./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor586403567 <...> forked to background, child pid 3185 no interfaces have a carrier [ 24.935289][ T3186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.955299][ T3186] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.31' (ECDSA) to the list of known hosts. execve("./syz-executor586403567", ["./syz-executor586403567"], 0x7ffe35387fe0 /* 10 vars */) = 0 brk(NULL) = 0x55555583c000 brk(0x55555583cc40) = 0x55555583cc40 arch_prctl(ARCH_SET_FS, 0x55555583c300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor586403567", 4096) = 27 brk(0x55555585dc40) = 0x55555585dc40 brk(0x55555585e000) = 0x55555585e000 mprotect(0x7f7276c54000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3607 attached , child_tidptr=0x55555583c5d0) = 3607 [pid 3607] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3607] setpgid(0, 0) = 0 [pid 3607] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3607] write(3, "1000", 4) = 4 [pid 3607] close(3) = 0 [pid 3607] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3607] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3607] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 syzkaller login: [ 47.264752][ T2935] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 47.624791][ T2935] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 47.633058][ T2935] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 47.644038][ T2935] usb 1-1: config 0 has no interface number 0 [ 47.650414][ T2935] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 47.661556][ T2935] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 47.672806][ T2935] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 47.683577][ T2935] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 47.694592][ T2935] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 47.705831][ T2935] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 47.715802][ T2935] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 47.726947][ T2935] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 47.738311][ T2935] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 47.749695][ T2935] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 47.760838][ T2935] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3607] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3607] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [ 47.770089][ T2935] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 47.782862][ T2935] usb 1-1: config 0 descriptor?? [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 47.826438][ T2935] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3607] exit_group(0) = ? [pid 3607] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3607, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 [ 47.984764][ T2935] usb 1-1: reset high-speed USB device number 2 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3612 ./strace-static-x86_64: Process 3612 attached [pid 3612] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3612] setpgid(0, 0) = 0 [pid 3612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3612] write(3, "1000", 4) = 4 [pid 3612] close(3) = 0 [pid 3612] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3612] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3612] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 48.414760][ T2935] usb 1-1: device descriptor read/64, error -71 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 48.684761][ T2935] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 49.044963][ T2935] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 49.053605][ T2935] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [ 49.077136][ T2935] usb 1-1: Direct firmware load for ueagle-atm/eagleIII.fw failed with error -2 [ 49.086322][ T2935] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/eagleIII.fw [pid 3612] exit_group(0) = ? [pid 3612] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3612, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3614 ./strace-static-x86_64: Process 3614 attached [pid 3614] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3614] setpgid(0, 0) = 0 [pid 3614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "1000", 4) = 4 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3614] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3614] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 49.250394][ T142] usb 1-1: USB disconnect, device number 2 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 49.614741][ T142] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 49.974816][ T142] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 49.982983][ T142] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 49.993290][ T142] usb 1-1: config 0 has no interface number 0 [ 49.999595][ T142] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 50.010691][ T142] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 50.021500][ T142] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 50.032228][ T142] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 50.043351][ T142] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 50.054588][ T142] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 50.064520][ T142] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 50.075307][ T142] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 50.086642][ T142] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 50.097738][ T142] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 50.108558][ T142] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [ 50.117774][ T142] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 50.127827][ T142] usb 1-1: config 0 descriptor?? [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 50.166082][ T142] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3614] exit_group(0) = ? [pid 3614] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3614, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 50.324751][ T142] usb 1-1: reset high-speed USB device number 3 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3615 attached , child_tidptr=0x55555583c5d0) = 3615 [pid 3615] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3615] setpgid(0, 0) = 0 [pid 3615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3615] write(3, "1000", 4) = 4 [pid 3615] close(3) = 0 [pid 3615] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3615] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3615] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 50.754800][ T142] usb 1-1: device descriptor read/64, error -71 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 51.024738][ T142] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 51.384941][ T142] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 51.392731][ T142] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3615] exit_group(0) = ? [pid 3615] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3615, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3617 ./strace-static-x86_64: Process 3617 attached [pid 3617] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3617] setpgid(0, 0) = 0 [pid 3617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3617] write(3, "1000", 4) = 4 [pid 3617] close(3) = 0 [pid 3617] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3617] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3617] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 51.607896][ T3613] usb 1-1: USB disconnect, device number 3 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 52.014752][ T3613] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 52.374853][ T3613] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 52.383656][ T3613] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 52.394054][ T3613] usb 1-1: config 0 has no interface number 0 [ 52.400280][ T3613] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 52.411281][ T3613] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 52.422013][ T3613] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 52.432622][ T3613] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 52.443519][ T3613] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 52.454596][ T3613] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 52.464501][ T3613] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 52.475166][ T3613] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 52.486793][ T3613] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 52.497829][ T3613] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 52.508569][ T3613] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [ 52.517907][ T3613] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 52.527217][ T3613] usb 1-1: config 0 descriptor?? [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 52.565952][ T3613] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3617] exit_group(0) = ? [pid 3617] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3617, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3618 ./strace-static-x86_64: Process 3618 attached [ 52.724821][ T3613] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 3618] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3618] setpgid(0, 0) = 0 [pid 3618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3618] write(3, "1000", 4) = 4 [pid 3618] close(3) = 0 [pid 3618] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3618] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3618] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 53.154787][ T3613] usb 1-1: device descriptor read/64, error -71 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 53.424750][ T3613] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 53.784933][ T3613] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 53.792620][ T3613] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3618] exit_group(0) = ? [pid 3618] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3618, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3619 ./strace-static-x86_64: Process 3619 attached [pid 3619] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3619] setpgid(0, 0) = 0 [pid 3619] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3619] write(3, "1000", 4) = 4 [pid 3619] close(3) = 0 [pid 3619] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3619] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3619] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 54.009423][ T2586] usb 1-1: USB disconnect, device number 4 [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 54.414731][ T2586] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 54.814786][ T2586] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 54.823147][ T2586] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 54.833527][ T2586] usb 1-1: config 0 has no interface number 0 [ 54.839941][ T2586] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 54.851180][ T2586] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 54.862126][ T2586] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 54.873062][ T2586] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 54.884123][ T2586] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 54.895330][ T2586] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 54.905494][ T2586] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 54.916503][ T2586] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 54.927820][ T2586] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 54.938919][ T2586] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 54.949799][ T2586] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [ 54.958957][ T2586] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 54.969625][ T2586] usb 1-1: config 0 descriptor?? [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 55.015945][ T2586] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3619] exit_group(0) = ? [pid 3619] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3619, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3620 ./strace-static-x86_64: Process 3620 attached [pid 3620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3620] setpgid(0, 0) = 0 [pid 3620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3620] write(3, "1000", 4) = 4 [pid 3620] close(3) = 0 [pid 3620] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3620] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3620] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 55.194740][ T2586] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [ 55.655791][ T2586] usb 1-1: device descriptor read/64, error -71 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 55.934755][ T2586] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 56.334855][ T2586] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 56.342674][ T2586] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3620] exit_group(0) = ? [pid 3620] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3620, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3622 ./strace-static-x86_64: Process 3622 attached [pid 3622] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3622] setpgid(0, 0) = 0 [pid 3622] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3622] write(3, "1000", 4) = 4 [pid 3622] close(3) = 0 [pid 3622] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3622] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3622] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 56.541073][ T3616] usb 1-1: USB disconnect, device number 5 [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 56.924761][ T3616] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 57.284929][ T3616] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 57.293238][ T3616] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 57.303210][ T3616] usb 1-1: config 0 has no interface number 0 [ 57.309355][ T3616] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 57.320512][ T3616] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 57.331396][ T3616] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 57.342152][ T3616] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 57.353085][ T3616] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 57.364134][ T3616] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 57.374012][ T3616] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 57.384836][ T3616] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 57.396183][ T3616] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 57.407228][ T3616] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 57.417987][ T3616] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [ 57.427090][ T3616] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3622] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3622] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [ 57.442557][ T3616] usb 1-1: config 0 descriptor?? [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 57.487012][ T3616] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3622] exit_group(0) = ? [pid 3622] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3622, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3623 ./strace-static-x86_64: Process 3623 attached [pid 3623] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3623] setpgid(0, 0) = 0 [pid 3623] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3623] write(3, "1000", 4) = 4 [pid 3623] close(3) = 0 [pid 3623] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 57.644746][ T3616] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 3623] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3623] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 58.074765][ T3616] usb 1-1: device descriptor read/64, error -71 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 58.344769][ T3616] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 58.704888][ T3616] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 58.712641][ T3616] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3623] exit_group(0) = ? [pid 3623] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3623, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3625 ./strace-static-x86_64: Process 3625 attached [pid 3625] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3625] setpgid(0, 0) = 0 [pid 3625] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3625] write(3, "1000", 4) = 4 [pid 3625] close(3) = 0 [pid 3625] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3625] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3625] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 58.925487][ T3621] usb 1-1: USB disconnect, device number 6 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 59.334709][ T3621] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 59.694808][ T3621] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 59.703014][ T3621] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 59.713530][ T3621] usb 1-1: config 0 has no interface number 0 [ 59.719847][ T3621] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 59.731055][ T3621] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 59.741970][ T3621] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 59.752958][ T3621] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 59.763979][ T3621] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 59.775184][ T3621] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 59.785155][ T3621] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 59.795906][ T3621] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 59.807273][ T3621] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 59.818404][ T3621] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 59.829504][ T3621] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 59.838710][ T3621] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.853613][ T3621] usb 1-1: config 0 descriptor?? [ 59.898218][ T3621] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3625] exit_group(0) = ? [pid 3625] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3625, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3626 attached , child_tidptr=0x55555583c5d0) = 3626 [pid 3626] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3626] setpgid(0, 0) = 0 [pid 3626] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3626] write(3, "1000", 4) = 4 [pid 3626] close(3) = 0 [pid 3626] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3626] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [ 60.054746][ T3621] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 3626] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 60.484737][ T3621] usb 1-1: device descriptor read/64, error -71 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 60.754786][ T3621] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 61.114845][ T3621] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 61.123516][ T3621] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3626] exit_group(0) = ? [pid 3626] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3626, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3627 ./strace-static-x86_64: Process 3627 attached [pid 3627] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3627] setpgid(0, 0) = 0 [pid 3627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3627] write(3, "1000", 4) = 4 [pid 3627] close(3) = 0 [pid 3627] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3627] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3627] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 61.329973][ T26] usb 1-1: USB disconnect, device number 7 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 61.714737][ T26] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 62.094844][ T26] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 62.103223][ T26] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 62.113379][ T26] usb 1-1: config 0 has no interface number 0 [ 62.119606][ T26] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 62.130736][ T26] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 62.141569][ T26] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 62.152290][ T26] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 62.163283][ T26] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 62.174440][ T26] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 62.184567][ T26] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 62.195571][ T26] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 62.206962][ T26] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 62.218097][ T26] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 62.228919][ T26] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [ 62.238068][ T26] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [ 62.249793][ T26] usb 1-1: config 0 descriptor?? [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 62.296443][ T26] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3627] exit_group(0) = ? [pid 3627] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3627, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3629 ./strace-static-x86_64: Process 3629 attached [pid 3629] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3629] setpgid(0, 0) = 0 [pid 3629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3629] write(3, "1000", 4) = 4 [pid 3629] close(3) = 0 [pid 3629] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3629] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3629] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 62.474735][ T26] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [ 62.914724][ T26] usb 1-1: device descriptor read/64, error -71 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 63.184746][ T26] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 63.564857][ T26] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 63.572587][ T26] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3629] exit_group(0) = ? [pid 3629] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3629, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3631 ./strace-static-x86_64: Process 3631 attached [pid 3631] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3631] setpgid(0, 0) = 0 [pid 3631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3631] write(3, "1000", 4) = 4 [pid 3631] close(3) = 0 [pid 3631] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3631] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3631] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 63.783279][ T3624] usb 1-1: USB disconnect, device number 8 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 64.194726][ T3624] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 64.554827][ T3624] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 64.563963][ T3624] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 64.574526][ T3624] usb 1-1: config 0 has no interface number 0 [ 64.580877][ T3624] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 64.592031][ T3624] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 64.603016][ T3624] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 64.613815][ T3624] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 64.624738][ T3624] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 64.635789][ T3624] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 64.645667][ T3624] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 64.656284][ T3624] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 64.667764][ T3624] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 64.678740][ T3624] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 64.689530][ T3624] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 64.698626][ T3624] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 64.708202][ T3624] usb 1-1: config 0 descriptor?? [ 64.756211][ T3624] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3631] exit_group(0) = ? [pid 3631] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3631, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3632 ./strace-static-x86_64: Process 3632 attached [pid 3632] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3632] setpgid(0, 0) = 0 [pid 3632] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3632] write(3, "1000", 4) = 4 [pid 3632] close(3) = 0 [pid 3632] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3632] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3632] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 64.914752][ T3624] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [ 65.344752][ T3624] usb 1-1: device descriptor read/64, error -71 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 65.614710][ T3624] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 65.974829][ T3624] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 65.983239][ T3624] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3632] exit_group(0) = ? [pid 3632] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3632, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3634 ./strace-static-x86_64: Process 3634 attached [pid 3634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3634] setpgid(0, 0) = 0 [pid 3634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3634] write(3, "1000", 4) = 4 [pid 3634] close(3) = 0 [pid 3634] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3634] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3634] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 66.186168][ T3628] usb 1-1: USB disconnect, device number 9 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 66.564748][ T3628] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 66.945162][ T3628] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 66.953594][ T3628] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 66.963865][ T3628] usb 1-1: config 0 has no interface number 0 [ 66.970136][ T3628] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 66.981362][ T3628] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 66.992212][ T3628] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 67.002964][ T3628] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 67.014070][ T3628] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 67.025605][ T3628] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 67.035468][ T3628] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 67.046096][ T3628] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 67.057336][ T3628] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 67.068314][ T3628] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 67.079059][ T3628] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 67.088132][ T3628] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 67.097856][ T3628] usb 1-1: config 0 descriptor?? [ 67.136802][ T3628] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3634] exit_group(0) = ? [pid 3634] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3634, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3635 ./strace-static-x86_64: Process 3635 attached [pid 3635] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3635] setpgid(0, 0) = 0 [pid 3635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3635] write(3, "1000", 4) = 4 [pid 3635] close(3) = 0 [pid 3635] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3635] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3635] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 67.304730][ T3628] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [ 67.764739][ T3628] usb 1-1: device descriptor read/64, error -71 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 68.054724][ T3628] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 68.524909][ T3628] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 68.532792][ T3628] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3635] exit_group(0) = ? [pid 3635] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3635, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3637 ./strace-static-x86_64: Process 3637 attached [pid 3637] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3637] setpgid(0, 0) = 0 [pid 3637] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3637] write(3, "1000", 4) = 4 [pid 3637] close(3) = 0 [pid 3637] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3637] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3637] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 68.733053][ T3633] usb 1-1: USB disconnect, device number 10 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 69.164752][ T3633] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 69.564817][ T3633] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 69.573244][ T3633] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 69.583367][ T3633] usb 1-1: config 0 has no interface number 0 [ 69.589526][ T3633] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 69.600499][ T3633] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 69.611241][ T3633] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 69.621873][ T3633] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 69.632783][ T3633] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 69.643860][ T3633] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 69.653693][ T3633] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 69.664483][ T3633] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 69.675730][ T3633] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 69.686742][ T3633] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 69.697482][ T3633] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [ 69.706839][ T3633] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 69.717150][ T3633] usb 1-1: config 0 descriptor?? [ 69.756370][ T3633] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3637] exit_group(0) = ? [pid 3637] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3637, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3638 ./strace-static-x86_64: Process 3638 attached [pid 3638] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3638] setpgid(0, 0) = 0 [pid 3638] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3638] write(3, "1000", 4) = 4 [pid 3638] close(3) = 0 [pid 3638] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3638] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3638] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 69.914764][ T3633] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [ 70.364740][ T3633] usb 1-1: device descriptor read/64, error -71 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 70.654733][ T3633] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 71.084883][ T3633] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 71.093994][ T3633] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3638] exit_group(0) = ? [pid 