3858] +++ exited with 0 +++ [pid 3857] <... openat resumed>) = ? [pid 3857] +++ exited with 0 +++ [pid 3856] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=221, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3859 attached , child_tidptr=0x5555557586d0) = 224 [pid 3859] set_robust_list(0x5555557586e0, 24) = 0 [pid 3859] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3859] setpgid(0, 0) = 0 [pid 3859] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3859] write(3, "1000", 4) = 4 [pid 3859] close(3) = 0 [pid 3859] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3859] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3859] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3859] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3859] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[225], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 225 [pid 3859] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3859] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3860 attached [pid 3860] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3860] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3860] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3860] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 159.991519][ T23] usb 1-1: new high-speed USB device number 76 using dummy_hcd [pid 3860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3860] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3860] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3860] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3860] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3860] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 160.349854][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 160.349885][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 160.349906][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 160.349937][ T23] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 160.349955][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3860] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3859] <... futex resumed>) = 0 [pid 3860] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3859] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3859] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3860] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3860] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3859] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3859] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3859] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3859] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3859] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3859] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[226], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 226 [pid 3859] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3859] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3861 attached [pid 3861] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3861] close(3) = 0 [ 160.657224][ T143] usb 1-1: USB disconnect, device number 76 [pid 3861] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3859] <... futex resumed>) = 0 [pid 3861] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3859] close(3) = -1 EBADF (Bad file descriptor) [pid 3859] close(4) = -1 EBADF (Bad file descriptor) [pid 3859] close(5) = -1 EBADF (Bad file descriptor) [pid 3859] close(6) = -1 EBADF (Bad file descriptor) [pid 3859] close(7) = -1 EBADF (Bad file descriptor) [pid 3859] close(8) = -1 EBADF (Bad file descriptor) [pid 3859] close(9) = -1 EBADF (Bad file descriptor) [pid 3859] close(10) = -1 EBADF (Bad file descriptor) [pid 3859] close(11) = -1 EBADF (Bad file descriptor) [pid 3859] close(12) = -1 EBADF (Bad file descriptor) [pid 3859] close(13) = -1 EBADF (Bad file descriptor) [pid 3859] close(14) = -1 EBADF (Bad file descriptor) [pid 3859] close(15) = -1 EBADF (Bad file descriptor) [pid 3859] close(16) = -1 EBADF (Bad file descriptor) [pid 3859] close(17) = -1 EBADF (Bad file descriptor) [pid 3859] close(18) = -1 EBADF (Bad file descriptor) [pid 3859] close(19) = -1 EBADF (Bad file descriptor) [pid 3859] close(20) = -1 EBADF (Bad file descriptor) [pid 3859] close(21) = -1 EBADF (Bad file descriptor) [pid 3859] close(22) = -1 EBADF (Bad file descriptor) [pid 3859] close(23) = -1 EBADF (Bad file descriptor) [pid 3859] close(24) = -1 EBADF (Bad file descriptor) [pid 3859] close(25) = -1 EBADF (Bad file descriptor) [pid 3859] close(26) = -1 EBADF (Bad file descriptor) [pid 3859] close(27) = -1 EBADF (Bad file descriptor) [pid 3859] close(28) = -1 EBADF (Bad file descriptor) [pid 3859] close(29) = -1 EBADF (Bad file descriptor) [pid 3859] exit_group(0 [pid 3861] <... futex resumed>) = ? [pid 3859] <... exit_group resumed>) = ? [pid 3861] +++ exited with 0 +++ [pid 3860] <... openat resumed>) = ? [pid 3860] +++ exited with 0 +++ [pid 3859] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=224, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 227 ./strace-static-x86_64: Process 3862 attached [pid 3862] set_robust_list(0x5555557586e0, 24) = 0 [pid 3862] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3862] setpgid(0, 0) = 0 [pid 3862] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3862] write(3, "1000", 4) = 4 [pid 3862] close(3) = 0 [pid 3862] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3862] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3862] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3862] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3862] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3863 attached , parent_tid=[228], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 228 [pid 3862] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3863] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3862] <... futex resumed>) = 0 [pid 3862] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3863] <... set_robust_list resumed>) = 0 [pid 3863] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3863] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3863] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 161.459683][ T143] usb 1-1: new high-speed USB device number 77 using dummy_hcd [pid 3863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3863] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3863] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3863] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3863] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3863] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 161.860491][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 161.860512][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 161.860526][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 161.860545][ T143] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 161.860556][ T143] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3863] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3862] <... futex resumed>) = 0 [pid 3863] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3862] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3863] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3862] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3863] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3862] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3862] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3862] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3862] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3862] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3864 attached , parent_tid=[229], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 229 [pid 3864] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3862] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3864] close(3 [pid 3862] <... futex resumed>) = 0 [pid 3862] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3864] <... close resumed>) = 0 [ 162.174717][ T143] usb 1-1: USB disconnect, device number 77 [pid 3864] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3862] <... futex resumed>) = 0 [pid 3864] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3862] close(3) = -1 EBADF (Bad file descriptor) [pid 3862] close(4) = -1 EBADF (Bad file descriptor) [pid 3862] close(5) = -1 EBADF (Bad file descriptor) [pid 3862] close(6) = -1 EBADF (Bad file descriptor) [pid 3862] close(7) = -1 EBADF (Bad file descriptor) [pid 3862] close(8) = -1 EBADF (Bad file descriptor) [pid 3862] close(9) = -1 EBADF (Bad file descriptor) [pid 3862] close(10) = -1 EBADF (Bad file descriptor) [pid 3862] close(11) = -1 EBADF (Bad file descriptor) [pid 3862] close(12) = -1 EBADF (Bad file descriptor) [pid 3862] close(13) = -1 EBADF (Bad file descriptor) [pid 3862] close(14) = -1 EBADF (Bad file descriptor) [pid 3862] close(15) = -1 EBADF (Bad file descriptor) [pid 3862] close(16) = -1 EBADF (Bad file descriptor) [pid 3862] close(17) = -1 EBADF (Bad file descriptor) [pid 3862] close(18) = -1 EBADF (Bad file descriptor) [pid 3862] close(19) = -1 EBADF (Bad file descriptor) [pid 3862] close(20) = -1 EBADF (Bad file descriptor) [pid 3862] close(21) = -1 EBADF (Bad file descriptor) [pid 3862] close(22) = -1 EBADF (Bad file descriptor) [pid 3862] close(23) = -1 EBADF (Bad file descriptor) [pid 3862] close(24) = -1 EBADF (Bad file descriptor) [pid 3862] close(25) = -1 EBADF (Bad file descriptor) [pid 3862] close(26) = -1 EBADF (Bad file descriptor) [pid 3862] close(27) = -1 EBADF (Bad file descriptor) [pid 3862] close(28) = -1 EBADF (Bad file descriptor) [pid 3862] close(29) = -1 EBADF (Bad file descriptor) [pid 3862] exit_group(0 [pid 3864] <... futex resumed>) = ? [pid 3862] <... exit_group resumed>) = ? [pid 3864] +++ exited with 0 +++ [pid 3863] <... openat resumed>) = ? [pid 3863] +++ exited with 0 +++ [pid 3862] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=227, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 230 ./strace-static-x86_64: Process 3865 attached [pid 3865] set_robust_list(0x5555557586e0, 24) = 0 [pid 3865] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3865] setpgid(0, 0) = 0 [pid 3865] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3865] write(3, "1000", 4) = 4 [pid 3865] close(3) = 0 [pid 3865] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3865] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3865] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3865] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3865] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[231], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 231 [pid 3865] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3865] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3866 attached [pid 3866] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3866] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3866] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3866] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 162.940310][ T143] usb 1-1: new high-speed USB device number 78 using dummy_hcd [pid 3866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3866] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3866] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3866] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 163.379815][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 163.379846][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 163.379870][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 163.379900][ T143] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 163.379911][ T143] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3866] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3865] <... futex resumed>) = 0 [pid 3866] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3865] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3866] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3865] <... futex resumed>) = 0 [pid 3865] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3865] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3865] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3865] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3865] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[232], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 232 [pid 3865] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3865] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3867 attached [pid 3867] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3867] close(3) = 0 [ 163.703612][ T2509] usb 1-1: USB disconnect, device number 78 [pid 3867] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3865] <... futex resumed>) = 0 [pid 3867] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3865] close(3) = -1 EBADF (Bad file descriptor) [pid 3865] close(4) = -1 EBADF (Bad file descriptor) [pid 3865] close(5) = -1 EBADF (Bad file descriptor) [pid 3865] close(6) = -1 EBADF (Bad file descriptor) [pid 3865] close(7) = -1 EBADF (Bad file descriptor) [pid 3865] close(8) = -1 EBADF (Bad file descriptor) [pid 3865] close(9) = -1 EBADF (Bad file descriptor) [pid 3865] close(10) = -1 EBADF (Bad file descriptor) [pid 3865] close(11) = -1 EBADF (Bad file descriptor) [pid 3865] close(12) = -1 EBADF (Bad file descriptor) [pid 3865] close(13) = -1 EBADF (Bad file descriptor) [pid 3865] close(14) = -1 EBADF (Bad file descriptor) [pid 3865] close(15) = -1 EBADF (Bad file descriptor) [pid 3865] close(16) = -1 EBADF (Bad file descriptor) [pid 3865] close(17) = -1 EBADF (Bad file descriptor) [pid 3865] close(18) = -1 EBADF (Bad file descriptor) [pid 3865] close(19) = -1 EBADF (Bad file descriptor) [pid 3865] close(20) = -1 EBADF (Bad file descriptor) [pid 3865] close(21) = -1 EBADF (Bad file descriptor) [pid 3865] close(22) = -1 EBADF (Bad file descriptor) [pid 3865] close(23) = -1 EBADF (Bad file descriptor) [pid 3865] close(24) = -1 EBADF (Bad file descriptor) [pid 3865] close(25) = -1 EBADF (Bad file descriptor) [pid 3865] close(26) = -1 EBADF (Bad file descriptor) [pid 3865] close(27) = -1 EBADF (Bad file descriptor) [pid 3865] close(28) = -1 EBADF (Bad file descriptor) [pid 3865] close(29) = -1 EBADF (Bad file descriptor) [pid 3865] exit_group(0 [pid 3867] <... futex resumed>) = ? [pid 3865] <... exit_group resumed>) = ? [pid 3867] +++ exited with 0 +++ [pid 3866] <... openat resumed>) = ? [pid 3866] +++ exited with 0 +++ [pid 3865] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=230, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 233 ./strace-static-x86_64: Process 3868 attached [pid 3868] set_robust_list(0x5555557586e0, 24) = 0 [pid 3868] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3868] setpgid(0, 0) = 0 [pid 3868] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3868] write(3, "1000", 4) = 4 [pid 3868] close(3) = 0 [pid 3868] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3868] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3868] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3868] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3868] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3869 attached , parent_tid=[234], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 234 [pid 3869] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3869] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3868] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3868] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3869] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3869] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3869] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3869] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 164.489682][ T2509] usb 1-1: new high-speed USB device number 79 using dummy_hcd [pid 3869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3869] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3869] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3869] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3869] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3869] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 164.850455][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 164.850475][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 164.850489][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 164.850509][ T2509] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 164.850520][ T2509] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3869] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3868] <... futex resumed>) = 0 [pid 3869] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3868] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3869] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3868] <... futex resumed>) = 0 [pid 3869] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3868] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3868] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3868] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3868] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3868] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[235], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 235 [pid 3868] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3868] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3870 attached [pid 3870] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3870] close(3) = 0 [ 165.158710][ T2934] usb 1-1: USB disconnect, device number 79 [pid 3870] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3868] <... futex resumed>) = 0 [pid 3870] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3868] close(3) = -1 EBADF (Bad file descriptor) [pid 3868] close(4) = -1 EBADF (Bad file descriptor) [pid 3868] close(5) = -1 EBADF (Bad file descriptor) [pid 3868] close(6) = -1 EBADF (Bad file descriptor) [pid 3868] close(7) = -1 EBADF (Bad file descriptor) [pid 3868] close(8) = -1 EBADF (Bad file descriptor) [pid 3868] close(9) = -1 EBADF (Bad file descriptor) [pid 3868] close(10) = -1 EBADF (Bad file descriptor) [pid 3868] close(11) = -1 EBADF (Bad file descriptor) [pid 3868] close(12) = -1 EBADF (Bad file descriptor) [pid 3868] close(13) = -1 EBADF (Bad file descriptor) [pid 3868] close(14) = -1 EBADF (Bad file descriptor) [pid 3868] close(15) = -1 EBADF (Bad file descriptor) [pid 3868] close(16) = -1 EBADF (Bad file descriptor) [pid 3868] close(17) = -1 EBADF (Bad file descriptor) [pid 3868] close(18) = -1 EBADF (Bad file descriptor) [pid 3868] close(19) = -1 EBADF (Bad file descriptor) [pid 3868] close(20) = -1 EBADF (Bad file descriptor) [pid 3868] close(21) = -1 EBADF (Bad file descriptor) [pid 3868] close(22) = -1 EBADF (Bad file descriptor) [pid 3868] close(23) = -1 EBADF (Bad file descriptor) [pid 3868] close(24) = -1 EBADF (Bad file descriptor) [pid 3868] close(25) = -1 EBADF (Bad file descriptor) [pid 3868] close(26) = -1 EBADF (Bad file descriptor) [pid 3868] close(27) = -1 EBADF (Bad file descriptor) [pid 3868] close(28) = -1 EBADF (Bad file descriptor) [pid 3868] close(29) = -1 EBADF (Bad file descriptor) [pid 3868] exit_group(0 [pid 3870] <... futex resumed>) = ? [pid 3868] <... exit_group resumed>) = ? [pid 3870] +++ exited with 0 +++ [pid 3869] <... openat resumed>) = ? [pid 3869] +++ exited with 0 +++ [pid 3868] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=233, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 236 ./strace-static-x86_64: Process 3871 attached [pid 3871] set_robust_list(0x5555557586e0, 24) = 0 [pid 3871] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3871] setpgid(0, 0) = 0 [pid 3871] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3871] write(3, "1000", 4) = 4 [pid 3871] close(3) = 0 [pid 3871] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3871] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3871] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3871] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3871] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3872 attached [pid 3872] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3871] <... clone resumed>, parent_tid=[237], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 237 [pid 3872] <... set_robust_list resumed>) = 0 [pid 3872] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3871] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3872] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3872] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3872] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3872] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3871] <... futex resumed>) = 0 [pid 3871] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3872] <... ioctl resumed>, 0) = 0 [pid 3872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 165.969672][ T2934] usb 1-1: new high-speed USB device number 80 using dummy_hcd [pid 3872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3872] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3872] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3872] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3872] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3872] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 166.361040][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 166.361070][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 166.361093][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 166.361118][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 166.361130][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3872] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3871] <... futex resumed>) = 0 [pid 3872] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3871] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3872] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3871] <... futex resumed>) = 0 [pid 3872] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3871] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3871] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3871] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3871] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3871] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3873 attached , parent_tid=[238], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 238 [pid 3871] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3871] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3873] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3873] close(3) = 0 [ 166.671262][ T2934] usb 1-1: USB disconnect, device number 80 [pid 3872] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 3872] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3872] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3873] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3871] <... futex resumed>) = 0 [pid 3873] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3871] close(3) = -1 EBADF (Bad file descriptor) [pid 3871] close(4) = -1 EBADF (Bad file descriptor) [pid 3871] close(5) = -1 EBADF (Bad file descriptor) [pid 3871] close(6) = -1 EBADF (Bad file descriptor) [pid 3871] close(7) = -1 EBADF (Bad file descriptor) [pid 3871] close(8) = -1 EBADF (Bad file descriptor) [pid 3871] close(9) = -1 EBADF (Bad file descriptor) [pid 3871] close(10) = -1 EBADF (Bad file descriptor) [pid 3871] close(11) = -1 EBADF (Bad file descriptor) [pid 3871] close(12) = -1 EBADF (Bad file descriptor) [pid 3871] close(13) = -1 EBADF (Bad file descriptor) [pid 3871] close(14) = -1 EBADF (Bad file descriptor) [pid 3871] close(15) = -1 EBADF (Bad file descriptor) [pid 3871] close(16) = -1 EBADF (Bad file descriptor) [pid 3871] close(17) = -1 EBADF (Bad file descriptor) [pid 3871] close(18) = -1 EBADF (Bad file descriptor) [pid 3871] close(19) = -1 EBADF (Bad file descriptor) [pid 3871] close(20) = -1 EBADF (Bad file descriptor) [pid 3871] close(21) = -1 EBADF (Bad file descriptor) [pid 3871] close(22) = -1 EBADF (Bad file descriptor) [pid 3871] close(23) = -1 EBADF (Bad file descriptor) [pid 3871] close(24) = -1 EBADF (Bad file descriptor) [pid 3871] close(25) = -1 EBADF (Bad file descriptor) [pid 3871] close(26) = -1 EBADF (Bad file descriptor) [pid 3871] close(27) = -1 EBADF (Bad file descriptor) [pid 3871] close(28) = -1 EBADF (Bad file descriptor) [pid 3871] close(29) = -1 EBADF (Bad file descriptor) [pid 3871] exit_group(0 [pid 3873] <... futex resumed>) = ? [pid 3872] <... futex resumed>) = ? [pid 3871] <... exit_group resumed>) = ? [pid 3873] +++ exited with 0 +++ [pid 3872] +++ exited with 0 +++ [pid 3871] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=236, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 239 ./strace-static-x86_64: Process 3874 attached [pid 3874] set_robust_list(0x5555557586e0, 24) = 0 [pid 3874] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3874] setpgid(0, 0) = 0 [pid 3874] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3874] write(3, "1000", 4) = 4 [pid 3874] close(3) = 0 [pid 3874] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3874] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3874] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3874] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3874] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3875 attached , parent_tid=[240], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 240 [pid 3875] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3874] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3875] <... set_robust_list resumed>) = 0 [pid 3874] <... futex resumed>) = 0 [pid 3874] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3875] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3875] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3875] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 167.281685][ T2934] usb 1-1: new high-speed USB device number 81 using dummy_hcd [pid 3875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3875] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3875] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3875] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 167.720645][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 167.720665][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 167.720679][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 167.720698][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 167.720710][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3875] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3874] <... futex resumed>) = 0 [pid 3875] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3874] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3875] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3874] <... futex resumed>) = 0 [pid 3874] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3875] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3874] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3874] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3874] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3874] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3874] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[241], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 241 [pid 3874] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3874] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3876 attached [pid 3876] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3876] close(3) = 0 [ 168.035769][ T27] usb 1-1: USB disconnect, device number 81 [pid 3876] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3874] <... futex resumed>) = 0 [pid 3876] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3874] close(3) = -1 EBADF (Bad file descriptor) [pid 3874] close(4) = -1 EBADF (Bad file descriptor) [pid 3874] close(5) = -1 EBADF (Bad file descriptor) [pid 3874] close(6) = -1 EBADF (Bad file descriptor) [pid 3874] close(7) = -1 EBADF (Bad file descriptor) [pid 3874] close(8) = -1 EBADF (Bad file descriptor) [pid 3874] close(9) = -1 EBADF (Bad file descriptor) [pid 3874] close(10) = -1 EBADF (Bad file descriptor) [pid 3874] close(11) = -1 EBADF (Bad file descriptor) [pid 3874] close(12) = -1 EBADF (Bad file descriptor) [pid 3874] close(13) = -1 EBADF (Bad file descriptor) [pid 3874] close(14) = -1 EBADF (Bad file descriptor) [pid 3874] close(15) = -1 EBADF (Bad file descriptor) [pid 3874] close(16) = -1 EBADF (Bad file descriptor) [pid 3874] close(17) = -1 EBADF (Bad file descriptor) [pid 3874] close(18) = -1 EBADF (Bad file descriptor) [pid 3874] close(19) = -1 EBADF (Bad file descriptor) [pid 3874] close(20) = -1 EBADF (Bad file descriptor) [pid 3874] close(21) = -1 EBADF (Bad file descriptor) [pid 3874] close(22) = -1 EBADF (Bad file descriptor) [pid 3874] close(23) = -1 EBADF (Bad file descriptor) [pid 3874] close(24) = -1 EBADF (Bad file descriptor) [pid 3874] close(25) = -1 EBADF (Bad file descriptor) [pid 3874] close(26) = -1 EBADF (Bad file descriptor) [pid 3874] close(27) = -1 EBADF (Bad file descriptor) [pid 3874] close(28) = -1 EBADF (Bad file descriptor) [pid 3874] close(29) = -1 EBADF (Bad file descriptor) [pid 3874] exit_group(0 [pid 3876] <... futex resumed>) = ? [pid 3876] +++ exited with 0 +++ [pid 3874] <... exit_group resumed>) = ? [pid 3875] <... openat resumed>) = ? [pid 3875] +++ exited with 0 +++ [pid 3874] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=239, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3877 attached , child_tidptr=0x5555557586d0) = 242 [pid 3877] set_robust_list(0x5555557586e0, 24) = 0 [pid 3877] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3877] setpgid(0, 0) = 0 [pid 3877] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3877] write(3, "1000", 4) = 4 [pid 3877] close(3) = 0 [pid 3877] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3877] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3877] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3877] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3877] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[243], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 243 [pid 3877] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 3878 attached [pid 3877] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3878] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3878] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3878] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3878] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 168.829668][ T27] usb 1-1: new high-speed USB device number 82 using dummy_hcd [pid 3878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3878] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3878] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [ 169.189867][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 169.189898][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 169.189922][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 169.189951][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [pid 3878] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 169.189963][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3878] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3877] <... futex resumed>) = 0 [pid 3878] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3877] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3877] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3877] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3877] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3877] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3877] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3879 attached [pid 3879] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3879] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3877] <... clone resumed>, parent_tid=[244], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 244 [pid 3877] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3879] <... futex resumed>) = 0 [pid 3877] <... futex resumed>) = 1 [pid 3879] close(3 [pid 3877] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3879] <... close resumed>) = 0 [ 169.515177][ T27] usb 1-1: USB disconnect, device number 82 [pid 3879] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3877] <... futex resumed>) = 0 [pid 3879] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3877] close(3) = -1 EBADF (Bad file descriptor) [pid 3877] close(4) = -1 EBADF (Bad file descriptor) [pid 3877] close(5) = -1 EBADF (Bad file descriptor) [pid 3877] close(6) = -1 EBADF (Bad file descriptor) [pid 3877] close(7) = -1 EBADF (Bad file descriptor) [pid 3877] close(8) = -1 EBADF (Bad file descriptor) [pid 3877] close(9) = -1 EBADF (Bad file descriptor) [pid 3877] close(10) = -1 EBADF (Bad file descriptor) [pid 3877] close(11) = -1 EBADF (Bad file descriptor) [pid 3877] close(12) = -1 EBADF (Bad file descriptor) [pid 3877] close(13) = -1 EBADF (Bad file descriptor) [pid 3877] close(14) = -1 EBADF (Bad file descriptor) [pid 3877] close(15) = -1 EBADF (Bad file descriptor) [pid 3877] close(16) = -1 EBADF (Bad file descriptor) [pid 3877] close(17) = -1 EBADF (Bad file descriptor) [pid 3877] close(18) = -1 EBADF (Bad file descriptor) [pid 3877] close(19) = -1 EBADF (Bad file descriptor) [pid 3877] close(20) = -1 EBADF (Bad file descriptor) [pid 3877] close(21) = -1 EBADF (Bad file descriptor) [pid 3877] close(22) = -1 EBADF (Bad file descriptor) [pid 3877] close(23) = -1 EBADF (Bad file descriptor) [pid 3877] close(24) = -1 EBADF (Bad file descriptor) [pid 3877] close(25) = -1 EBADF (Bad file descriptor) [pid 3877] close(26) = -1 EBADF (Bad file descriptor) [pid 3877] close(27) = -1 EBADF (Bad file descriptor) [pid 3877] close(28) = -1 EBADF (Bad file descriptor) [pid 3877] close(29) = -1 EBADF (Bad file descriptor) [pid 3877] exit_group(0 [pid 3879] <... futex resumed>) = ? [pid 3877] <... exit_group resumed>) = ? [pid 3879] +++ exited with 0 +++ [pid 3878] <... openat resumed>) = ? [pid 3878] +++ exited with 0 +++ [pid 3877] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=242, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3880 attached , child_tidptr=0x5555557586d0) = 245 [pid 3880] set_robust_list(0x5555557586e0, 24) = 0 [pid 3880] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3880] setpgid(0, 0) = 0 [pid 3880] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3880] write(3, "1000", 4) = 4 [pid 3880] close(3) = 0 [pid 3880] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3880] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3880] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3880] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3880] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3881 attached , parent_tid=[246], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 246 [pid 3881] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3880] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3881] <... set_robust_list resumed>) = 0 [pid 3880] <... futex resumed>) = 0 [pid 3881] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3880] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3881] <... openat resumed>) = 3 [pid 3881] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3881] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 170.300392][ T27] usb 1-1: new high-speed USB device number 83 using dummy_hcd [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 170.659849][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 170.659871][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 170.659885][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 170.659905][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 170.659916][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3881] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3880] <... futex resumed>) = 0 [pid 3881] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3880] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3881] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3880] <... futex resumed>) = 0 [pid 3881] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3880] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3880] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3880] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3880] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3880] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3882 attached [pid 3882] set_robust_list(0x7f3c9cdb09e0, 24 [pid 3880] <... clone resumed>, parent_tid=[247], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 247 [pid 3882] <... set_robust_list resumed>) = 0 [pid 3880] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3882] close(3 [pid 3880] <... futex resumed>) = 0 [pid 3880] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3882] <... close resumed>) = 0 [ 170.973698][ T14] usb 1-1: USB disconnect, device number 83 [pid 3882] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3880] <... futex resumed>) = 0 [pid 3882] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3880] close(3) = -1 EBADF (Bad file descriptor) [pid 3880] close(4) = -1 EBADF (Bad file descriptor) [pid 3880] close(5) = -1 EBADF (Bad file descriptor) [pid 3880] close(6) = -1 EBADF (Bad file descriptor) [pid 3880] close(7) = -1 EBADF (Bad file descriptor) [pid 3880] close(8) = -1 EBADF (Bad file descriptor) [pid 3880] close(9) = -1 EBADF (Bad file descriptor) [pid 3880] close(10) = -1 EBADF (Bad file descriptor) [pid 3880] close(11) = -1 EBADF (Bad file descriptor) [pid 3880] close(12) = -1 EBADF (Bad file descriptor) [pid 3880] close(13) = -1 EBADF (Bad file descriptor) [pid 3880] close(14) = -1 EBADF (Bad file descriptor) [pid 3880] close(15) = -1 EBADF (Bad file descriptor) [pid 3880] close(16) = -1 EBADF (Bad file descriptor) [pid 3880] close(17) = -1 EBADF (Bad file descriptor) [pid 3880] close(18) = -1 EBADF (Bad file descriptor) [pid 3880] close(19) = -1 EBADF (Bad file descriptor) [pid 3880] close(20) = -1 EBADF (Bad file descriptor) [pid 3880] close(21) = -1 EBADF (Bad file descriptor) [pid 3880] close(22) = -1 EBADF (Bad file descriptor) [pid 3880] close(23) = -1 EBADF (Bad file descriptor) [pid 3880] close(24) = -1 EBADF (Bad file descriptor) [pid 3880] close(25) = -1 EBADF (Bad file descriptor) [pid 3880] close(26) = -1 EBADF (Bad file descriptor) [pid 3880] close(27) = -1 EBADF (Bad file descriptor) [pid 3880] close(28) = -1 EBADF (Bad file descriptor) [pid 3880] close(29) = -1 EBADF (Bad file descriptor) [pid 3880] exit_group(0 [pid 3882] <... futex resumed>) = ? [pid 3880] <... exit_group resumed>) = ? [pid 3882] +++ exited with 0 +++ [pid 3881] <... openat resumed>) = ? [pid 3881] +++ exited with 0 +++ [pid 3880] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=245, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 248 ./strace-static-x86_64: Process 3883 attached [pid 3883] set_robust_list(0x5555557586e0, 24) = 0 [pid 3883] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3883] setpgid(0, 0) = 0 [pid 3883] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3883] write(3, "1000", 4) = 4 [pid 3883] close(3) = 0 [pid 3883] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3883] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3883] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3883] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3883] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[249], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 249 [pid 3883] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3883] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3884 attached [pid 3884] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3884] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3884] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3884] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3884] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3884] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3884] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 171.809675][ T14] usb 1-1: new high-speed USB device number 84 using dummy_hcd [pid 3884] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3884] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3884] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3884] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3884] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3884] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3884] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3884] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3884] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3884] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3884] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3884] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 172.269824][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 172.269857][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 172.269880][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 172.269913][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 172.269925][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3884] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3883] <... futex resumed>) = 0 [pid 3884] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3883] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3883] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3884] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3884] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3883] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3883] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3883] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3883] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3883] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3885 attached , parent_tid=[250], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 250 [pid 3885] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3885] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3883] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3885] <... futex resumed>) = 0 [pid 3883] <... futex resumed>) = 1 [pid 3885] close(3 [pid 3883] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3885] <... close resumed>) = 0 [ 172.581587][ T2509] usb 1-1: USB disconnect, device number 84 [pid 3885] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3883] <... futex resumed>) = 0 [pid 3885] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3883] close(3) = -1 EBADF (Bad file descriptor) [pid 3883] close(4) = -1 EBADF (Bad file descriptor) [pid 3883] close(5) = -1 EBADF (Bad file descriptor) [pid 3883] close(6) = -1 EBADF (Bad file descriptor) [pid 3883] close(7) = -1 EBADF (Bad file descriptor) [pid 3883] close(8) = -1 EBADF (Bad file descriptor) [pid 3883] close(9) = -1 EBADF (Bad file descriptor) [pid 3883] close(10) = -1 EBADF (Bad file descriptor) [pid 3883] close(11) = -1 EBADF (Bad file descriptor) [pid 3883] close(12) = -1 EBADF (Bad file descriptor) [pid 3883] close(13) = -1 EBADF (Bad file descriptor) [pid 3883] close(14) = -1 EBADF (Bad file descriptor) [pid 3883] close(15) = -1 EBADF (Bad file descriptor) [pid 3883] close(16) = -1 EBADF (Bad file descriptor) [pid 3883] close(17) = -1 EBADF (Bad file descriptor) [pid 3883] close(18) = -1 EBADF (Bad file descriptor) [pid 3883] close(19) = -1 EBADF (Bad file descriptor) [pid 3883] close(20) = -1 EBADF (Bad file descriptor) [pid 3883] close(21) = -1 EBADF (Bad file descriptor) [pid 3883] close(22) = -1 EBADF (Bad file descriptor) [pid 3883] close(23) = -1 EBADF (Bad file descriptor) [pid 3883] close(24) = -1 EBADF (Bad file descriptor) [pid 3883] close(25) = -1 EBADF (Bad file descriptor) [pid 3883] close(26) = -1 EBADF (Bad file descriptor) [pid 3883] close(27) = -1 EBADF (Bad file descriptor) [pid 3883] close(28) = -1 EBADF (Bad file descriptor) [pid 3883] close(29) = -1 EBADF (Bad file descriptor) [pid 3883] exit_group(0 [pid 3885] <... futex resumed>) = ? [pid 3883] <... exit_group resumed>) = ? [pid 3885] +++ exited with 0 +++ [pid 3884] <... openat resumed>) = ? [pid 3884] +++ exited with 0 +++ [pid 3883] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=248, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3886 attached , child_tidptr=0x5555557586d0) = 251 [pid 3886] set_robust_list(0x5555557586e0, 24) = 0 [pid 3886] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3886] setpgid(0, 0) = 0 [pid 3886] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3886] write(3, "1000", 4) = 4 [pid 3886] close(3) = 0 [pid 3886] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3886] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3886] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3886] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3886] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[252], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 252 [pid 3886] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3886] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3887 attached [pid 3887] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3887] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3887] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3887] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 173.359715][ T2509] usb 1-1: new high-speed USB device number 85 using dummy_hcd [pid 3887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3887] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3887] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3887] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3887] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [ 173.719843][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 173.719876][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 173.719900][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 173.719934][ T2509] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [pid 3887] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 173.719954][ T2509] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3887] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3886] <... futex resumed>) = 0 [pid 3887] <... futex resumed>) = 1 [pid 3886] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3887] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3886] <... futex resumed>) = 0 [pid 3886] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3886] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3886] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3886] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3886] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3886] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3886] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[253], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 253 [pid 3886] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3886] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3888 attached [pid 3888] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3888] close(3) = 0 [ 174.041487][ T2934] usb 1-1: USB disconnect, device number 85 [pid 3888] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3886] <... futex resumed>) = 0 [pid 3888] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3886] close(3) = -1 EBADF (Bad file descriptor) [pid 3886] close(4) = -1 EBADF (Bad file descriptor) [pid 3886] close(5) = -1 EBADF (Bad file descriptor) [pid 3886] close(6) = -1 EBADF (Bad file descriptor) [pid 3886] close(7) = -1 EBADF (Bad file descriptor) [pid 3886] close(8) = -1 EBADF (Bad file descriptor) [pid 3886] close(9) = -1 EBADF (Bad file descriptor) [pid 3886] close(10) = -1 EBADF (Bad file descriptor) [pid 3886] close(11) = -1 EBADF (Bad file descriptor) [pid 3886] close(12) = -1 EBADF (Bad file descriptor) [pid 3886] close(13) = -1 EBADF (Bad file descriptor) [pid 3886] close(14) = -1 EBADF (Bad file descriptor) [pid 3886] close(15) = -1 EBADF (Bad file descriptor) [pid 3886] close(16) = -1 EBADF (Bad file descriptor) [pid 3886] close(17) = -1 EBADF (Bad file descriptor) [pid 3886] close(18) = -1 EBADF (Bad file descriptor) [pid 3886] close(19) = -1 EBADF (Bad file descriptor) [pid 3886] close(20) = -1 EBADF (Bad file descriptor) [pid 3886] close(21) = -1 EBADF (Bad file descriptor) [pid 3886] close(22) = -1 EBADF (Bad file descriptor) [pid 3886] close(23) = -1 EBADF (Bad file descriptor) [pid 3886] close(24) = -1 EBADF (Bad file descriptor) [pid 3886] close(25) = -1 EBADF (Bad file descriptor) [pid 3886] close(26) = -1 EBADF (Bad file descriptor) [pid 3886] close(27) = -1 EBADF (Bad file descriptor) [pid 3886] close(28) = -1 EBADF (Bad file descriptor) [pid 3886] close(29) = -1 EBADF (Bad file descriptor) [pid 3886] exit_group(0 [pid 3888] <... futex resumed>) = ? [pid 3886] <... exit_group resumed>) = ? [pid 3888] +++ exited with 0 +++ [pid 3887] <... openat resumed>) = ? [pid 3887] +++ exited with 0 +++ [pid 3886] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=251, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3889 attached , child_tidptr=0x5555557586d0) = 254 [pid 3889] set_robust_list(0x5555557586e0, 24) = 0 [pid 3889] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3889] setpgid(0, 0) = 0 [pid 3889] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3889] write(3, "1000", 4) = 4 [pid 3889] close(3) = 0 [pid 3889] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3889] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3889] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3889] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3889] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[255], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 255 [pid 3889] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3889] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3890 attached [pid 3890] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3890] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3890] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3890] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3890] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 174.880559][ T2934] usb 1-1: new high-speed USB device number 86 using dummy_hcd [pid 3890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3890] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3890] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3890] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3890] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3890] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3890] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3890] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3890] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 175.279824][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 175.279845][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 175.279858][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 175.279878][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 175.279889][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3890] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3890] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3889] <... futex resumed>) = 0 [pid 3889] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3890] <... futex resumed>) = 0 [pid 3889] <... futex resumed>) = 1 [pid 3890] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3889] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3889] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3889] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3889] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3889] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[256], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 256 [pid 3889] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3889] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3891 attached [pid 3891] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3891] close(3) = 0 [ 175.598446][ T2934] usb 1-1: USB disconnect, device number 86 [pid 3891] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3889] <... futex resumed>) = 0 [pid 3891] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3889] close(3) = -1 EBADF (Bad file descriptor) [pid 3889] close(4) = -1 EBADF (Bad file descriptor) [pid 3889] close(5) = -1 EBADF (Bad file descriptor) [pid 3889] close(6) = -1 EBADF (Bad file descriptor) [pid 3889] close(7) = -1 EBADF (Bad file descriptor) [pid 3889] close(8) = -1 EBADF (Bad file descriptor) [pid 3889] close(9) = -1 EBADF (Bad file descriptor) [pid 3889] close(10) = -1 EBADF (Bad file descriptor) [pid 3889] close(11) = -1 EBADF (Bad file descriptor) [pid 3889] close(12) = -1 EBADF (Bad file descriptor) [pid 3889] close(13) = -1 EBADF (Bad file descriptor) [pid 3889] close(14) = -1 EBADF (Bad file descriptor) [pid 3889] close(15) = -1 EBADF (Bad file descriptor) [pid 3889] close(16) = -1 EBADF (Bad file descriptor) [pid 3889] close(17) = -1 EBADF (Bad file descriptor) [pid 3889] close(18) = -1 EBADF (Bad file descriptor) [pid 3889] close(19) = -1 EBADF (Bad file descriptor) [pid 3889] close(20) = -1 EBADF (Bad file descriptor) [pid 3889] close(21) = -1 EBADF (Bad file descriptor) [pid 3889] close(22) = -1 EBADF (Bad file descriptor) [pid 3889] close(23) = -1 EBADF (Bad file descriptor) [pid 3889] close(24) = -1 EBADF (Bad file descriptor) [pid 3889] close(25) = -1 EBADF (Bad file descriptor) [pid 3889] close(26) = -1 EBADF (Bad file descriptor) [pid 3889] close(27) = -1 EBADF (Bad file descriptor) [pid 3889] close(28) = -1 EBADF (Bad file descriptor) [pid 3889] close(29) = -1 EBADF (Bad file descriptor) [pid 3889] exit_group(0 [pid 3891] <... futex resumed>) = ? [pid 3889] <... exit_group resumed>) = ? [pid 3890] <... openat resumed>) = ? [pid 3890] +++ exited with 0 +++ [pid 3891] +++ exited with 0 +++ [pid 3889] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=254, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 257 ./strace-static-x86_64: Process 3892 attached [pid 3892] set_robust_list(0x5555557586e0, 24) = 0 [pid 3892] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3892] setpgid(0, 0) = 0 [pid 3892] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3892] write(3, "1000", 4) = 4 [pid 3892] close(3) = 0 [pid 3892] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3892] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3892] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3892] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3892] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3893 attached [pid 3893] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3892] <... clone resumed>, parent_tid=[258], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 258 [pid 3893] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3892] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3893] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3892] <... futex resumed>) = 0 [pid 3892] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3893] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3893] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3893] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 176.359753][ T2934] usb 1-1: new high-speed USB device number 87 using dummy_hcd [pid 3893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3893] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3893] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [ 176.769794][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 176.769825][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 176.769849][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 176.769883][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [pid 3893] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 176.769902][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3893] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3892] <... futex resumed>) = 0 [pid 3893] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3892] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3893] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3892] <... futex resumed>) = 0 [pid 3893] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3892] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3892] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3892] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3892] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3892] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3894 attached , parent_tid=[259], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 259 [pid 3892] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3892] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3894] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3894] close(3) = 0 [ 177.094982][ T2509] usb 1-1: USB disconnect, device number 87 [pid 3894] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3892] <... futex resumed>) = 0 [pid 3894] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3892] close(3) = -1 EBADF (Bad file descriptor) [pid 3892] close(4) = -1 EBADF (Bad file descriptor) [pid 3892] close(5) = -1 EBADF (Bad file descriptor) [pid 3892] close(6) = -1 EBADF (Bad file descriptor) [pid 3892] close(7) = -1 EBADF (Bad file descriptor) [pid 3892] close(8) = -1 EBADF (Bad file descriptor) [pid 3892] close(9) = -1 EBADF (Bad file descriptor) [pid 3892] close(10) = -1 EBADF (Bad file descriptor) [pid 3892] close(11) = -1 EBADF (Bad file descriptor) [pid 3892] close(12) = -1 EBADF (Bad file descriptor) [pid 3892] close(13) = -1 EBADF (Bad file descriptor) [pid 3892] close(14) = -1 EBADF (Bad file descriptor) [pid 3892] close(15) = -1 EBADF (Bad file descriptor) [pid 3892] close(16) = -1 EBADF (Bad file descriptor) [pid 3892] close(17) = -1 EBADF (Bad file descriptor) [pid 3892] close(18) = -1 EBADF (Bad file descriptor) [pid 3892] close(19) = -1 EBADF (Bad file descriptor) [pid 3892] close(20) = -1 EBADF (Bad file descriptor) [pid 3892] close(21) = -1 EBADF (Bad file descriptor) [pid 3892] close(22) = -1 EBADF (Bad file descriptor) [pid 3892] close(23) = -1 EBADF (Bad file descriptor) [pid 3892] close(24) = -1 EBADF (Bad file descriptor) [pid 3892] close(25) = -1 EBADF (Bad file descriptor) [pid 3892] close(26) = -1 EBADF (Bad file descriptor) [pid 3892] close(27) = -1 EBADF (Bad file descriptor) [pid 3892] close(28) = -1 EBADF (Bad file descriptor) [pid 3892] close(29) = -1 EBADF (Bad file descriptor) [pid 3892] exit_group(0 [pid 3894] <... futex resumed>) = ? [pid 3892] <... exit_group resumed>) = ? [pid 3894] +++ exited with 0 +++ [pid 3893] <... openat resumed>) = ? [pid 3893] +++ exited with 0 +++ [pid 3892] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=257, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3895 attached , child_tidptr=0x5555557586d0) = 260 [pid 3895] set_robust_list(0x5555557586e0, 24) = 0 [pid 3895] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3895] setpgid(0, 0) = 0 [pid 3895] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3895] write(3, "1000", 4) = 4 [pid 3895] close(3) = 0 [pid 3895] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3895] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3895] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3895] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3895] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[261], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 261 [pid 3895] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3895] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3896 attached [pid 3896] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3896] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3896] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3896] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 177.870366][ T2509] usb 1-1: new high-speed USB device number 88 using dummy_hcd [pid 3896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 178.229785][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 178.229817][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 178.229841][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 178.229874][ T2509] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 178.229894][ T2509] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3896] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3895] <... futex resumed>) = 0 [pid 3896] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3895] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3896] <... futex resumed>) = 0 [pid 3895] <... futex resumed>) = 1 [pid 3896] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3895] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3895] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3895] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3895] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3895] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[262], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 262 ./strace-static-x86_64: Process 3897 attached [pid 3895] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3895] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3897] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3897] close(3) = 0 [ 178.534768][ T2509] usb 1-1: USB disconnect, device number 88 [pid 3897] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3895] <... futex resumed>) = 0 [pid 3897] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3895] close(3) = -1 EBADF (Bad file descriptor) [pid 3895] close(4) = -1 EBADF (Bad file descriptor) [pid 3895] close(5) = -1 EBADF (Bad file descriptor) [pid 3895] close(6) = -1 EBADF (Bad file descriptor) [pid 3895] close(7) = -1 EBADF (Bad file descriptor) [pid 3895] close(8) = -1 EBADF (Bad file descriptor) [pid 3895] close(9) = -1 EBADF (Bad file descriptor) [pid 3895] close(10) = -1 EBADF (Bad file descriptor) [pid 3895] close(11) = -1 EBADF (Bad file descriptor) [pid 3895] close(12) = -1 EBADF (Bad file descriptor) [pid 3895] close(13) = -1 EBADF (Bad file descriptor) [pid 3895] close(14) = -1 EBADF (Bad file descriptor) [pid 3895] close(15) = -1 EBADF (Bad file descriptor) [pid 3895] close(16) = -1 EBADF (Bad file descriptor) [pid 3895] close(17) = -1 EBADF (Bad file descriptor) [pid 3895] close(18) = -1 EBADF (Bad file descriptor) [pid 3895] close(19) = -1 EBADF (Bad file descriptor) [pid 3895] close(20) = -1 EBADF (Bad file descriptor) [pid 3895] close(21) = -1 EBADF (Bad file descriptor) [pid 3895] close(22) = -1 EBADF (Bad file descriptor) [pid 3895] close(23) = -1 EBADF (Bad file descriptor) [pid 3895] close(24) = -1 EBADF (Bad file descriptor) [pid 3895] close(25) = -1 EBADF (Bad file descriptor) [pid 3895] close(26) = -1 EBADF (Bad file descriptor) [pid 3895] close(27) = -1 EBADF (Bad file descriptor) [pid 3895] close(28) = -1 EBADF (Bad file descriptor) [pid 3895] close(29) = -1 EBADF (Bad file descriptor) [pid 3895] exit_group(0 [pid 3897] <... futex resumed>) = ? [pid 3895] <... exit_group resumed>) = ? [pid 3897] +++ exited with 0 +++ [pid 3896] <... openat resumed>) = ? [pid 3896] +++ exited with 0 +++ [pid 3895] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=260, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3898 attached , child_tidptr=0x5555557586d0) = 263 [pid 3898] set_robust_list(0x5555557586e0, 24) = 0 [pid 3898] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3898] setpgid(0, 0) = 0 [pid 3898] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3898] write(3, "1000", 4) = 4 [pid 3898] close(3) = 0 [pid 3898] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3898] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3898] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3898] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3898] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3899 attached , parent_tid=[264], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 264 [pid 3899] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3898] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3899] <... set_robust_list resumed>) = 0 [pid 3898] <... futex resumed>) = 0 [pid 3899] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3898] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3899] <... openat resumed>) = 3 [pid 3899] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3899] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 179.270943][ T2509] usb 1-1: new high-speed USB device number 89 using dummy_hcd [pid 3899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3899] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3899] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3899] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 179.629816][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 179.629848][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 179.629873][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 179.629906][ T2509] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 179.629927][ T2509] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3899] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3898] <... futex resumed>) = 0 [pid 3899] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3898] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3898] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3899] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3899] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3898] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3898] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3898] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3898] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3898] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3898] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[265], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 265 [pid 3898] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3898] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3900 attached [pid 3900] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3900] close(3) = 0 [ 179.941093][ T143] usb 1-1: USB disconnect, device number 89 [pid 3900] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3898] <... futex resumed>) = 0 [pid 3900] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3898] close(3) = -1 EBADF (Bad file descriptor) [pid 3898] close(4) = -1 EBADF (Bad file descriptor) [pid 3898] close(5) = -1 EBADF (Bad file descriptor) [pid 3898] close(6) = -1 EBADF (Bad file descriptor) [pid 3898] close(7) = -1 EBADF (Bad file descriptor) [pid 3898] close(8) = -1 EBADF (Bad file descriptor) [pid 3898] close(9) = -1 EBADF (Bad file descriptor) [pid 3898] close(10) = -1 EBADF (Bad file descriptor) [pid 3898] close(11) = -1 EBADF (Bad file descriptor) [pid 3898] close(12) = -1 EBADF (Bad file descriptor) [pid 3898] close(13) = -1 EBADF (Bad file descriptor) [pid 3898] close(14) = -1 EBADF (Bad file descriptor) [pid 3898] close(15) = -1 EBADF (Bad file descriptor) [pid 3898] close(16) = -1 EBADF (Bad file descriptor) [pid 3898] close(17) = -1 EBADF (Bad file descriptor) [pid 3898] close(18) = -1 EBADF (Bad file descriptor) [pid 3898] close(19) = -1 EBADF (Bad file descriptor) [pid 3898] close(20) = -1 EBADF (Bad file descriptor) [pid 3898] close(21) = -1 EBADF (Bad file descriptor) [pid 3898] close(22) = -1 EBADF (Bad file descriptor) [pid 3898] close(23) = -1 EBADF (Bad file descriptor) [pid 3898] close(24) = -1 EBADF (Bad file descriptor) [pid 3898] close(25) = -1 EBADF (Bad file descriptor) [pid 3898] close(26) = -1 EBADF (Bad file descriptor) [pid 3898] close(27) = -1 EBADF (Bad file descriptor) [pid 3898] close(28) = -1 EBADF (Bad file descriptor) [pid 3898] close(29) = -1 EBADF (Bad file descriptor) [pid 3898] exit_group(0 [pid 3900] <... futex resumed>) = ? [pid 3898] <... exit_group resumed>) = ? [pid 3900] +++ exited with 0 +++ [pid 3899] <... openat resumed>) = ? [pid 3899] +++ exited with 0 +++ [pid 3898] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=263, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3901 attached , child_tidptr=0x5555557586d0) = 266 [pid 3901] set_robust_list(0x5555557586e0, 24) = 0 [pid 3901] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3901] setpgid(0, 0) = 0 [pid 3901] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3901] write(3, "1000", 4) = 4 [pid 3901] close(3) = 0 [pid 3901] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3901] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3901] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3901] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3901] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[267], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 267 [pid 3901] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3901] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3902 attached [pid 3902] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3902] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3902] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3902] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 180.709742][ T143] usb 1-1: new high-speed USB device number 90 using dummy_hcd [pid 3902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 181.121044][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 181.121063][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 181.121077][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 181.121096][ T143] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 181.121107][ T143] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3902] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3901] <... futex resumed>) = 0 [pid 3902] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3901] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3902] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3901] <... futex resumed>) = 0 [pid 3902] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3901] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3901] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3901] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3901] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3901] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[268], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 268 [pid 3901] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3901] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3903 attached [pid 3903] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3903] close(3) = 0 [ 181.428508][ T143] usb 1-1: USB disconnect, device number 90 [pid 3903] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3903] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3901] <... futex resumed>) = 0 [pid 3901] close(3) = -1 EBADF (Bad file descriptor) [pid 3901] close(4) = -1 EBADF (Bad file descriptor) [pid 3901] close(5) = -1 EBADF (Bad file descriptor) [pid 3901] close(6) = -1 EBADF (Bad file descriptor) [pid 3901] close(7) = -1 EBADF (Bad file descriptor) [pid 3901] close(8) = -1 EBADF (Bad file descriptor) [pid 3901] close(9) = -1 EBADF (Bad file descriptor) [pid 3901] close(10) = -1 EBADF (Bad file descriptor) [pid 3901] close(11) = -1 EBADF (Bad file descriptor) [pid 3901] close(12) = -1 EBADF (Bad file descriptor) [pid 3901] close(13) = -1 EBADF (Bad file descriptor) [pid 3901] close(14) = -1 EBADF (Bad file descriptor) [pid 3901] close(15) = -1 EBADF (Bad file descriptor) [pid 3901] close(16) = -1 EBADF (Bad file descriptor) [pid 3901] close(17) = -1 EBADF (Bad file descriptor) [pid 3901] close(18) = -1 EBADF (Bad file descriptor) [pid 3901] close(19) = -1 EBADF (Bad file descriptor) [pid 3901] close(20) = -1 EBADF (Bad file descriptor) [pid 3901] close(21) = -1 EBADF (Bad file descriptor) [pid 3901] close(22) = -1 EBADF (Bad file descriptor) [pid 3901] close(23) = -1 EBADF (Bad file descriptor) [pid 3901] close(24) = -1 EBADF (Bad file descriptor) [pid 3901] close(25) = -1 EBADF (Bad file descriptor) [pid 3901] close(26) = -1 EBADF (Bad file descriptor) [pid 3901] close(27) = -1 EBADF (Bad file descriptor) [pid 3901] close(28) = -1 EBADF (Bad file descriptor) [pid 3901] close(29) = -1 EBADF (Bad file descriptor) [pid 3901] exit_group(0 [pid 3903] <... futex resumed>) = ? [pid 3901] <... exit_group resumed>) = ? [pid 3903] +++ exited with 0 +++ [pid 3902] <... openat resumed>) = ? [pid 3902] +++ exited with 0 +++ [pid 3901] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=266, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3904 attached , child_tidptr=0x5555557586d0) = 269 [pid 3904] set_robust_list(0x5555557586e0, 24) = 0 [pid 3904] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3904] setpgid(0, 0) = 0 [pid 3904] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3904] write(3, "1000", 4) = 4 [pid 3904] close(3) = 0 [pid 3904] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3904] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3904] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3904] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3904] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[270], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 270 [pid 3904] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3904] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3905 attached [pid 3905] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3905] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3905] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3905] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 182.200515][ T143] usb 1-1: new high-speed USB device number 91 using dummy_hcd [pid 3905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3905] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3905] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3905] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 182.649754][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 182.649774][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 182.649787][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 182.649812][ T143] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 182.649823][ T143] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3905] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3904] <... futex resumed>) = 0 [pid 3905] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3904] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3905] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3904] <... futex resumed>) = 0 [pid 3904] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3904] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3904] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3904] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3904] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[271], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 271 [pid 3904] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3904] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3906 attached [pid 3906] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3906] close(3) = 0 [ 182.967092][ T27] usb 1-1: USB disconnect, device number 91 [pid 3906] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3904] <... futex resumed>) = 0 [pid 3906] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3904] close(3) = -1 EBADF (Bad file descriptor) [pid 3904] close(4) = -1 EBADF (Bad file descriptor) [pid 3904] close(5) = -1 EBADF (Bad file descriptor) [pid 3904] close(6) = -1 EBADF (Bad file descriptor) [pid 3904] close(7) = -1 EBADF (Bad file descriptor) [pid 3904] close(8) = -1 EBADF (Bad file descriptor) [pid 3904] close(9) = -1 EBADF (Bad file descriptor) [pid 3904] close(10) = -1 EBADF (Bad file descriptor) [pid 3904] close(11) = -1 EBADF (Bad file descriptor) [pid 3904] close(12) = -1 EBADF (Bad file descriptor) [pid 3904] close(13) = -1 EBADF (Bad file descriptor) [pid 3904] close(14) = -1 EBADF (Bad file descriptor) [pid 3904] close(15) = -1 EBADF (Bad file descriptor) [pid 3904] close(16) = -1 EBADF (Bad file descriptor) [pid 3904] close(17) = -1 EBADF (Bad file descriptor) [pid 3904] close(18) = -1 EBADF (Bad file descriptor) [pid 3904] close(19) = -1 EBADF (Bad file descriptor) [pid 3904] close(20) = -1 EBADF (Bad file descriptor) [pid 3904] close(21) = -1 EBADF (Bad file descriptor) [pid 3904] close(22) = -1 EBADF (Bad file descriptor) [pid 3904] close(23) = -1 EBADF (Bad file descriptor) [pid 3904] close(24) = -1 EBADF (Bad file descriptor) [pid 3904] close(25) = -1 EBADF (Bad file descriptor) [pid 3904] close(26) = -1 EBADF (Bad file descriptor) [pid 3904] close(27) = -1 EBADF (Bad file descriptor) [pid 3904] close(28) = -1 EBADF (Bad file descriptor) [pid 3904] close(29) = -1 EBADF (Bad file descriptor) [pid 3904] exit_group(0 [pid 3906] <... futex resumed>) = ? [pid 3904] <... exit_group resumed>) = ? [pid 3906] +++ exited with 0 +++ [pid 3905] <... openat resumed>) = ? [pid 3905] +++ exited with 0 +++ [pid 3904] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=269, si_uid=0, si_status=0, si_utime=3, si_stime=5} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3907 attached , child_tidptr=0x5555557586d0) = 272 [pid 3907] set_robust_list(0x5555557586e0, 24) = 0 [pid 3907] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3907] setpgid(0, 0) = 0 [pid 3907] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3907] write(3, "1000", 4) = 4 [pid 3907] close(3) = 0 [pid 3907] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3907] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3907] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3907] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3907] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3908 attached , parent_tid=[273], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 273 [pid 3907] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3907] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3908] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3908] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3908] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3908] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 183.739680][ T27] usb 1-1: new high-speed USB device number 92 using dummy_hcd [pid 3908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3908] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3908] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3908] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3908] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3908] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 184.099823][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 184.099843][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 184.099857][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 184.099876][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 184.099887][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3908] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3907] <... futex resumed>) = 0 [pid 3908] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3907] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3907] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3908] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3908] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3907] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3907] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3907] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3907] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3907] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[274], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 274 [pid 3907] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3909 attached [pid 3909] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3909] close(3 [pid 3907] <... futex resumed>) = 0 [pid 3907] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3909] <... close resumed>) = 0 [ 184.405510][ T2509] usb 1-1: USB disconnect, device number 92 [pid 3909] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3907] <... futex resumed>) = 0 [pid 3909] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3907] close(3) = -1 EBADF (Bad file descriptor) [pid 3907] close(4) = -1 EBADF (Bad file descriptor) [pid 3907] close(5) = -1 EBADF (Bad file descriptor) [pid 3907] close(6) = -1 EBADF (Bad file descriptor) [pid 3907] close(7) = -1 EBADF (Bad file descriptor) [pid 3907] close(8) = -1 EBADF (Bad file descriptor) [pid 3907] close(9) = -1 EBADF (Bad file descriptor) [pid 3907] close(10) = -1 EBADF (Bad file descriptor) [pid 3907] close(11) = -1 EBADF (Bad file descriptor) [pid 3907] close(12) = -1 EBADF (Bad file descriptor) [pid 3907] close(13) = -1 EBADF (Bad file descriptor) [pid 3907] close(14) = -1 EBADF (Bad file descriptor) [pid 3907] close(15) = -1 EBADF (Bad file descriptor) [pid 3907] close(16) = -1 EBADF (Bad file descriptor) [pid 3907] close(17) = -1 EBADF (Bad file descriptor) [pid 3907] close(18) = -1 EBADF (Bad file descriptor) [pid 3907] close(19) = -1 EBADF (Bad file descriptor) [pid 3907] close(20) = -1 EBADF (Bad file descriptor) [pid 3907] close(21) = -1 EBADF (Bad file descriptor) [pid 3907] close(22) = -1 EBADF (Bad file descriptor) [pid 3907] close(23) = -1 EBADF (Bad file descriptor) [pid 3907] close(24) = -1 EBADF (Bad file descriptor) [pid 3907] close(25) = -1 EBADF (Bad file descriptor) [pid 3907] close(26) = -1 EBADF (Bad file descriptor) [pid 3907] close(27) = -1 EBADF (Bad file descriptor) [pid 3907] close(28) = -1 EBADF (Bad file descriptor) [pid 3907] close(29) = -1 EBADF (Bad file descriptor) [pid 3907] exit_group(0 [pid 3909] <... futex resumed>) = ? [pid 3907] <... exit_group resumed>) = ? [pid 3909] +++ exited with 0 +++ [pid 3908] <... openat resumed>) = ? [pid 3908] +++ exited with 0 +++ [pid 3907] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=272, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3910 attached , child_tidptr=0x5555557586d0) = 275 [pid 3910] set_robust_list(0x5555557586e0, 24) = 0 [pid 3910] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3910] setpgid(0, 0) = 0 [pid 3910] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3910] write(3, "1000", 4) = 4 [pid 3910] close(3) = 0 [pid 3910] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3910] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3910] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3910] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3910] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3911 attached , parent_tid=[276], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 276 [pid 3910] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3910] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3911] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3911] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3911] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3911] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 185.139724][ T2509] usb 1-1: new high-speed USB device number 93 using dummy_hcd [pid 3911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3911] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3911] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3911] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3911] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3911] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 185.499814][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 185.499842][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 185.499863][ T2509] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 185.499895][ T2509] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 185.499915][ T2509] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3911] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3911] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3910] <... futex resumed>) = 0 [pid 3910] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3910] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3911] <... futex resumed>) = 0 [pid 3911] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3910] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3910] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3910] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3910] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3910] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[277], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 277 [pid 3910] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3910] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3912 attached [pid 3912] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3912] close(3) = 0 [ 185.802184][ T14] usb 1-1: USB disconnect, device number 93 [pid 3912] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3910] <... futex resumed>) = 0 [pid 3912] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3910] close(3) = -1 EBADF (Bad file descriptor) [pid 3910] close(4) = -1 EBADF (Bad file descriptor) [pid 3910] close(5) = -1 EBADF (Bad file descriptor) [pid 3910] close(6) = -1 EBADF (Bad file descriptor) [pid 3910] close(7) = -1 EBADF (Bad file descriptor) [pid 3910] close(8) = -1 EBADF (Bad file descriptor) [pid 3910] close(9) = -1 EBADF (Bad file descriptor) [pid 3910] close(10) = -1 EBADF (Bad file descriptor) [pid 3910] close(11) = -1 EBADF (Bad file descriptor) [pid 3910] close(12) = -1 EBADF (Bad file descriptor) [pid 3910] close(13) = -1 EBADF (Bad file descriptor) [pid 3910] close(14) = -1 EBADF (Bad file descriptor) [pid 3910] close(15) = -1 EBADF (Bad file descriptor) [pid 3910] close(16) = -1 EBADF (Bad file descriptor) [pid 3910] close(17) = -1 EBADF (Bad file descriptor) [pid 3910] close(18) = -1 EBADF (Bad file descriptor) [pid 3910] close(19) = -1 EBADF (Bad file descriptor) [pid 3910] close(20) = -1 EBADF (Bad file descriptor) [pid 3910] close(21) = -1 EBADF (Bad file descriptor) [pid 3910] close(22) = -1 EBADF (Bad file descriptor) [pid 3910] close(23) = -1 EBADF (Bad file descriptor) [pid 3910] close(24) = -1 EBADF (Bad file descriptor) [pid 3910] close(25) = -1 EBADF (Bad file descriptor) [pid 3910] close(26) = -1 EBADF (Bad file descriptor) [pid 3910] close(27) = -1 EBADF (Bad file descriptor) [pid 3910] close(28) = -1 EBADF (Bad file descriptor) [pid 3910] close(29) = -1 EBADF (Bad file descriptor) [pid 3910] exit_group(0 [pid 3912] <... futex resumed>) = ? [pid 3910] <... exit_group resumed>) = ? [pid 3912] +++ exited with 0 +++ [pid 3911] <... openat resumed>) = ? [pid 3911] +++ exited with 0 +++ [pid 3910] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=275, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3913 attached , child_tidptr=0x5555557586d0) = 278 [pid 3913] set_robust_list(0x5555557586e0, 24) = 0 [pid 3913] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3913] setpgid(0, 0) = 0 [pid 3913] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3913] write(3, "1000", 4) = 4 [pid 3913] close(3) = 0 [pid 3913] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3913] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3913] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3913] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3913] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[279], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 279 [pid 3913] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3913] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3914 attached [pid 3914] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3914] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3914] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3914] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 186.629759][ T14] usb 1-1: new high-speed USB device number 94 using dummy_hcd [pid 3914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3914] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3914] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3914] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 187.031734][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 187.031755][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 187.031769][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 187.031788][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 187.031800][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3914] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3914] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3913] <... futex resumed>) = 0 [pid 3913] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3914] <... futex resumed>) = 0 [pid 3913] <... futex resumed>) = 1 [pid 3914] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3913] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3913] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3913] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3913] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3913] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[280], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 280 [pid 3913] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3913] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3915 attached [pid 3915] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3915] close(3) = 0 [ 187.332853][ T14] usb 1-1: USB disconnect, device number 94 [pid 3915] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3913] <... futex resumed>) = 0 [pid 3915] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3913] close(3) = -1 EBADF (Bad file descriptor) [pid 3913] close(4) = -1 EBADF (Bad file descriptor) [pid 3913] close(5) = -1 EBADF (Bad file descriptor) [pid 3913] close(6) = -1 EBADF (Bad file descriptor) [pid 3913] close(7) = -1 EBADF (Bad file descriptor) [pid 3913] close(8) = -1 EBADF (Bad file descriptor) [pid 3913] close(9) = -1 EBADF (Bad file descriptor) [pid 3913] close(10) = -1 EBADF (Bad file descriptor) [pid 3913] close(11) = -1 EBADF (Bad file descriptor) [pid 3913] close(12) = -1 EBADF (Bad file descriptor) [pid 3913] close(13) = -1 EBADF (Bad file descriptor) [pid 3913] close(14) = -1 EBADF (Bad file descriptor) [pid 3913] close(15) = -1 EBADF (Bad file descriptor) [pid 3913] close(16) = -1 EBADF (Bad file descriptor) [pid 3913] close(17) = -1 EBADF (Bad file descriptor) [pid 3913] close(18) = -1 EBADF (Bad file descriptor) [pid 3913] close(19) = -1 EBADF (Bad file descriptor) [pid 3913] close(20) = -1 EBADF (Bad file descriptor) [pid 3913] close(21) = -1 EBADF (Bad file descriptor) [pid 3913] close(22) = -1 EBADF (Bad file descriptor) [pid 3913] close(23) = -1 EBADF (Bad file descriptor) [pid 3913] close(24) = -1 EBADF (Bad file descriptor) [pid 3913] close(25) = -1 EBADF (Bad file descriptor) [pid 3913] close(26) = -1 EBADF (Bad file descriptor) [pid 3913] close(27) = -1 EBADF (Bad file descriptor) [pid 3913] close(28) = -1 EBADF (Bad file descriptor) [pid 3913] close(29) = -1 EBADF (Bad file descriptor) [pid 3913] exit_group(0) = ? [pid 3915] <... futex resumed>) = ? [pid 3915] +++ exited with 0 +++ [pid 3914] <... openat resumed>) = ? [pid 3914] +++ exited with 0 +++ [pid 3913] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=278, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3916 attached , child_tidptr=0x5555557586d0) = 281 [pid 3916] set_robust_list(0x5555557586e0, 24) = 0 [pid 3916] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3916] setpgid(0, 0) = 0 [pid 3916] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3916] write(3, "1000", 4) = 4 [pid 3916] close(3) = 0 [pid 3916] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3916] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3916] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3916] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3916] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[282], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 282 [pid 3916] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 3917 attached [pid 3917] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3917] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3917] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3917] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3916] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3917] <... ioctl resumed>, 0x7f3c9cdd01b0) = 0 [pid 3917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 188.109720][ T14] usb 1-1: new high-speed USB device number 95 using dummy_hcd [pid 3917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3917] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3917] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3917] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3917] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3917] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 188.519796][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 188.519817][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 188.519830][ T14] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 188.519849][ T14] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 188.519860][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3917] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3917] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3916] <... futex resumed>) = 0 [pid 3916] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3917] <... futex resumed>) = 0 [pid 3916] <... futex resumed>) = 1 [pid 3917] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3916] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3916] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3916] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3916] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3916] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3918 attached [pid 3918] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3918] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3916] <... clone resumed>, parent_tid=[283], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 283 [pid 3916] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3918] <... futex resumed>) = 0 [pid 3916] <... futex resumed>) = 1 [pid 3918] close(3 [pid 3916] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3918] <... close resumed>) = 0 [ 188.844757][ T143] usb 1-1: USB disconnect, device number 95 [pid 3918] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3918] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3916] <... futex resumed>) = 0 [pid 3916] close(3) = -1 EBADF (Bad file descriptor) [pid 3916] close(4) = -1 EBADF (Bad file descriptor) [pid 3916] close(5) = -1 EBADF (Bad file descriptor) [pid 3916] close(6) = -1 EBADF (Bad file descriptor) [pid 3916] close(7) = -1 EBADF (Bad file descriptor) [pid 3916] close(8) = -1 EBADF (Bad file descriptor) [pid 3916] close(9) = -1 EBADF (Bad file descriptor) [pid 3916] close(10) = -1 EBADF (Bad file descriptor) [pid 3916] close(11) = -1 EBADF (Bad file descriptor) [pid 3916] close(12) = -1 EBADF (Bad file descriptor) [pid 3916] close(13) = -1 EBADF (Bad file descriptor) [pid 3916] close(14) = -1 EBADF (Bad file descriptor) [pid 3916] close(15) = -1 EBADF (Bad file descriptor) [pid 3916] close(16) = -1 EBADF (Bad file descriptor) [pid 3916] close(17) = -1 EBADF (Bad file descriptor) [pid 3916] close(18) = -1 EBADF (Bad file descriptor) [pid 3916] close(19) = -1 EBADF (Bad file descriptor) [pid 3916] close(20) = -1 EBADF (Bad file descriptor) [pid 3916] close(21) = -1 EBADF (Bad file descriptor) [pid 3916] close(22) = -1 EBADF (Bad file descriptor) [pid 3916] close(23) = -1 EBADF (Bad file descriptor) [pid 3916] close(24) = -1 EBADF (Bad file descriptor) [pid 3916] close(25) = -1 EBADF (Bad file descriptor) [pid 3916] close(26) = -1 EBADF (Bad file descriptor) [pid 3916] close(27) = -1 EBADF (Bad file descriptor) [pid 3916] close(28) = -1 EBADF (Bad file descriptor) [pid 3916] close(29) = -1 EBADF (Bad file descriptor) [pid 3916] exit_group(0 [pid 3918] <... futex resumed>) = ? [pid 3918] +++ exited with 0 +++ [pid 3916] <... exit_group resumed>) = ? [pid 3917] <... openat resumed>) = ? [pid 3917] +++ exited with 0 +++ [pid 3916] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=281, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3919 attached , child_tidptr=0x5555557586d0) = 284 [pid 3919] set_robust_list(0x5555557586e0, 24) = 0 [pid 3919] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3919] setpgid(0, 0) = 0 [pid 3919] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3919] write(3, "1000", 4) = 4 [pid 3919] close(3) = 0 [pid 3919] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3919] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3919] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3919] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3919] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3920 attached , parent_tid=[285], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 285 [pid 3919] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3919] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3920] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3920] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3920] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3920] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 189.639715][ T143] usb 1-1: new high-speed USB device number 96 using dummy_hcd [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 190.030520][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 190.030540][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 190.030554][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 190.030573][ T143] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 190.030584][ T143] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3920] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3919] <... futex resumed>) = 0 [pid 3920] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3919] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3919] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3919] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3919] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3919] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3919] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[286], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 286 [pid 3919] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3919] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3921 attached [pid 3921] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3921] close(3) = 0 [ 190.337578][ T143] usb 1-1: USB disconnect, device number 96 [pid 3921] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3919] <... futex resumed>) = 0 [pid 3921] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3919] close(3) = -1 EBADF (Bad file descriptor) [pid 3919] close(4) = -1 EBADF (Bad file descriptor) [pid 3919] close(5) = -1 EBADF (Bad file descriptor) [pid 3919] close(6) = -1 EBADF (Bad file descriptor) [pid 3919] close(7) = -1 EBADF (Bad file descriptor) [pid 3919] close(8) = -1 EBADF (Bad file descriptor) [pid 3919] close(9) = -1 EBADF (Bad file descriptor) [pid 3919] close(10) = -1 EBADF (Bad file descriptor) [pid 3919] close(11) = -1 EBADF (Bad file descriptor) [pid 3919] close(12) = -1 EBADF (Bad file descriptor) [pid 3919] close(13) = -1 EBADF (Bad file descriptor) [pid 3919] close(14) = -1 EBADF (Bad file descriptor) [pid 3919] close(15) = -1 EBADF (Bad file descriptor) [pid 3919] close(16) = -1 EBADF (Bad file descriptor) [pid 3919] close(17) = -1 EBADF (Bad file descriptor) [pid 3919] close(18) = -1 EBADF (Bad file descriptor) [pid 3919] close(19) = -1 EBADF (Bad file descriptor) [pid 3919] close(20) = -1 EBADF (Bad file descriptor) [pid 3919] close(21) = -1 EBADF (Bad file descriptor) [pid 3919] close(22) = -1 EBADF (Bad file descriptor) [pid 3919] close(23) = -1 EBADF (Bad file descriptor) [pid 3919] close(24) = -1 EBADF (Bad file descriptor) [pid 3919] close(25) = -1 EBADF (Bad file descriptor) [pid 3919] close(26) = -1 EBADF (Bad file descriptor) [pid 3919] close(27) = -1 EBADF (Bad file descriptor) [pid 3919] close(28) = -1 EBADF (Bad file descriptor) [pid 3919] close(29) = -1 EBADF (Bad file descriptor) [pid 3919] exit_group(0) = ? [pid 3921] <... futex resumed>) = ? [pid 3921] +++ exited with 0 +++ [pid 3920] <... openat resumed>) = ? [pid 3920] +++ exited with 0 +++ [pid 3919] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=284, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3922 attached , child_tidptr=0x5555557586d0) = 287 [pid 3922] set_robust_list(0x5555557586e0, 24) = 0 [pid 3922] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3922] setpgid(0, 0) = 0 [pid 3922] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3922] write(3, "1000", 4) = 4 [pid 3922] close(3) = 0 [pid 3922] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3922] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3922] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3922] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3922] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3923 attached , parent_tid=[288], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 288 [pid 3923] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3922] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3923] <... set_robust_list resumed>) = 0 [pid 3922] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3923] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3923] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3923] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 191.120426][ T143] usb 1-1: new high-speed USB device number 97 using dummy_hcd [pid 3923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3923] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3923] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3923] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3923] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3923] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 191.529820][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 191.529851][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 191.529875][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 191.529932][ T143] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 191.529944][ T143] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3923] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3922] <... futex resumed>) = 0 [pid 3923] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3922] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3922] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3922] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3922] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3922] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3922] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3924 attached [pid 3924] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3924] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3922] <... clone resumed>, parent_tid=[289], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 289 [pid 3922] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3924] <... futex resumed>) = 0 [pid 3924] close(3 [pid 3922] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3924] <... close resumed>) = 0 [ 191.834904][ T27] usb 1-1: USB disconnect, device number 97 [pid 3924] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3922] <... futex resumed>) = 0 [pid 3924] <... futex resumed>) = 1 [pid 3924] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3922] close(3) = -1 EBADF (Bad file descriptor) [pid 3922] close(4) = -1 EBADF (Bad file descriptor) [pid 3922] close(5) = -1 EBADF (Bad file descriptor) [pid 3922] close(6) = -1 EBADF (Bad file descriptor) [pid 3922] close(7) = -1 EBADF (Bad file descriptor) [pid 3922] close(8) = -1 EBADF (Bad file descriptor) [pid 3922] close(9) = -1 EBADF (Bad file descriptor) [pid 3922] close(10) = -1 EBADF (Bad file descriptor) [pid 3922] close(11) = -1 EBADF (Bad file descriptor) [pid 3922] close(12) = -1 EBADF (Bad file descriptor) [pid 3922] close(13) = -1 EBADF (Bad file descriptor) [pid 3922] close(14) = -1 EBADF (Bad file descriptor) [pid 3922] close(15) = -1 EBADF (Bad file descriptor) [pid 3922] close(16) = -1 EBADF (Bad file descriptor) [pid 3922] close(17) = -1 EBADF (Bad file descriptor) [pid 3922] close(18) = -1 EBADF (Bad file descriptor) [pid 3922] close(19) = -1 EBADF (Bad file descriptor) [pid 3922] close(20) = -1 EBADF (Bad file descriptor) [pid 3922] close(21) = -1 EBADF (Bad file descriptor) [pid 3922] close(22) = -1 EBADF (Bad file descriptor) [pid 3922] close(23) = -1 EBADF (Bad file descriptor) [pid 3922] close(24) = -1 EBADF (Bad file descriptor) [pid 3922] close(25) = -1 EBADF (Bad file descriptor) [pid 3922] close(26) = -1 EBADF (Bad file descriptor) [pid 3922] close(27) = -1 EBADF (Bad file descriptor) [pid 3922] close(28) = -1 EBADF (Bad file descriptor) [pid 3922] close(29) = -1 EBADF (Bad file descriptor) [pid 3922] exit_group(0 [pid 3924] <... futex resumed>) = ? [pid 3924] +++ exited with 0 +++ [pid 3922] <... exit_group resumed>) = ? [pid 3923] <... openat resumed>) = ? [pid 3923] +++ exited with 0 +++ [pid 3922] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=287, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 290 ./strace-static-x86_64: Process 3925 attached [pid 3925] set_robust_list(0x5555557586e0, 24) = 0 [pid 3925] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3925] setpgid(0, 0) = 0 [pid 3925] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3925] write(3, "1000", 4) = 4 [pid 3925] close(3) = 0 [pid 3925] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3925] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3925] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3925] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3925] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[291], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 291 [pid 3925] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3925] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3926 attached [pid 3926] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3926] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3926] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3926] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 192.619683][ T27] usb 1-1: new high-speed USB device number 98 using dummy_hcd [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 192.979773][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 192.979805][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 192.979829][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 192.979862][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 192.979882][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3926] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3925] <... futex resumed>) = 0 [pid 3926] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3925] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3925] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3925] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3925] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3925] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3925] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[292], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 292 [pid 3925] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3925] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3927 attached [pid 3927] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3927] close(3) = 0 [ 193.284999][ T27] usb 1-1: USB disconnect, device number 98 [pid 3927] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3925] <... futex resumed>) = 0 [pid 3927] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3925] close(3) = -1 EBADF (Bad file descriptor) [pid 3925] close(4) = -1 EBADF (Bad file descriptor) [pid 3925] close(5) = -1 EBADF (Bad file descriptor) [pid 3925] close(6) = -1 EBADF (Bad file descriptor) [pid 3925] close(7) = -1 EBADF (Bad file descriptor) [pid 3925] close(8) = -1 EBADF (Bad file descriptor) [pid 3925] close(9) = -1 EBADF (Bad file descriptor) [pid 3925] close(10) = -1 EBADF (Bad file descriptor) [pid 3925] close(11) = -1 EBADF (Bad file descriptor) [pid 3925] close(12) = -1 EBADF (Bad file descriptor) [pid 3925] close(13) = -1 EBADF (Bad file descriptor) [pid 3925] close(14) = -1 EBADF (Bad file descriptor) [pid 3925] close(15) = -1 EBADF (Bad file descriptor) [pid 3925] close(16) = -1 EBADF (Bad file descriptor) [pid 3925] close(17) = -1 EBADF (Bad file descriptor) [pid 3925] close(18) = -1 EBADF (Bad file descriptor) [pid 3925] close(19) = -1 EBADF (Bad file descriptor) [pid 3925] close(20) = -1 EBADF (Bad file descriptor) [pid 3925] close(21) = -1 EBADF (Bad file descriptor) [pid 3925] close(22) = -1 EBADF (Bad file descriptor) [pid 3925] close(23) = -1 EBADF (Bad file descriptor) [pid 3925] close(24) = -1 EBADF (Bad file descriptor) [pid 3925] close(25) = -1 EBADF (Bad file descriptor) [pid 3925] close(26) = -1 EBADF (Bad file descriptor) [pid 3925] close(27) = -1 EBADF (Bad file descriptor) [pid 3925] close(28) = -1 EBADF (Bad file descriptor) [pid 3925] close(29) = -1 EBADF (Bad file descriptor) [pid 3925] exit_group(0) = ? [pid 3927] <... futex resumed>) = ? [pid 3927] +++ exited with 0 +++ [pid 3926] <... openat resumed>) = ? [pid 3926] +++ exited with 0 +++ [pid 3925] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=290, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3928 attached , child_tidptr=0x5555557586d0) = 293 [pid 3928] set_robust_list(0x5555557586e0, 24) = 0 [pid 3928] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3928] setpgid(0, 0) = 0 [pid 3928] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3928] write(3, "1000", 4) = 4 [pid 3928] close(3) = 0 [pid 3928] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3928] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3928] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3928] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3928] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3929 attached , parent_tid=[294], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 294 [pid 3928] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3928] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3929] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3929] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3929] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3929] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 194.049663][ T27] usb 1-1: new high-speed USB device number 99 using dummy_hcd [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 194.409789][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 194.409824][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 194.409848][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 194.409879][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 194.409898][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3929] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3928] <... futex resumed>) = 0 [pid 3929] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3928] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3929] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3928] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3929] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3928] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3928] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3928] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3928] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3928] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3928] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3930 attached , parent_tid=[295], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 295 [pid 3928] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3928] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3930] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3930] close(3) = 0 [ 194.722499][ T27] usb 1-1: USB disconnect, device number 99 [pid 3930] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3928] <... futex resumed>) = 0 [pid 3930] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3928] close(3) = -1 EBADF (Bad file descriptor) [pid 3928] close(4) = -1 EBADF (Bad file descriptor) [pid 3928] close(5) = -1 EBADF (Bad file descriptor) [pid 3928] close(6) = -1 EBADF (Bad file descriptor) [pid 3928] close(7) = -1 EBADF (Bad file descriptor) [pid 3928] close(8) = -1 EBADF (Bad file descriptor) [pid 3928] close(9) = -1 EBADF (Bad file descriptor) [pid 3928] close(10) = -1 EBADF (Bad file descriptor) [pid 3928] close(11) = -1 EBADF (Bad file descriptor) [pid 3928] close(12) = -1 EBADF (Bad file descriptor) [pid 3928] close(13) = -1 EBADF (Bad file descriptor) [pid 3928] close(14) = -1 EBADF (Bad file descriptor) [pid 3928] close(15) = -1 EBADF (Bad file descriptor) [pid 3928] close(16) = -1 EBADF (Bad file descriptor) [pid 3928] close(17) = -1 EBADF (Bad file descriptor) [pid 3928] close(18) = -1 EBADF (Bad file descriptor) [pid 3928] close(19) = -1 EBADF (Bad file descriptor) [pid 3928] close(20) = -1 EBADF (Bad file descriptor) [pid 3928] close(21) = -1 EBADF (Bad file descriptor) [pid 3928] close(22) = -1 EBADF (Bad file descriptor) [pid 3928] close(23) = -1 EBADF (Bad file descriptor) [pid 3928] close(24) = -1 EBADF (Bad file descriptor) [pid 3928] close(25) = -1 EBADF (Bad file descriptor) [pid 3928] close(26) = -1 EBADF (Bad file descriptor) [pid 3928] close(27) = -1 EBADF (Bad file descriptor) [pid 3928] close(28) = -1 EBADF (Bad file descriptor) [pid 3928] close(29) = -1 EBADF (Bad file descriptor) [pid 3928] exit_group(0 [pid 3930] <... futex resumed>) = ? [pid 3928] <... exit_group resumed>) = ? [pid 3930] +++ exited with 0 +++ [pid 3929] <... openat resumed>) = ? [pid 3929] +++ exited with 0 +++ [pid 3928] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=293, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3931 attached , child_tidptr=0x5555557586d0) = 296 [pid 3931] set_robust_list(0x5555557586e0, 24) = 0 [pid 3931] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3931] setpgid(0, 0) = 0 [pid 3931] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3931] write(3, "1000", 4) = 4 [pid 3931] close(3) = 0 [pid 3931] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3931] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3931] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3931] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3931] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[297], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 297 [pid 3931] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3931] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3932 attached [pid 3932] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3932] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3932] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3932] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 195.449674][ T27] usb 1-1: new high-speed USB device number 100 using dummy_hcd [pid 3932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3932] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3932] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3932] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3932] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3932] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 195.809863][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 195.809895][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 195.809919][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 195.809952][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 195.809972][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3932] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3931] <... futex resumed>) = 0 [pid 3931] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3931] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3932] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3931] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3931] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3931] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3931] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3931] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3931] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[298], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 298 [pid 3931] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3931] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3933 attached [pid 3933] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3933] close(3) = 0 [ 196.119567][ T143] usb 1-1: USB disconnect, device number 100 [pid 3932] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 3932] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3932] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3933] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3931] <... futex resumed>) = 0 [pid 3933] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3931] close(3) = -1 EBADF (Bad file descriptor) [pid 3931] close(4) = -1 EBADF (Bad file descriptor) [pid 3931] close(5) = -1 EBADF (Bad file descriptor) [pid 3931] close(6) = -1 EBADF (Bad file descriptor) [pid 3931] close(7) = -1 EBADF (Bad file descriptor) [pid 3931] close(8) = -1 EBADF (Bad file descriptor) [pid 3931] close(9) = -1 EBADF (Bad file descriptor) [pid 3931] close(10) = -1 EBADF (Bad file descriptor) [pid 3931] close(11) = -1 EBADF (Bad file descriptor) [pid 3931] close(12) = -1 EBADF (Bad file descriptor) [pid 3931] close(13) = -1 EBADF (Bad file descriptor) [pid 3931] close(14) = -1 EBADF (Bad file descriptor) [pid 3931] close(15) = -1 EBADF (Bad file descriptor) [pid 3931] close(16) = -1 EBADF (Bad file descriptor) [pid 3931] close(17) = -1 EBADF (Bad file descriptor) [pid 3931] close(18) = -1 EBADF (Bad file descriptor) [pid 3931] close(19) = -1 EBADF (Bad file descriptor) [pid 3931] close(20) = -1 EBADF (Bad file descriptor) [pid 3931] close(21) = -1 EBADF (Bad file descriptor) [pid 3931] close(22) = -1 EBADF (Bad file descriptor) [pid 3931] close(23) = -1 EBADF (Bad file descriptor) [pid 3931] close(24) = -1 EBADF (Bad file descriptor) [pid 3931] close(25) = -1 EBADF (Bad file descriptor) [pid 3931] close(26) = -1 EBADF (Bad file descriptor) [pid 3931] close(27) = -1 EBADF (Bad file descriptor) [pid 3931] close(28) = -1 EBADF (Bad file descriptor) [pid 3931] close(29) = -1 EBADF (Bad file descriptor) [pid 3931] exit_group(0 [pid 3933] <... futex resumed>) = ? [pid 3932] <... futex resumed>) = ? [pid 3931] <... exit_group resumed>) = ? [pid 3933] +++ exited with 0 +++ [pid 3932] +++ exited with 0 +++ [pid 3931] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=296, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3934 attached , child_tidptr=0x5555557586d0) = 299 [pid 3934] set_robust_list(0x5555557586e0, 24) = 0 [pid 3934] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3934] setpgid(0, 0) = 0 [pid 3934] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3934] write(3, "1000", 4) = 4 [pid 3934] close(3) = 0 [pid 3934] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3934] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3934] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3934] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3934] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3935 attached [pid 3935] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3934] <... clone resumed>, parent_tid=[300], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 300 [pid 3935] <... set_robust_list resumed>) = 0 [pid 3935] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3934] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3935] <... futex resumed>) = 0 [pid 3934] <... futex resumed>) = 1 [pid 3935] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3934] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3935] <... openat resumed>) = 3 [pid 3935] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3935] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 196.779674][ T143] usb 1-1: new high-speed USB device number 101 using dummy_hcd [pid 3935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3935] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3935] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3935] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3935] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3935] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 197.179813][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 197.179845][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 197.179869][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 197.179902][ T143] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 197.179922][ T143] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3935] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3934] <... futex resumed>) = 0 [pid 3934] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3935] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3934] <... futex resumed>) = 0 [pid 3934] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3934] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3934] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3934] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3934] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3936 attached , parent_tid=[301], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 301 [pid 3934] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3934] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3936] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3936] close(3) = 0 [ 197.487767][ T143] usb 1-1: USB disconnect, device number 101 [pid 3936] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3934] <... futex resumed>) = 0 [pid 3936] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3934] close(3) = -1 EBADF (Bad file descriptor) [pid 3934] close(4) = -1 EBADF (Bad file descriptor) [pid 3934] close(5) = -1 EBADF (Bad file descriptor) [pid 3934] close(6) = -1 EBADF (Bad file descriptor) [pid 3934] close(7) = -1 EBADF (Bad file descriptor) [pid 3934] close(8) = -1 EBADF (Bad file descriptor) [pid 3934] close(9) = -1 EBADF (Bad file descriptor) [pid 3934] close(10) = -1 EBADF (Bad file descriptor) [pid 3934] close(11) = -1 EBADF (Bad file descriptor) [pid 3934] close(12) = -1 EBADF (Bad file descriptor) [pid 3934] close(13) = -1 EBADF (Bad file descriptor) [pid 3934] close(14) = -1 EBADF (Bad file descriptor) [pid 3934] close(15) = -1 EBADF (Bad file descriptor) [pid 3934] close(16) = -1 EBADF (Bad file descriptor) [pid 3934] close(17) = -1 EBADF (Bad file descriptor) [pid 3934] close(18) = -1 EBADF (Bad file descriptor) [pid 3934] close(19) = -1 EBADF (Bad file descriptor) [pid 3934] close(20) = -1 EBADF (Bad file descriptor) [pid 3934] close(21) = -1 EBADF (Bad file descriptor) [pid 3934] close(22) = -1 EBADF (Bad file descriptor) [pid 3934] close(23) = -1 EBADF (Bad file descriptor) [pid 3934] close(24) = -1 EBADF (Bad file descriptor) [pid 3934] close(25) = -1 EBADF (Bad file descriptor) [pid 3934] close(26) = -1 EBADF (Bad file descriptor) [pid 3934] close(27) = -1 EBADF (Bad file descriptor) [pid 3934] close(28) = -1 EBADF (Bad file descriptor) [pid 3934] close(29) = -1 EBADF (Bad file descriptor) [pid 3934] exit_group(0 [pid 3936] <... futex resumed>) = ? [pid 3934] <... exit_group resumed>) = ? [pid 3935] <... openat resumed>) = ? [pid 3935] +++ exited with 0 +++ [pid 3936] +++ exited with 0 +++ [pid 3934] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=299, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 302 ./strace-static-x86_64: Process 3937 attached [pid 3937] set_robust_list(0x5555557586e0, 24) = 0 [pid 3937] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3937] setpgid(0, 0) = 0 [pid 3937] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3937] write(3, "1000", 4) = 4 [pid 3937] close(3) = 0 [pid 3937] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3937] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3937] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3937] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3937] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3938 attached , parent_tid=[303], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 303 [pid 3937] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3937] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3938] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3938] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3938] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3938] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 198.319723][ T143] usb 1-1: new high-speed USB device number 102 using dummy_hcd [pid 3938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3938] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3938] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3938] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 198.740637][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 198.740658][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 198.740671][ T143] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 198.740690][ T143] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 198.740701][ T143] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3938] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3937] <... futex resumed>) = 0 [pid 3937] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3937] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3938] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3937] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3937] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3937] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3937] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3937] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[304], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 304 ./strace-static-x86_64: Process 3939 attached [pid 3939] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3939] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3937] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3939] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3939] close(3 [pid 3937] <... futex resumed>) = 0 [pid 3937] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3939] <... close resumed>) = 0 [ 199.056732][ T23] usb 1-1: USB disconnect, device number 102 [pid 3939] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3937] <... futex resumed>) = 0 [pid 3939] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3937] close(3) = -1 EBADF (Bad file descriptor) [pid 3937] close(4) = -1 EBADF (Bad file descriptor) [pid 3937] close(5) = -1 EBADF (Bad file descriptor) [pid 3937] close(6) = -1 EBADF (Bad file descriptor) [pid 3937] close(7) = -1 EBADF (Bad file descriptor) [pid 3937] close(8) = -1 EBADF (Bad file descriptor) [pid 3937] close(9) = -1 EBADF (Bad file descriptor) [pid 3937] close(10) = -1 EBADF (Bad file descriptor) [pid 3937] close(11) = -1 EBADF (Bad file descriptor) [pid 3937] close(12) = -1 EBADF (Bad file descriptor) [pid 3937] close(13) = -1 EBADF (Bad file descriptor) [pid 3937] close(14) = -1 EBADF (Bad file descriptor) [pid 3937] close(15) = -1 EBADF (Bad file descriptor) [pid 3937] close(16) = -1 EBADF (Bad file descriptor) [pid 3937] close(17) = -1 EBADF (Bad file descriptor) [pid 3937] close(18) = -1 EBADF (Bad file descriptor) [pid 3937] close(19) = -1 EBADF (Bad file descriptor) [pid 3937] close(20) = -1 EBADF (Bad file descriptor) [pid 3937] close(21) = -1 EBADF (Bad file descriptor) [pid 3937] close(22) = -1 EBADF (Bad file descriptor) [pid 3937] close(23) = -1 EBADF (Bad file descriptor) [pid 3937] close(24) = -1 EBADF (Bad file descriptor) [pid 3937] close(25) = -1 EBADF (Bad file descriptor) [pid 3937] close(26) = -1 EBADF (Bad file descriptor) [pid 3937] close(27) = -1 EBADF (Bad file descriptor) [pid 3937] close(28) = -1 EBADF (Bad file descriptor) [pid 3937] close(29) = -1 EBADF (Bad file descriptor) [pid 3937] exit_group(0) = ? [pid 3939] <... futex resumed>) = ? [pid 3939] +++ exited with 0 +++ [pid 3938] <... openat resumed>) = ? [pid 3938] +++ exited with 0 +++ [pid 3937] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 305 ./strace-static-x86_64: Process 3940 attached [pid 3940] set_robust_list(0x5555557586e0, 24) = 0 [pid 3940] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3940] setpgid(0, 0) = 0 [pid 3940] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3940] write(3, "1000", 4) = 4 [pid 3940] close(3) = 0 [pid 3940] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3940] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3940] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3940] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3940] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[306], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 306 [pid 3940] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3941 attached ) = 0 [pid 3940] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3941] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3941] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3941] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3941] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 199.849683][ T23] usb 1-1: new high-speed USB device number 103 using dummy_hcd [pid 3941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3941] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3941] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3941] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3941] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3941] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 200.210251][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 200.210272][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 200.210285][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 200.210305][ T23] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 200.210316][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3941] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3940] <... futex resumed>) = 0 [pid 3941] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3940] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3940] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3941] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3941] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3940] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3940] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3940] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3940] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3940] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[307], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 307 [pid 3940] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3940] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3942 attached [pid 3942] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3942] close(3) = 0 [ 200.512480][ T23] usb 1-1: USB disconnect, device number 103 [pid 3942] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3940] <... futex resumed>) = 0 [pid 3942] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3940] close(3) = -1 EBADF (Bad file descriptor) [pid 3940] close(4) = -1 EBADF (Bad file descriptor) [pid 3940] close(5) = -1 EBADF (Bad file descriptor) [pid 3940] close(6) = -1 EBADF (Bad file descriptor) [pid 3940] close(7) = -1 EBADF (Bad file descriptor) [pid 3940] close(8) = -1 EBADF (Bad file descriptor) [pid 3940] close(9) = -1 EBADF (Bad file descriptor) [pid 3940] close(10) = -1 EBADF (Bad file descriptor) [pid 3940] close(11) = -1 EBADF (Bad file descriptor) [pid 3940] close(12) = -1 EBADF (Bad file descriptor) [pid 3940] close(13) = -1 EBADF (Bad file descriptor) [pid 3940] close(14) = -1 EBADF (Bad file descriptor) [pid 3940] close(15) = -1 EBADF (Bad file descriptor) [pid 3940] close(16) = -1 EBADF (Bad file descriptor) [pid 3940] close(17) = -1 EBADF (Bad file descriptor) [pid 3940] close(18) = -1 EBADF (Bad file descriptor) [pid 3940] close(19) = -1 EBADF (Bad file descriptor) [pid 3940] close(20) = -1 EBADF (Bad file descriptor) [pid 3940] close(21) = -1 EBADF (Bad file descriptor) [pid 3940] close(22) = -1 EBADF (Bad file descriptor) [pid 3940] close(23) = -1 EBADF (Bad file descriptor) [pid 3940] close(24) = -1 EBADF (Bad file descriptor) [pid 3940] close(25) = -1 EBADF (Bad file descriptor) [pid 3940] close(26) = -1 EBADF (Bad file descriptor) [pid 3940] close(27) = -1 EBADF (Bad file descriptor) [pid 3940] close(28) = -1 EBADF (Bad file descriptor) [pid 3940] close(29) = -1 EBADF (Bad file descriptor) [pid 3940] exit_group(0 [pid 3942] <... futex resumed>) = ? [pid 3942] +++ exited with 0 +++ [pid 3940] <... exit_group resumed>) = ? [pid 3941] <... openat resumed>) = ? [pid 3941] +++ exited with 0 +++ [pid 3940] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3943 attached [pid 3943] set_robust_list(0x5555557586e0, 24) = 0 [pid 3611] <... clone resumed>, child_tidptr=0x5555557586d0) = 308 [pid 3943] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3943] setpgid(0, 0) = 0 [pid 3943] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3943] write(3, "1000", 4) = 4 [pid 3943] close(3) = 0 [pid 3943] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3943] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3943] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3943] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3943] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3944 attached [pid 3944] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3943] <... clone resumed>, parent_tid=[309], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 309 [pid 3944] <... set_robust_list resumed>) = 0 [pid 3943] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3944] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3943] <... futex resumed>) = 0 [pid 3943] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3944] <... openat resumed>) = 3 [pid 3944] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3944] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 201.250395][ T23] usb 1-1: new high-speed USB device number 104 using dummy_hcd [pid 3944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3944] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3944] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3944] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3944] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3944] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 201.609771][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 201.609803][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 201.609826][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 201.609860][ T23] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 201.609880][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3944] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3943] <... futex resumed>) = 0 [pid 3944] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3943] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3943] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3943] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3943] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3943] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3943] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[310], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 310 [pid 3943] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3943] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3945 attached [pid 3945] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3945] close(3) = 0 [ 201.913544][ T23] usb 1-1: USB disconnect, device number 104 [pid 3945] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3943] <... futex resumed>) = 0 [pid 3945] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3943] close(3) = -1 EBADF (Bad file descriptor) [pid 3943] close(4) = -1 EBADF (Bad file descriptor) [pid 3943] close(5) = -1 EBADF (Bad file descriptor) [pid 3943] close(6) = -1 EBADF (Bad file descriptor) [pid 3943] close(7) = -1 EBADF (Bad file descriptor) [pid 3943] close(8) = -1 EBADF (Bad file descriptor) [pid 3943] close(9) = -1 EBADF (Bad file descriptor) [pid 3943] close(10) = -1 EBADF (Bad file descriptor) [pid 3943] close(11) = -1 EBADF (Bad file descriptor) [pid 3943] close(12) = -1 EBADF (Bad file descriptor) [pid 3943] close(13) = -1 EBADF (Bad file descriptor) [pid 3943] close(14) = -1 EBADF (Bad file descriptor) [pid 3943] close(15) = -1 EBADF (Bad file descriptor) [pid 3943] close(16) = -1 EBADF (Bad file descriptor) [pid 3943] close(17) = -1 EBADF (Bad file descriptor) [pid 3943] close(18) = -1 EBADF (Bad file descriptor) [pid 3943] close(19) = -1 EBADF (Bad file descriptor) [pid 3943] close(20) = -1 EBADF (Bad file descriptor) [pid 3943] close(21) = -1 EBADF (Bad file descriptor) [pid 3943] close(22) = -1 EBADF (Bad file descriptor) [pid 3943] close(23) = -1 EBADF (Bad file descriptor) [pid 3943] close(24) = -1 EBADF (Bad file descriptor) [pid 3943] close(25) = -1 EBADF (Bad file descriptor) [pid 3943] close(26) = -1 EBADF (Bad file descriptor) [pid 3943] close(27) = -1 EBADF (Bad file descriptor) [pid 3943] close(28) = -1 EBADF (Bad file descriptor) [pid 3943] close(29) = -1 EBADF (Bad file descriptor) [pid 3943] exit_group(0) = ? [pid 3945] <... futex resumed>) = ? [pid 3945] +++ exited with 0 +++ [pid 3944] <... openat resumed>) = ? [pid 3944] +++ exited with 0 +++ [pid 3943] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=308, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3946 attached , child_tidptr=0x5555557586d0) = 311 [pid 3946] set_robust_list(0x5555557586e0, 24) = 0 [pid 3946] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3946] setpgid(0, 0) = 0 [pid 3946] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3946] write(3, "1000", 4) = 4 [pid 3946] close(3) = 0 [pid 3946] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3946] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3946] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3946] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3946] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[312], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 312 [pid 3946] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3946] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3947 attached [pid 3947] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3947] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3947] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3947] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 202.649692][ T23] usb 1-1: new high-speed USB device number 105 using dummy_hcd [pid 3947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3947] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3947] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3947] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 203.009752][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 203.009783][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 203.009807][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 203.009840][ T23] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 203.009860][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3947] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3947] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3946] <... futex resumed>) = 0 [pid 3946] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3947] <... futex resumed>) = 0 [pid 3946] <... futex resumed>) = 1 [pid 3947] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3946] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3946] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3946] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3946] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3946] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3948 attached , parent_tid=[313], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 313 [pid 3946] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3948] set_robust_list(0x7f3c9cdb09e0, 24 [pid 3946] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3948] <... set_robust_list resumed>) = 0 [pid 3948] close(3) = 0 [ 203.318749][ T2934] usb 1-1: USB disconnect, device number 105 [pid 3947] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 3947] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3947] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3948] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3948] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3946] <... futex resumed>) = 0 [pid 3946] close(3) = -1 EBADF (Bad file descriptor) [pid 3946] close(4) = -1 EBADF (Bad file descriptor) [pid 3946] close(5) = -1 EBADF (Bad file descriptor) [pid 3946] close(6) = -1 EBADF (Bad file descriptor) [pid 3946] close(7) = -1 EBADF (Bad file descriptor) [pid 3946] close(8) = -1 EBADF (Bad file descriptor) [pid 3946] close(9) = -1 EBADF (Bad file descriptor) [pid 3946] close(10) = -1 EBADF (Bad file descriptor) [pid 3946] close(11) = -1 EBADF (Bad file descriptor) [pid 3946] close(12) = -1 EBADF (Bad file descriptor) [pid 3946] close(13) = -1 EBADF (Bad file descriptor) [pid 3946] close(14) = -1 EBADF (Bad file descriptor) [pid 3946] close(15) = -1 EBADF (Bad file descriptor) [pid 3946] close(16) = -1 EBADF (Bad file descriptor) [pid 3946] close(17) = -1 EBADF (Bad file descriptor) [pid 3946] close(18) = -1 EBADF (Bad file descriptor) [pid 3946] close(19) = -1 EBADF (Bad file descriptor) [pid 3946] close(20) = -1 EBADF (Bad file descriptor) [pid 3946] close(21) = -1 EBADF (Bad file descriptor) [pid 3946] close(22) = -1 EBADF (Bad file descriptor) [pid 3946] close(23) = -1 EBADF (Bad file descriptor) [pid 3946] close(24) = -1 EBADF (Bad file descriptor) [pid 3946] close(25) = -1 EBADF (Bad file descriptor) [pid 3946] close(26) = -1 EBADF (Bad file descriptor) [pid 3946] close(27) = -1 EBADF (Bad file descriptor) [pid 3946] close(28) = -1 EBADF (Bad file descriptor) [pid 3946] close(29) = -1 EBADF (Bad file descriptor) [pid 3946] exit_group(0 [pid 3948] <... futex resumed>) = ? [pid 3947] <... futex resumed>) = ? [pid 3946] <... exit_group resumed>) = ? [pid 3948] +++ exited with 0 +++ [pid 3947] +++ exited with 0 +++ [pid 3946] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=311, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3949 attached , child_tidptr=0x5555557586d0) = 314 [pid 3949] set_robust_list(0x5555557586e0, 24) = 0 [pid 3949] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3949] setpgid(0, 0) = 0 [pid 3949] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3949] write(3, "1000", 4) = 4 [pid 3949] close(3) = 0 [pid 3949] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3949] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3949] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3949] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3949] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[315], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 315 [pid 3949] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3949] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3950 attached [pid 3950] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3950] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3950] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3950] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 203.960388][ T2934] usb 1-1: new high-speed USB device number 106 using dummy_hcd [pid 3950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3950] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3950] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3950] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3950] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [ 204.400518][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 204.400538][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 204.400551][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 204.400571][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [pid 3950] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 204.400583][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3950] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3949] <... futex resumed>) = 0 [pid 3950] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3949] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3949] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3950] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3950] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3949] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3949] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3949] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3949] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3949] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[316], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 316 [pid 3949] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3949] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3951 attached [pid 3951] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3951] close(3) = 0 [ 204.718220][ T27] usb 1-1: USB disconnect, device number 106 [pid 3951] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3949] <... futex resumed>) = 0 [pid 3951] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3949] close(3) = -1 EBADF (Bad file descriptor) [pid 3949] close(4) = -1 EBADF (Bad file descriptor) [pid 3949] close(5) = -1 EBADF (Bad file descriptor) [pid 3949] close(6) = -1 EBADF (Bad file descriptor) [pid 3949] close(7) = -1 EBADF (Bad file descriptor) [pid 3949] close(8) = -1 EBADF (Bad file descriptor) [pid 3949] close(9) = -1 EBADF (Bad file descriptor) [pid 3949] close(10) = -1 EBADF (Bad file descriptor) [pid 3949] close(11) = -1 EBADF (Bad file descriptor) [pid 3949] close(12) = -1 EBADF (Bad file descriptor) [pid 3949] close(13) = -1 EBADF (Bad file descriptor) [pid 3949] close(14) = -1 EBADF (Bad file descriptor) [pid 3949] close(15) = -1 EBADF (Bad file descriptor) [pid 3949] close(16) = -1 EBADF (Bad file descriptor) [pid 3949] close(17) = -1 EBADF (Bad file descriptor) [pid 3949] close(18) = -1 EBADF (Bad file descriptor) [pid 3949] close(19) = -1 EBADF (Bad file descriptor) [pid 3949] close(20) = -1 EBADF (Bad file descriptor) [pid 3949] close(21) = -1 EBADF (Bad file descriptor) [pid 3949] close(22) = -1 EBADF (Bad file descriptor) [pid 3949] close(23) = -1 EBADF (Bad file descriptor) [pid 3949] close(24) = -1 EBADF (Bad file descriptor) [pid 3949] close(25) = -1 EBADF (Bad file descriptor) [pid 3949] close(26) = -1 EBADF (Bad file descriptor) [pid 3949] close(27) = -1 EBADF (Bad file descriptor) [pid 3949] close(28) = -1 EBADF (Bad file descriptor) [pid 3949] close(29) = -1 EBADF (Bad file descriptor) [pid 3949] exit_group(0) = ? [pid 3951] <... futex resumed>) = ? [pid 3951] +++ exited with 0 +++ [pid 3950] <... openat resumed>) = ? [pid 3950] +++ exited with 0 +++ [pid 3949] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=314, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 317 ./strace-static-x86_64: Process 3952 attached [pid 3952] set_robust_list(0x5555557586e0, 24) = 0 [pid 3952] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3952] setpgid(0, 0) = 0 [pid 3952] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3952] write(3, "1000", 4) = 4 [pid 3952] close(3) = 0 [pid 3952] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3952] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3952] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3952] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3952] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3953 attached [pid 3953] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3952] <... clone resumed>, parent_tid=[318], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 318 [pid 3953] <... set_robust_list resumed>) = 0 [pid 3952] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3953] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3952] <... futex resumed>) = 0 [pid 3952] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3953] <... openat resumed>) = 3 [pid 3953] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3953] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 205.499687][ T27] usb 1-1: new high-speed USB device number 107 using dummy_hcd [pid 3953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3953] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3953] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3953] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3953] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3953] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 205.859933][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 205.859966][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 205.859990][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 205.860024][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 205.860047][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3953] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3952] <... futex resumed>) = 0 [pid 3953] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3952] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3953] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3952] <... futex resumed>) = 0 [pid 3953] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3952] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3952] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3952] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3952] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3952] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[319], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 319 [pid 3952] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3952] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3954 attached [pid 3954] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3954] close(3) = 0 [ 206.163500][ T2934] usb 1-1: USB disconnect, device number 107 [pid 3954] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3952] <... futex resumed>) = 0 [pid 3954] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3952] close(3) = -1 EBADF (Bad file descriptor) [pid 3952] close(4) = -1 EBADF (Bad file descriptor) [pid 3952] close(5) = -1 EBADF (Bad file descriptor) [pid 3952] close(6) = -1 EBADF (Bad file descriptor) [pid 3952] close(7) = -1 EBADF (Bad file descriptor) [pid 3952] close(8) = -1 EBADF (Bad file descriptor) [pid 3952] close(9) = -1 EBADF (Bad file descriptor) [pid 3952] close(10) = -1 EBADF (Bad file descriptor) [pid 3952] close(11) = -1 EBADF (Bad file descriptor) [pid 3952] close(12) = -1 EBADF (Bad file descriptor) [pid 3952] close(13) = -1 EBADF (Bad file descriptor) [pid 3952] close(14) = -1 EBADF (Bad file descriptor) [pid 3952] close(15) = -1 EBADF (Bad file descriptor) [pid 3952] close(16) = -1 EBADF (Bad file descriptor) [pid 3952] close(17) = -1 EBADF (Bad file descriptor) [pid 3952] close(18) = -1 EBADF (Bad file descriptor) [pid 3952] close(19) = -1 EBADF (Bad file descriptor) [pid 3952] close(20) = -1 EBADF (Bad file descriptor) [pid 3952] close(21) = -1 EBADF (Bad file descriptor) [pid 3952] close(22) = -1 EBADF (Bad file descriptor) [pid 3952] close(23) = -1 EBADF (Bad file descriptor) [pid 3952] close(24) = -1 EBADF (Bad file descriptor) [pid 3952] close(25) = -1 EBADF (Bad file descriptor) [pid 3952] close(26) = -1 EBADF (Bad file descriptor) [pid 3952] close(27) = -1 EBADF (Bad file descriptor) [pid 3952] close(28) = -1 EBADF (Bad file descriptor) [pid 3952] close(29) = -1 EBADF (Bad file descriptor) [pid 3952] exit_group(0) = ? [pid 3954] <... futex resumed>) = ? [pid 3954] +++ exited with 0 +++ [pid 3953] <... openat resumed>) = ? [pid 3953] +++ exited with 0 +++ [pid 3952] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=317, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 320 ./strace-static-x86_64: Process 3955 attached [pid 3955] set_robust_list(0x5555557586e0, 24) = 0 [pid 3955] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3955] setpgid(0, 0) = 0 [pid 3955] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3955] write(3, "1000", 4) = 4 [pid 3955] close(3) = 0 [pid 3955] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3955] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3955] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3955] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3955] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[321], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 321 [pid 3955] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3955] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3956 attached [pid 3956] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3956] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3956] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3956] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 206.939781][ T2934] usb 1-1: new high-speed USB device number 108 using dummy_hcd [pid 3956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3956] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3956] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3956] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 207.350530][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 207.350550][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 207.350564][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 207.350583][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 207.350594][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3956] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3955] <... futex resumed>) = 0 [pid 3956] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3955] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3956] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3955] <... futex resumed>) = 0 [pid 3956] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3955] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3955] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3955] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3955] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3955] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[322], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 322 [pid 3955] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3955] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3957 attached [pid 3957] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3957] close(3) = 0 [ 207.662140][ T2934] usb 1-1: USB disconnect, device number 108 [pid 3957] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3955] <... futex resumed>) = 0 [pid 3957] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3955] close(3) = -1 EBADF (Bad file descriptor) [pid 3955] close(4) = -1 EBADF (Bad file descriptor) [pid 3955] close(5) = -1 EBADF (Bad file descriptor) [pid 3955] close(6) = -1 EBADF (Bad file descriptor) [pid 3955] close(7) = -1 EBADF (Bad file descriptor) [pid 3955] close(8) = -1 EBADF (Bad file descriptor) [pid 3955] close(9) = -1 EBADF (Bad file descriptor) [pid 3955] close(10) = -1 EBADF (Bad file descriptor) [pid 3955] close(11) = -1 EBADF (Bad file descriptor) [pid 3955] close(12) = -1 EBADF (Bad file descriptor) [pid 3955] close(13) = -1 EBADF (Bad file descriptor) [pid 3955] close(14) = -1 EBADF (Bad file descriptor) [pid 3955] close(15) = -1 EBADF (Bad file descriptor) [pid 3955] close(16) = -1 EBADF (Bad file descriptor) [pid 3955] close(17) = -1 EBADF (Bad file descriptor) [pid 3955] close(18) = -1 EBADF (Bad file descriptor) [pid 3955] close(19) = -1 EBADF (Bad file descriptor) [pid 3955] close(20) = -1 EBADF (Bad file descriptor) [pid 3955] close(21) = -1 EBADF (Bad file descriptor) [pid 3955] close(22) = -1 EBADF (Bad file descriptor) [pid 3955] close(23) = -1 EBADF (Bad file descriptor) [pid 3955] close(24) = -1 EBADF (Bad file descriptor) [pid 3955] close(25) = -1 EBADF (Bad file descriptor) [pid 3955] close(26) = -1 EBADF (Bad file descriptor) [pid 3955] close(27) = -1 EBADF (Bad file descriptor) [pid 3955] close(28) = -1 EBADF (Bad file descriptor) [pid 3955] close(29) = -1 EBADF (Bad file descriptor) [pid 3955] exit_group(0) = ? [pid 3957] <... futex resumed>) = ? [pid 3957] +++ exited with 0 +++ [pid 3956] <... openat resumed>) = ? [pid 3956] +++ exited with 0 +++ [pid 3955] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=320, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 323 ./strace-static-x86_64: Process 3958 attached [pid 3958] set_robust_list(0x5555557586e0, 24) = 0 [pid 3958] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3958] setpgid(0, 0) = 0 [pid 3958] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3958] write(3, "1000", 4) = 4 [pid 3958] close(3) = 0 [pid 3958] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3958] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3958] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3958] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3958] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[324], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 324 [pid 3958] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3958] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3959 attached [pid 3959] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3959] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3959] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3959] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 208.429677][ T2934] usb 1-1: new high-speed USB device number 109 using dummy_hcd [pid 3959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 208.789927][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 208.789959][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 208.789983][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 208.790016][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 208.790036][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3959] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3958] <... futex resumed>) = 0 [pid 3959] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3958] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3959] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3958] <... futex resumed>) = 0 [pid 3959] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3958] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3958] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3958] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3958] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3958] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[325], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 325 [pid 3958] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3958] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3960 attached [pid 3960] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3960] close(3) = 0 [ 209.098580][ T27] usb 1-1: USB disconnect, device number 109 [pid 3960] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3958] <... futex resumed>) = 0 [pid 3960] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3958] close(3) = -1 EBADF (Bad file descriptor) [pid 3958] close(4) = -1 EBADF (Bad file descriptor) [pid 3958] close(5) = -1 EBADF (Bad file descriptor) [pid 3958] close(6) = -1 EBADF (Bad file descriptor) [pid 3958] close(7) = -1 EBADF (Bad file descriptor) [pid 3958] close(8) = -1 EBADF (Bad file descriptor) [pid 3958] close(9) = -1 EBADF (Bad file descriptor) [pid 3958] close(10) = -1 EBADF (Bad file descriptor) [pid 3958] close(11) = -1 EBADF (Bad file descriptor) [pid 3958] close(12) = -1 EBADF (Bad file descriptor) [pid 3958] close(13) = -1 EBADF (Bad file descriptor) [pid 3958] close(14) = -1 EBADF (Bad file descriptor) [pid 3958] close(15) = -1 EBADF (Bad file descriptor) [pid 3958] close(16) = -1 EBADF (Bad file descriptor) [pid 3958] close(17) = -1 EBADF (Bad file descriptor) [pid 3958] close(18) = -1 EBADF (Bad file descriptor) [pid 3958] close(19) = -1 EBADF (Bad file descriptor) [pid 3958] close(20) = -1 EBADF (Bad file descriptor) [pid 3958] close(21) = -1 EBADF (Bad file descriptor) [pid 3958] close(22) = -1 EBADF (Bad file descriptor) [pid 3958] close(23) = -1 EBADF (Bad file descriptor) [pid 3958] close(24) = -1 EBADF (Bad file descriptor) [pid 3958] close(25) = -1 EBADF (Bad file descriptor) [pid 3958] close(26) = -1 EBADF (Bad file descriptor) [pid 3958] close(27) = -1 EBADF (Bad file descriptor) [pid 3958] close(28) = -1 EBADF (Bad file descriptor) [pid 3958] close(29) = -1 EBADF (Bad file descriptor) [pid 3958] exit_group(0 [pid 3960] <... futex resumed>) = ? [pid 3958] <... exit_group resumed>) = ? [pid 3960] +++ exited with 0 +++ [pid 3959] <... openat resumed>) = ? [pid 3959] +++ exited with 0 +++ [pid 3958] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3961 attached [pid 3961] set_robust_list(0x5555557586e0, 24 [pid 3611] <... clone resumed>, child_tidptr=0x5555557586d0) = 326 [pid 3961] <... set_robust_list resumed>) = 0 [pid 3961] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3961] setpgid(0, 0) = 0 [pid 3961] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3961] write(3, "1000", 4) = 4 [pid 3961] close(3) = 0 [pid 3961] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3961] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3961] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3961] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3961] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3962 attached , parent_tid=[327], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 327 [pid 3962] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3961] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3962] <... set_robust_list resumed>) = 0 [pid 3961] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3962] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3962] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3962] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 209.890438][ T27] usb 1-1: new high-speed USB device number 110 using dummy_hcd [pid 3962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3962] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3962] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3962] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3962] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3962] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 210.321310][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 210.321330][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 210.321344][ T27] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 210.321364][ T27] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 210.321375][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3962] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3962] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3961] <... futex resumed>) = 0 [pid 3961] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3962] <... futex resumed>) = 0 [pid 3961] <... futex resumed>) = 1 [pid 3962] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3961] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3961] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3961] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3961] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3961] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3963 attached , parent_tid=[328], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 328 [pid 3963] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3963] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3961] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3963] <... futex resumed>) = 0 [pid 3961] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3963] close(3) = 0 [ 210.640060][ T2934] usb 1-1: USB disconnect, device number 110 [pid 3963] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3961] <... futex resumed>) = 0 [pid 3963] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3961] close(3) = -1 EBADF (Bad file descriptor) [pid 3961] close(4) = -1 EBADF (Bad file descriptor) [pid 3961] close(5) = -1 EBADF (Bad file descriptor) [pid 3961] close(6) = -1 EBADF (Bad file descriptor) [pid 3961] close(7) = -1 EBADF (Bad file descriptor) [pid 3961] close(8) = -1 EBADF (Bad file descriptor) [pid 3961] close(9) = -1 EBADF (Bad file descriptor) [pid 3961] close(10) = -1 EBADF (Bad file descriptor) [pid 3961] close(11) = -1 EBADF (Bad file descriptor) [pid 3961] close(12) = -1 EBADF (Bad file descriptor) [pid 3961] close(13) = -1 EBADF (Bad file descriptor) [pid 3961] close(14) = -1 EBADF (Bad file descriptor) [pid 3961] close(15) = -1 EBADF (Bad file descriptor) [pid 3961] close(16) = -1 EBADF (Bad file descriptor) [pid 3961] close(17) = -1 EBADF (Bad file descriptor) [pid 3961] close(18) = -1 EBADF (Bad file descriptor) [pid 3961] close(19) = -1 EBADF (Bad file descriptor) [pid 3961] close(20) = -1 EBADF (Bad file descriptor) [pid 3961] close(21) = -1 EBADF (Bad file descriptor) [pid 3961] close(22) = -1 EBADF (Bad file descriptor) [pid 3961] close(23) = -1 EBADF (Bad file descriptor) [pid 3961] close(24) = -1 EBADF (Bad file descriptor) [pid 3961] close(25) = -1 EBADF (Bad file descriptor) [pid 3961] close(26) = -1 EBADF (Bad file descriptor) [pid 3961] close(27) = -1 EBADF (Bad file descriptor) [pid 3961] close(28) = -1 EBADF (Bad file descriptor) [pid 3961] close(29) = -1 EBADF (Bad file descriptor) [pid 3961] exit_group(0 [pid 3963] <... futex resumed>) = ? [pid 3962] <... openat resumed>) = ? [pid 3961] <... exit_group resumed>) = ? [pid 3963] +++ exited with 0 +++ [pid 3962] +++ exited with 0 +++ [pid 3961] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3964 attached , child_tidptr=0x5555557586d0) = 329 [pid 3964] set_robust_list(0x5555557586e0, 24) = 0 [pid 3964] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3964] setpgid(0, 0) = 0 [pid 3964] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3964] write(3, "1000", 4) = 4 [pid 3964] close(3) = 0 [pid 3964] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3964] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3964] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3964] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3964] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3965 attached , parent_tid=[330], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 330 [pid 3964] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3964] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3965] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3965] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3965] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3965] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 211.379656][ T2934] usb 1-1: new high-speed USB device number 111 using dummy_hcd [pid 3965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3965] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3965] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3965] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 211.739827][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 211.739857][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 211.739882][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 211.739917][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 211.739939][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3965] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3964] <... futex resumed>) = 0 [pid 3965] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3964] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3965] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3964] <... futex resumed>) = 0 [pid 3965] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3964] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3964] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3964] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3964] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3964] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[331], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 331 [pid 3964] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3964] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3966 attached [pid 3966] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3966] close(3) = 0 [ 212.057332][ T2934] usb 1-1: USB disconnect, device number 111 [pid 3966] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3964] <... futex resumed>) = 0 [pid 3966] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3964] close(3) = -1 EBADF (Bad file descriptor) [pid 3964] close(4) = -1 EBADF (Bad file descriptor) [pid 3964] close(5) = -1 EBADF (Bad file descriptor) [pid 3964] close(6) = -1 EBADF (Bad file descriptor) [pid 3964] close(7) = -1 EBADF (Bad file descriptor) [pid 3964] close(8) = -1 EBADF (Bad file descriptor) [pid 3964] close(9) = -1 EBADF (Bad file descriptor) [pid 3964] close(10) = -1 EBADF (Bad file descriptor) [pid 3964] close(11) = -1 EBADF (Bad file descriptor) [pid 3964] close(12) = -1 EBADF (Bad file descriptor) [pid 3964] close(13) = -1 EBADF (Bad file descriptor) [pid 3964] close(14) = -1 EBADF (Bad file descriptor) [pid 3964] close(15) = -1 EBADF (Bad file descriptor) [pid 3964] close(16) = -1 EBADF (Bad file descriptor) [pid 3964] close(17) = -1 EBADF (Bad file descriptor) [pid 3964] close(18) = -1 EBADF (Bad file descriptor) [pid 3964] close(19) = -1 EBADF (Bad file descriptor) [pid 3964] close(20) = -1 EBADF (Bad file descriptor) [pid 3964] close(21) = -1 EBADF (Bad file descriptor) [pid 3964] close(22) = -1 EBADF (Bad file descriptor) [pid 3964] close(23) = -1 EBADF (Bad file descriptor) [pid 3964] close(24) = -1 EBADF (Bad file descriptor) [pid 3964] close(25) = -1 EBADF (Bad file descriptor) [pid 3964] close(26) = -1 EBADF (Bad file descriptor) [pid 3964] close(27) = -1 EBADF (Bad file descriptor) [pid 3964] close(28) = -1 EBADF (Bad file descriptor) [pid 3964] close(29) = -1 EBADF (Bad file descriptor) [pid 3964] exit_group(0 [pid 3966] <... futex resumed>) = ? [pid 3964] <... exit_group resumed>) = ? [pid 3966] +++ exited with 0 +++ [pid 3965] <... openat resumed>) = ? [pid 3965] +++ exited with 0 +++ [pid 3964] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 332 ./strace-static-x86_64: Process 3967 attached [pid 3967] set_robust_list(0x5555557586e0, 24) = 0 [pid 3967] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3967] setpgid(0, 0) = 0 [pid 3967] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3967] write(3, "1000", 4) = 4 [pid 3967] close(3) = 0 [pid 3967] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3967] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3967] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3967] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3967] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3968 attached , parent_tid=[333], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 333 [pid 3968] set_robust_list(0x7f3c9cdd19e0, 24 [pid 3967] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3968] <... set_robust_list resumed>) = 0 [pid 3967] <... futex resumed>) = 0 [pid 3967] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 3968] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3968] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3968] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 212.799665][ T2934] usb 1-1: new high-speed USB device number 112 using dummy_hcd [pid 3968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3968] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3968] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3968] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 213.159995][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 213.160029][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 213.160053][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 213.160085][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 213.160105][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3968] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3968] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3967] <... futex resumed>) = 0 [pid 3967] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3968] <... futex resumed>) = 0 [pid 3967] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3968] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3967] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3967] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3967] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3967] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3967] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[334], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 334 [pid 3967] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3969 attached [pid 3969] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3969] close(3 [pid 3967] <... futex resumed>) = 0 [pid 3967] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3969] <... close resumed>) = 0 [ 213.465952][ T2934] usb 1-1: USB disconnect, device number 112 [pid 3969] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3967] <... futex resumed>) = 0 [pid 3969] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3967] close(3) = -1 EBADF (Bad file descriptor) [pid 3967] close(4) = -1 EBADF (Bad file descriptor) [pid 3967] close(5) = -1 EBADF (Bad file descriptor) [pid 3967] close(6) = -1 EBADF (Bad file descriptor) [pid 3967] close(7) = -1 EBADF (Bad file descriptor) [pid 3967] close(8) = -1 EBADF (Bad file descriptor) [pid 3967] close(9) = -1 EBADF (Bad file descriptor) [pid 3967] close(10) = -1 EBADF (Bad file descriptor) [pid 3967] close(11) = -1 EBADF (Bad file descriptor) [pid 3967] close(12) = -1 EBADF (Bad file descriptor) [pid 3967] close(13) = -1 EBADF (Bad file descriptor) [pid 3967] close(14) = -1 EBADF (Bad file descriptor) [pid 3967] close(15) = -1 EBADF (Bad file descriptor) [pid 3967] close(16) = -1 EBADF (Bad file descriptor) [pid 3967] close(17) = -1 EBADF (Bad file descriptor) [pid 3967] close(18) = -1 EBADF (Bad file descriptor) [pid 3967] close(19) = -1 EBADF (Bad file descriptor) [pid 3967] close(20) = -1 EBADF (Bad file descriptor) [pid 3967] close(21) = -1 EBADF (Bad file descriptor) [pid 3967] close(22) = -1 EBADF (Bad file descriptor) [pid 3967] close(23) = -1 EBADF (Bad file descriptor) [pid 3967] close(24) = -1 EBADF (Bad file descriptor) [pid 3967] close(25) = -1 EBADF (Bad file descriptor) [pid 3967] close(26) = -1 EBADF (Bad file descriptor) [pid 3967] close(27) = -1 EBADF (Bad file descriptor) [pid 3967] close(28) = -1 EBADF (Bad file descriptor) [pid 3967] close(29) = -1 EBADF (Bad file descriptor) [pid 3967] exit_group(0) = ? [pid 3969] <... futex resumed>) = ? [pid 3969] +++ exited with 0 +++ [pid 3968] <... openat resumed>) = ? [pid 3968] +++ exited with 0 +++ [pid 3967] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=332, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557586d0) = 335 ./strace-static-x86_64: Process 3971 attached [pid 3971] set_robust_list(0x5555557586e0, 24) = 0 [pid 3971] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3971] setpgid(0, 0) = 0 [pid 3971] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3971] write(3, "1000", 4) = 4 [pid 3971] close(3) = 0 [pid 3971] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3971] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3971] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3971] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3971] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[336], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 336 [pid 3971] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3971] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3972 attached [pid 3972] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3972] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3972] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3972] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3972] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 214.189689][ T2934] usb 1-1: new high-speed USB device number 113 using dummy_hcd [pid 3972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3972] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3972] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3972] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3972] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3972] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3972] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3972] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3972] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 214.551273][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 214.551305][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 214.551330][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 214.551363][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 214.551384][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3972] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3971] <... futex resumed>) = 0 [pid 3972] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3971] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3972] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3971] <... futex resumed>) = 0 [pid 3972] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3971] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3971] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3971] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3971] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3971] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[337], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 337 [pid 3971] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3971] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3976 attached [pid 3976] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3976] close(3) = 0 [ 214.883243][ T2934] usb 1-1: USB disconnect, device number 113 [pid 3976] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3971] <... futex resumed>) = 0 [pid 3976] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3971] close(3) = -1 EBADF (Bad file descriptor) [pid 3971] close(4) = -1 EBADF (Bad file descriptor) [pid 3971] close(5) = -1 EBADF (Bad file descriptor) [pid 3971] close(6) = -1 EBADF (Bad file descriptor) [pid 3971] close(7) = -1 EBADF (Bad file descriptor) [pid 3971] close(8) = -1 EBADF (Bad file descriptor) [pid 3971] close(9) = -1 EBADF (Bad file descriptor) [pid 3971] close(10) = -1 EBADF (Bad file descriptor) [pid 3971] close(11) = -1 EBADF (Bad file descriptor) [pid 3971] close(12) = -1 EBADF (Bad file descriptor) [pid 3971] close(13) = -1 EBADF (Bad file descriptor) [pid 3971] close(14) = -1 EBADF (Bad file descriptor) [pid 3971] close(15) = -1 EBADF (Bad file descriptor) [pid 3971] close(16) = -1 EBADF (Bad file descriptor) [pid 3971] close(17) = -1 EBADF (Bad file descriptor) [pid 3971] close(18) = -1 EBADF (Bad file descriptor) [pid 3971] close(19) = -1 EBADF (Bad file descriptor) [pid 3971] close(20) = -1 EBADF (Bad file descriptor) [pid 3971] close(21) = -1 EBADF (Bad file descriptor) [pid 3971] close(22) = -1 EBADF (Bad file descriptor) [pid 3971] close(23) = -1 EBADF (Bad file descriptor) [pid 3971] close(24) = -1 EBADF (Bad file descriptor) [pid 3971] close(25) = -1 EBADF (Bad file descriptor) [pid 3971] close(26) = -1 EBADF (Bad file descriptor) [pid 3971] close(27) = -1 EBADF (Bad file descriptor) [pid 3971] close(28) = -1 EBADF (Bad file descriptor) [pid 3971] close(29) = -1 EBADF (Bad file descriptor) [pid 3971] exit_group(0 [pid 3976] <... futex resumed>) = ? [pid 3971] <... exit_group resumed>) = ? [pid 3976] +++ exited with 0 +++ [pid 3972] <... openat resumed>) = ? [pid 3972] +++ exited with 0 +++ [pid 3971] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=335, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3977 attached , child_tidptr=0x5555557586d0) = 338 [pid 3977] set_robust_list(0x5555557586e0, 24) = 0 [pid 3977] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3977] setpgid(0, 0) = 0 [pid 3977] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3977] write(3, "1000", 4) = 4 [pid 3977] close(3) = 0 [pid 3977] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3977] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3977] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3977] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3977] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[339], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 339 [pid 3977] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3977] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3978 attached [pid 3978] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3978] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3978] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3978] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 215.609658][ T2934] usb 1-1: new high-speed USB device number 114 using dummy_hcd [pid 3978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3978] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3978] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3978] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 215.969931][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 215.969977][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 215.970007][ T2934] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 215.970061][ T2934] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 215.970093][ T2934] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3978] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3977] <... futex resumed>) = 0 [pid 3978] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3977] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3978] <... futex resumed>) = 0 [pid 3977] <... futex resumed>) = 1 [pid 3978] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3977] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3977] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3977] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3977] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3977] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3981 attached [pid 3981] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3981] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3977] <... clone resumed>, parent_tid=[340], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 340 [pid 3977] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3981] <... futex resumed>) = 0 [pid 3981] close(3 [pid 3977] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 3981] <... close resumed>) = 0 [ 216.277014][ T23] usb 1-1: USB disconnect, device number 114 [pid 3981] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3981] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3977] <... futex resumed>) = 0 [pid 3977] close(3) = -1 EBADF (Bad file descriptor) [pid 3977] close(4) = -1 EBADF (Bad file descriptor) [pid 3977] close(5) = -1 EBADF (Bad file descriptor) [pid 3977] close(6) = -1 EBADF (Bad file descriptor) [pid 3977] close(7) = -1 EBADF (Bad file descriptor) [pid 3977] close(8) = -1 EBADF (Bad file descriptor) [pid 3977] close(9) = -1 EBADF (Bad file descriptor) [pid 3977] close(10) = -1 EBADF (Bad file descriptor) [pid 3977] close(11) = -1 EBADF (Bad file descriptor) [pid 3977] close(12) = -1 EBADF (Bad file descriptor) [pid 3977] close(13) = -1 EBADF (Bad file descriptor) [pid 3977] close(14) = -1 EBADF (Bad file descriptor) [pid 3977] close(15) = -1 EBADF (Bad file descriptor) [pid 3977] close(16) = -1 EBADF (Bad file descriptor) [pid 3977] close(17) = -1 EBADF (Bad file descriptor) [pid 3977] close(18) = -1 EBADF (Bad file descriptor) [pid 3977] close(19) = -1 EBADF (Bad file descriptor) [pid 3977] close(20) = -1 EBADF (Bad file descriptor) [pid 3977] close(21) = -1 EBADF (Bad file descriptor) [pid 3977] close(22) = -1 EBADF (Bad file descriptor) [pid 3977] close(23) = -1 EBADF (Bad file descriptor) [pid 3977] close(24) = -1 EBADF (Bad file descriptor) [pid 3977] close(25) = -1 EBADF (Bad file descriptor) [pid 3977] close(26) = -1 EBADF (Bad file descriptor) [pid 3977] close(27) = -1 EBADF (Bad file descriptor) [pid 3977] close(28) = -1 EBADF (Bad file descriptor) [pid 3977] close(29) = -1 EBADF (Bad file descriptor) [pid 3977] exit_group(0 [pid 3981] <... futex resumed>) = ? [pid 3977] <... exit_group resumed>) = ? [pid 3981] +++ exited with 0 +++ [pid 3978] <... openat resumed>) = ? [pid 3978] +++ exited with 0 +++ [pid 3977] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=338, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3982 attached [pid 3982] set_robust_list(0x5555557586e0, 24 [pid 3611] <... clone resumed>, child_tidptr=0x5555557586d0) = 341 [pid 3982] <... set_robust_list resumed>) = 0 [pid 3982] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3982] setpgid(0, 0) = 0 [pid 3982] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3982] write(3, "1000", 4) = 4 [pid 3982] close(3) = 0 [pid 3982] read(200, 0x7ffed0c8a480, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3982] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3982] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cdb1000 [pid 3982] mprotect(0x7f3c9cdb2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3982] clone(child_stack=0x7f3c9cdd12f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[342], tls=0x7f3c9cdd1700, child_tidptr=0x7f3c9cdd19d0) = 342 [pid 3982] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3982] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3983 attached [pid 3983] set_robust_list(0x7f3c9cdd19e0, 24) = 0 [pid 3983] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3983] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f3c9cdd01b0) = 0 [pid 3983] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [ 217.029721][ T23] usb 1-1: new high-speed USB device number 115 using dummy_hcd [pid 3983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 18 [pid 3983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 9 [pid 3983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f3c9cdcf1a0) = 36 [pid 3983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f3c9cdd01b0) = 0 [pid 3983] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3983] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5ec) = 6 [pid 3983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f3c9cead5fc) = 11 [pid 3983] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f3c9cdcf1a0) = 0 [ 217.481115][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 169, changing to 11 [ 217.481135][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 8655, setting to 1024 [ 217.481148][ T23] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 217.481168][ T23] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 217.481179][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3983] futex(0x7f3c9cead4ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3982] <... futex resumed>) = 0 [pid 3983] futex(0x7f3c9cead4a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3982] futex(0x7f3c9cead4a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3983] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3982] <... futex resumed>) = 0 [pid 3983] openat(AT_FDCWD, "/dev/sequencer2", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x4 [pid 3982] futex(0x7f3c9cead4ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3982] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3982] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3c9cd90000 [pid 3982] mprotect(0x7f3c9cd91000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3982] clone(child_stack=0x7f3c9cdb02f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[343], tls=0x7f3c9cdb0700, child_tidptr=0x7f3c9cdb09d0) = 343 [pid 3982] futex(0x7f3c9cead4b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3982] futex(0x7f3c9cead4bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000}./strace-static-x86_64: Process 3984 attached [pid 3984] set_robust_list(0x7f3c9cdb09e0, 24) = 0 [pid 3984] close(3) = 0 [ 217.794707][ T2509] usb 1-1: USB disconnect, device number 115 [pid 3984] futex(0x7f3c9cead4bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3982] <... futex resumed>) = 0 [pid 3984] futex(0x7f3c9cead4b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3982] close(3) = -1 EBADF (Bad file descriptor) [pid 3982] close(4) = -1 EBADF (Bad file descriptor) [pid 3982] close(5) = -1 EBADF (Bad file descriptor) [pid 3982] close(6) = -1 EBADF (Bad file descriptor) [pid 3982] close(7) = -1 EBADF (Bad file descriptor) [pid 3982] close(8) = -1 EBADF (Bad file descriptor) [pid 3982] close(9) = -1 EBADF (Bad file descriptor) [pid 3982] close(10) = -1 EBADF (Bad file descriptor) [pid 3982] close(11) = -1 EBADF (Bad file descriptor) [pid 3982] close(12) = -1 EBADF (Bad file descriptor) [pid 3982] close(13) = -1 EBADF (Bad file descriptor) [pid 3982] close(14) = -1 EBADF (Bad file descriptor) [pid 3982] close(15) = -1 EBADF (Bad file descriptor) [pid 3982] close(16) = -1 EBADF (Bad file descriptor) [pid 3982] close(17) = -1 EBADF (Bad file descriptor) [pid 3982] close(18) = -1 EBADF (Bad file descriptor) [pid 3982] close(19) = -1 EBADF (Bad file descriptor) [pid 3982] close(20) = -1 EBADF (Bad file descriptor) [pid 3982] close(21) = -1 EBADF (Bad file descriptor) [pid 3982] close(22) = -1 EBADF (Bad file descriptor) [pid 3982] close(23) = -1 EBADF (Bad file descriptor) [pid 3982] close(24) = -1 EBADF (Bad file descriptor) [pid 3982] close(25) = -1 EBADF (Bad file descriptor) [pid 3982] close(26) = -1 EBADF (Bad file descriptor) [pid 3982] close(27) = -1 EBADF (Bad file descriptor) [pid 3982] close(28) = -1 EBADF (Bad file descriptor) [pid 3982] close(29) = -1 EBADF (Bad file descriptor) [pid 3982] exit_group(0) = ? [pid 3984] <... futex resumed>) = ? [pid 3984] +++ exited with 0 +++ [ 218.151679][ T756] ================================================================== [ 218.151691][ T756] BUG: KASAN: use-after-free in snd_rawmidi_transmit+0x3f3/0x420 [ 218.151737][ T756] Read of size 1 at addr ffff888074d3c07f by task kworker/1:1H/756 [ 218.151752][ T756] [ 218.151756][ T756] CPU: 1 PID: 756 Comm: kworker/1:1H Not tainted 5.18.0-syzkaller-11650-g2a5699b0de4e #0 [ 218.151773][ T756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.151783][ T756] Workqueue: events_highpri snd_usbmidi_out_work [ 218.151802][ T756] Call Trace: [ 218.151807][ T756] [ 218.151814][ T756] dump_stack_lvl+0x1e3/0x2cb [ 218.151839][ T756] ? bfq_pos_tree_add_move+0x436/0x436 [ 218.151857][ T756] ? __wake_up_klogd+0xcd/0x100 [ 218.151877][ T756] ? panic+0x76e/0x76e [ 218.151897][ T756] ? _printk+0xcf/0x10f [ 218.151915][ T756] print_address_description+0x65/0x4b0 [ 218.151937][ T756] print_report+0xf4/0x210 [ 218.151954][ T756] ? do_raw_spin_unlock+0x134/0x8a0 [ 218.151976][ T756] ? snd_rawmidi_transmit+0x3f3/0x420 [ 218.151994][ T756] kasan_report+0xfb/0x130 [ 218.152013][ T756] ? snd_rawmidi_transmit+0x3f3/0x420 [ 218.152033][ T756] snd_rawmidi_transmit+0x3f3/0x420 [ 218.152057][ T756] snd_usbmidi_standard_output+0x202/0xf30 [ 218.152080][ T756] ? snd_usbmidi_standard_output+0xf30/0xf30 [ 218.152103][ T756] ? snd_usbmidi_standard_input+0x120/0x120 [ 218.152124][ T756] ? rcu_read_lock_sched_held+0x89/0x130 [ 218.152142][ T756] snd_usbmidi_do_output+0x20e/0x530 [ 218.152161][ T756] process_one_work+0x81c/0xd10 [ 218.152186][ T756] ? worker_detach_from_pool+0x260/0x260 [ 218.152205][ T756] ? _raw_spin_lock_irqsave+0x120/0x120 [ 218.152223][ T756] ? kthread_data+0x4d/0xc0 [ 218.152241][ T756] ? wq_worker_running+0x95/0x190 [ 218.152259][ T756] worker_thread+0xb14/0x1330 [ 218.152282][ T756] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 218.152306][ T756] kthread+0x266/0x300 [ 218.152322][ T756] ? rcu_lock_release+0x20/0x20 [ 218.152339][ T756] ? kthread_blkcg+0xd0/0xd0 [ 218.152356][ T756] ret_from_fork+0x1f/0x30 [ 218.152380][ T756] [ 218.152386][ T756] [ 218.152388][ T756] Allocated by task 3983: [ 218.152396][ T756] ____kasan_kmalloc+0xdc/0x110 [ 218.152413][ T756] __kmalloc_node+0x262/0x400 [ 218.152426][ T756] kvmalloc_node+0x6e/0x160 [ 218.152441][ T756] open_substream+0x2a1/0x6d0 [ 218.152454][ T756] rawmidi_open_priv+0xc2/0x6a0 [ 218.152470][ T756] snd_rawmidi_kernel_open+0x1e3/0x280 [ 218.152486][ T756] midisynth_use+0xf9/0x2b0 [ 218.152501][ T756] check_and_subscribe_port+0x633/0xac0 [ 218.152514][ T756] snd_seq_port_connect+0x27e/0x480 [ 218.152527][ T756] snd_seq_ioctl_subscribe_port+0x394/0x750 [ 218.152543][ T756] snd_seq_oss_midi_open+0x44b/0x9b0 [ 218.152558][ T756] snd_seq_oss_synth_setup_midi+0x126/0x530 [ 218.152572][ T756] snd_seq_oss_open+0x96d/0x1020 [ 218.152586][ T756] odev_open+0x5e/0x90 [ 218.152598][ T756] chrdev_open+0x5fb/0x680 [ 218.152613][ T756] do_dentry_open+0x789/0x1040 [ 218.152628][ T756] path_openat+0x26c0/0x2ec0 [ 218.152643][ T756] do_filp_open+0x277/0x4f0 [ 218.152657][ T756] do_sys_openat2+0x13b/0x500 [ 218.152671][ T756] __x64_sys_openat+0x243/0x290 [ 218.152686][ T756] do_syscall_64+0x2b/0x70 [ 218.152706][ T756] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 218.152723][ T756] [ 218.152725][ T756] Freed by task 3983: [ 218.152732][ T756] kasan_set_track+0x4c/0x70 [ 218.152747][ T756] kasan_set_free_info+0x1f/0x40 [ 218.152763][ T756] ____kasan_slab_free+0xd8/0x110 [ 218.152779][ T756] slab_free_freelist_hook+0x12e/0x1a0 [ 218.152794][ T756] kfree+0xc6/0x210 [ 218.152806][ T756] close_substream+0x38a/0x5f0 [ 218.152819][ T756] rawmidi_release_priv+0xf1/0x180 [ 218.152836][ T756] snd_rawmidi_kernel_release+0x42/0xa0 [ 218.152853][ T756] __delete_and_unsubscribe_port+0x15c/0x330 [ 218.152868][ T756] snd_seq_port_disconnect+0x533/0x660 [ 218.152882][ T756] snd_seq_ioctl_unsubscribe_port+0x394/0x750 [ 218.152898][ T756] snd_seq_oss_midi_close+0x33f/0x740 [ 218.152913][ T756] snd_seq_oss_synth_reset+0x3b6/0x9d0 [ 218.152927][ T756] snd_seq_oss_reset+0x5b/0x240 [ 218.152941][ T756] snd_seq_oss_release+0xe9/0x300 [ 218.152954][ T756] odev_release+0x52/0x70 [ 218.152966][ T756] __fput+0x3b9/0x820 [ 218.152979][ T756] task_work_run+0x146/0x1c0 [ 218.152995][ T756] ptrace_notify+0x29f/0x350 [ 218.153009][ T756] syscall_exit_work+0x8c/0xe0 [ 218.153025][ T756] syscall_exit_to_user_mode_prepare+0x62/0x80 [ 218.153041][ T756] syscall_exit_to_user_mode+0xa/0x60 [ 218.153056][ T756] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 218.153073][ T756] [ 218.153075][ T756] The buggy address belongs to the object at ffff888074d3c000 [ 218.153075][ T756] which belongs to the cache kmalloc-4k of size 4096 [ 218.153088][ T756] The buggy address is located 127 bytes inside of [ 218.153088][ T756] 4096-byte region [ffff888074d3c000, ffff888074d3d000) [ 218.153104][ T756] [ 218.153107][ T756] The buggy address belongs to the physical page: [ 218.153114][ T756] page:ffffea0001d34e00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x74d38 [ 218.153133][ T756] head:ffffea0001d34e00 order:3 compound_mapcount:0 compound_pincount:0 [ 218.153146][ T756] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 218.153170][ T756] raw: 00fff00000010200 0000000000000000 dead000000000122 ffff888011442140 [ 218.153183][ T756] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 218.153191][ T756] page dumped because: kasan: bad access detected [ 218.153198][ T756] page_owner tracks the page as allocated [ 218.153202][ T756] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2040(__GFP_IO|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 3983, tgid 3982 (syz-executor242), ts 217737880306, free_ts 217582307012 [ 218.153231][ T756] get_page_from_freelist+0x72b/0x7a0 [ 218.153248][ T756] __alloc_pages+0x259/0x560 [ 218.153263][ T756] alloc_slab_page+0x70/0xf0 [ 218.153277][ T756] allocate_slab+0x5e/0x520 [ 218.153291][ T756] ___slab_alloc+0x41e/0xcd0 [ 218.153304][ T756] __kmalloc+0x2ba/0x370 [ 218.153316][ T756] tomoyo_realpath_from_path+0xd8/0x5f0 [ 218.153331][ T756] tomoyo_check_open_permission+0x22f/0x490 [ 218.153348][ T756] security_file_open+0x50/0x560 [ 218.153361][ T756] do_dentry_open+0x34a/0x1040 [ 218.153377][ T756] path_openat+0x26c0/0x2ec0 [ 218.153391][ T756] do_filp_open+0x277/0x4f0 [ 218.153405][ T756] do_sys_openat2+0x13b/0x500 [ 218.153420][ T756] __x64_sys_openat+0x243/0x290 [ 218.153436][ T756] do_syscall_64+0x2b/0x70 [ 218.153450][ T756] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 218.153467][ T756] page last free stack trace: [ 218.153471][ T756] free_pcp_prepare+0x812/0x900 [ 218.153486][ T756] free_unref_page+0x7d/0x390 [ 218.153501][ T756] __unfreeze_partials+0x1ab/0x200 [ 218.153515][ T756] put_cpu_partial+0x116/0x180 [ 218.153529][ T756] ___cache_free+0x118/0x1a0 [ 218.153542][ T756] qlist_free_all+0x2b/0x70 [ 218.153555][ T756] kasan_quarantine_reduce+0x169/0x180 [ 218.153569][ T756] __kasan_slab_alloc+0x2f/0xe0 [ 218.153584][ T756] __kmalloc_node+0x1f3/0x400 [ 218.153597][ T756] kvmalloc_node+0x6e/0x160 [ 218.153611][ T756] seq_read_iter+0x1f6/0xd30 [ 218.153627][ T756] vfs_read+0xa01/0xd10 [ 218.153639][ T756] ksys_read+0x19b/0x2c0 [ 218.153652][ T756] do_syscall_64+0x2b/0x70 [ 218.153666][ T756] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 218.153683][ T756] [ 218.153686][ T756] Memory state around the buggy address: [ 218.153693][ T756] ffff888074d3bf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 218.153710][ T756] ffff888074d3bf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 218.153720][ T756] >ffff888074d3c000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 218.153727][ T756] ^ [ 218.153736][ T756] ffff888074d3c080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 218.153746][ T756] ffff888074d3c100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 218.153753][ T756] ================================================================== [ 218.153761][ T756] Kernel panic - not syncing: panic_on_warn set ... [ 218.932776][ T756] CPU: 1 PID: 756 Comm: kworker/1:1H Not tainted 5.18.0-syzkaller-11650-g2a5699b0de4e #0 [ 218.942652][ T756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.952690][ T756] Workqueue: events_highpri snd_usbmidi_out_work [ 218.959010][ T756] Call Trace: [ 218.962276][ T756] [ 218.965198][ T756] dump_stack_lvl+0x1e3/0x2cb [ 218.969866][ T756] ? bfq_pos_tree_add_move+0x436/0x436 [ 218.975313][ T756] ? panic+0x76e/0x76e [ 218.979372][ T756] ? vscnprintf+0x59/0x80 [ 218.983694][ T756] panic+0x312/0x76e [ 218.987580][ T756] ? fb_is_primary_device+0xcc/0xcc [ 218.992767][ T756] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 218.998651][ T756] ? print_report+0x1d0/0x210 [ 219.003322][ T756] ? snd_rawmidi_transmit+0x3f3/0x420 [ 219.008684][ T756] end_report+0x91/0xa0 [ 219.012830][ T756] kasan_report+0x108/0x130 [ 219.017324][ T756] ? snd_rawmidi_transmit+0x3f3/0x420 [ 219.022689][ T756] snd_rawmidi_transmit+0x3f3/0x420 [ 219.027877][ T756] snd_usbmidi_standard_output+0x202/0xf30 [ 219.033674][ T756] ? snd_usbmidi_standard_output+0xf30/0xf30 [ 219.039647][ T756] ? snd_usbmidi_standard_input+0x120/0x120 [ 219.045529][ T756] ? rcu_read_lock_sched_held+0x89/0x130 [ 219.051151][ T756] snd_usbmidi_do_output+0x20e/0x530 [ 219.056426][ T756] process_one_work+0x81c/0xd10 [ 219.061271][ T756] ? worker_detach_from_pool+0x260/0x260 [ 219.066889][ T756] ? _raw_spin_lock_irqsave+0x120/0x120 [ 219.072419][ T756] ? kthread_data+0x4d/0xc0 [ 219.076908][ T756] ? wq_worker_running+0x95/0x190 [ 219.081920][ T756] worker_thread+0xb14/0x1330 [ 219.086590][ T756] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 219.092476][ T756] kthread+0x266/0x300 [ 219.096532][ T756] ? rcu_lock_release+0x20/0x20 [ 219.101371][ T756] ? kthread_blkcg+0xd0/0xd0 [ 219.105945][ T756] ret_from_fork+0x1f/0x30 [ 219.110354][ T756] [ 219.113515][ T756] Kernel Offset: disabled [ 219.117830][ T756] Rebooting in 86400 seconds..