3638] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3638, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3640 ./strace-static-x86_64: Process 3640 attached [pid 3640] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3640] setpgid(0, 0) = 0 [pid 3640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3640] write(3, "1000", 4) = 4 [pid 3640] close(3) = 0 [pid 3640] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3640] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3640] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 71.301459][ T3636] usb 1-1: USB disconnect, device number 11 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 71.704728][ T3636] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 72.114790][ T3636] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 72.122963][ T3636] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 72.133346][ T3636] usb 1-1: config 0 has no interface number 0 [ 72.139623][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 72.150779][ T3636] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 72.161615][ T3636] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 72.172468][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 72.183569][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 72.194807][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 72.204607][ T3636] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 72.215651][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 72.227297][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 72.238405][ T3636] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 72.249346][ T3636] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 72.258565][ T3636] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.268110][ T3636] usb 1-1: config 0 descriptor?? [ 72.316626][ T3636] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3640] exit_group(0) = ? [pid 3640] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3640, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3641 ./strace-static-x86_64: Process 3641 attached [pid 3641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3641] setpgid(0, 0) = 0 [pid 3641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3641] write(3, "1000", 4) = 4 [pid 3641] close(3) = 0 [pid 3641] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3641] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3641] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 72.474729][ T3636] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [ 72.914726][ T3636] usb 1-1: device descriptor read/64, error -71 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 73.204730][ T3636] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 73.614881][ T3636] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 73.622726][ T3636] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3641] exit_group(0) = ? [pid 3641] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3641, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3642 ./strace-static-x86_64: Process 3642 attached [pid 3642] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3642] setpgid(0, 0) = 0 [pid 3642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3642] write(3, "1000", 4) = 4 [pid 3642] close(3) = 0 [pid 3642] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3642] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3642] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 73.832239][ T3630] usb 1-1: USB disconnect, device number 12 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 74.204748][ T3630] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 74.564950][ T3630] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 74.573531][ T3630] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 74.583980][ T3630] usb 1-1: config 0 has no interface number 0 [ 74.590190][ T3630] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 74.601203][ T3630] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 74.611970][ T3630] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 74.622589][ T3630] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 74.633521][ T3630] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 74.644595][ T3630] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 74.654536][ T3630] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 74.665196][ T3630] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 74.676469][ T3630] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 74.687495][ T3630] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 74.698249][ T3630] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [ 74.707328][ T3630] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 74.718435][ T3630] usb 1-1: config 0 descriptor?? [ 74.756108][ T3630] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3642] exit_group(0) = ? [pid 3642] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3642, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3644 ./strace-static-x86_64: Process 3644 attached [pid 3644] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3644] setpgid(0, 0) = 0 [pid 3644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3644] write(3, "1000", 4) = 4 [pid 3644] close(3) = 0 [pid 3644] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3644] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3644] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 74.914737][ T3630] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [ 75.344733][ T3630] usb 1-1: device descriptor read/64, error -71 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 75.614724][ T3630] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 75.974885][ T3630] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 75.982642][ T3630] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3644] exit_group(0) = ? [pid 3644] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3644, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3645 ./strace-static-x86_64: Process 3645 attached [pid 3645] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3645] setpgid(0, 0) = 0 [pid 3645] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3645] write(3, "1000", 4) = 4 [pid 3645] close(3) = 0 [pid 3645] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3645] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3645] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 76.166246][ T14] cfg80211: failed to load regulatory.db [ 76.201074][ T3636] usb 1-1: USB disconnect, device number 13 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 76.594723][ T3636] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 77.034789][ T3636] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 77.043288][ T3636] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 77.053608][ T3636] usb 1-1: config 0 has no interface number 0 [ 77.059865][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 77.071066][ T3636] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 77.081930][ T3636] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 77.092775][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 77.103893][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 77.115545][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 77.125628][ T3636] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 77.136451][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 77.147822][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 77.158928][ T3636] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 77.169806][ T3636] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 77.179000][ T3636] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.188473][ T3636] usb 1-1: config 0 descriptor?? [ 77.246958][ T3636] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3645] exit_group(0) = ? [pid 3645] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3645, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3647 ./strace-static-x86_64: Process 3647 attached [pid 3647] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3647] setpgid(0, 0) = 0 [pid 3647] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3647] write(3, "1000", 4) = 4 [pid 3647] close(3) = 0 [pid 3647] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3647] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3647] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 77.414734][ T3636] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [ 77.854757][ T3636] usb 1-1: device descriptor read/64, error -71 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 78.124743][ T3636] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 78.514837][ T3636] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 78.522518][ T3636] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3647] exit_group(0) = ? [pid 3647] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3647, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3648 ./strace-static-x86_64: Process 3648 attached [pid 3648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3648] setpgid(0, 0) = 0 [pid 3648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3648] write(3, "1000", 4) = 4 [pid 3648] close(3) = 0 [pid 3648] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3648] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3648] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 78.727921][ T3643] usb 1-1: USB disconnect, device number 14 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 79.144761][ T3643] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 79.504816][ T3643] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 79.513091][ T3643] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 79.523560][ T3643] usb 1-1: config 0 has no interface number 0 [ 79.529806][ T3643] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 79.540867][ T3643] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 79.551602][ T3643] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 79.562317][ T3643] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 79.573246][ T3643] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 79.584317][ T3643] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 79.594166][ T3643] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 79.604812][ T3643] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 79.616083][ T3643] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 79.627068][ T3643] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 79.637816][ T3643] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [ 79.646919][ T3643] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [ 79.661680][ T3643] usb 1-1: config 0 descriptor?? [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 79.707150][ T3643] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3648] exit_group(0) = ? [pid 3648] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3648, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3649 ./strace-static-x86_64: Process 3649 attached [pid 3649] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3649] setpgid(0, 0) = 0 [pid 3649] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3649] write(3, "1000", 4) = 4 [pid 3649] close(3) = 0 [pid 3649] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3649] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3649] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 79.864732][ T3643] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [ 80.294732][ T3643] usb 1-1: device descriptor read/64, error -71 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 80.564785][ T3643] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 80.924890][ T3643] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 80.932660][ T3643] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3649] exit_group(0) = ? [pid 3649] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3649, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3651 ./strace-static-x86_64: Process 3651 attached [pid 3651] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3651] setpgid(0, 0) = 0 [pid 3651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3651] write(3, "1000", 4) = 4 [pid 3651] close(3) = 0 [pid 3651] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3651] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3651] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 81.143813][ T14] usb 1-1: USB disconnect, device number 15 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 81.554720][ T14] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 81.914851][ T14] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 81.923066][ T14] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 81.933488][ T14] usb 1-1: config 0 has no interface number 0 [ 81.939792][ T14] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 81.951018][ T14] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 81.961909][ T14] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 81.972763][ T14] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 81.983820][ T14] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 81.995082][ T14] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 82.005066][ T14] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 82.015942][ T14] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 82.027345][ T14] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 82.038569][ T14] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 82.049670][ T14] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 82.058921][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.068761][ T14] usb 1-1: config 0 descriptor?? [ 82.106259][ T14] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3651] exit_group(0) = ? [pid 3651] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3651, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3652 attached , child_tidptr=0x55555583c5d0) = 3652 [pid 3652] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3652] setpgid(0, 0) = 0 [pid 3652] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3652] write(3, "1000", 4) = 4 [pid 3652] close(3) = 0 [pid 3652] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3652] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [ 82.264719][ T14] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 3652] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 82.694708][ T14] usb 1-1: device descriptor read/64, error -71 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 82.964722][ T14] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 83.324840][ T14] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 83.332527][ T14] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3652] exit_group(0) = ? [pid 3652] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3652, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3654 ./strace-static-x86_64: Process 3654 attached [pid 3654] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3654] setpgid(0, 0) = 0 [pid 3654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3654] write(3, "1000", 4) = 4 [pid 3654] close(3) = 0 [pid 3654] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3654] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3654] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 83.544238][ T14] usb 1-1: USB disconnect, device number 16 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 83.954729][ T14] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 84.314824][ T14] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 84.323109][ T14] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 84.333355][ T14] usb 1-1: config 0 has no interface number 0 [ 84.339656][ T14] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 84.350801][ T14] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 84.361644][ T14] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 84.372393][ T14] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 84.383622][ T14] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 84.394907][ T14] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 84.404976][ T14] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 84.415817][ T14] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 84.427188][ T14] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 84.438306][ T14] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 84.449177][ T14] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 84.458486][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.468998][ T14] usb 1-1: config 0 descriptor?? [ 84.506338][ T14] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3654] exit_group(0) = ? [pid 3654] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3654, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3655 attached , child_tidptr=0x55555583c5d0) = 3655 [pid 3655] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3655] setpgid(0, 0) = 0 [pid 3655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3655] write(3, "1000", 4) = 4 [pid 3655] close(3) = 0 [pid 3655] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3655] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3655] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 84.664718][ T14] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [ 85.094736][ T14] usb 1-1: device descriptor read/64, error -71 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 85.364730][ T14] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 85.724795][ T14] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 85.733253][ T14] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3655] exit_group(0) = ? [pid 3655] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3655, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3657 ./strace-static-x86_64: Process 3657 attached [pid 3657] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3657] setpgid(0, 0) = 0 [pid 3657] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3657] write(3, "1000", 4) = 4 [pid 3657] close(3) = 0 [pid 3657] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3657] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3657] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 85.947539][ T3653] usb 1-1: USB disconnect, device number 17 [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 86.354731][ T3653] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 86.714797][ T3653] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 86.722990][ T3653] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 86.733263][ T3653] usb 1-1: config 0 has no interface number 0 [ 86.740028][ T3653] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 86.751157][ T3653] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 86.762055][ T3653] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 86.772826][ T3653] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 86.783901][ T3653] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 86.795098][ T3653] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 86.805037][ T3653] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 86.815859][ T3653] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 86.827185][ T3653] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 86.838289][ T3653] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 86.849212][ T3653] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [ 86.858466][ T3653] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.873034][ T3653] usb 1-1: config 0 descriptor?? [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 86.918080][ T3653] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3657] exit_group(0) = ? [pid 3657] +++ exited with 0 +++ [ 87.074728][ T3653] usb 1-1: reset high-speed USB device number 18 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3657, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3659 attached , child_tidptr=0x55555583c5d0) = 3659 [pid 3659] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3659] setpgid(0, 0) = 0 [pid 3659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3659] write(3, "1000", 4) = 4 [pid 3659] close(3) = 0 [pid 3659] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3659] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3659] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 87.504730][ T3653] usb 1-1: device descriptor read/64, error -71 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 87.774731][ T3653] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 88.134794][ T3653] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 88.142480][ T3653] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3659] exit_group(0) = ? [pid 3659] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3659, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3663 ./strace-static-x86_64: Process 3663 attached [pid 3663] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3663] setpgid(0, 0) = 0 [pid 3663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3663] write(3, "1000", 4) = 4 [pid 3663] close(3) = 0 [pid 3663] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3663] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3663] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 88.361105][ T3656] usb 1-1: USB disconnect, device number 18 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 88.764727][ T3656] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 89.124863][ T3656] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 89.133449][ T3656] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 89.143670][ T3656] usb 1-1: config 0 has no interface number 0 [ 89.149991][ T3656] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 89.161110][ T3656] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 89.172011][ T3656] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 89.182808][ T3656] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 89.193840][ T3656] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 89.205106][ T3656] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 89.215082][ T3656] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 89.225952][ T3656] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 89.237388][ T3656] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 89.248435][ T3656] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 89.259195][ T3656] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 89.268292][ T3656] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.279775][ T3656] usb 1-1: config 0 descriptor?? [ 89.326340][ T3656] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3663] exit_group(0) = ? [pid 3663] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3663, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3667 attached , child_tidptr=0x55555583c5d0) = 3667 [pid 3667] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3667] setpgid(0, 0) = 0 [pid 3667] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3667] write(3, "1000", 4) = 4 [pid 3667] close(3) = 0 [pid 3667] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3667] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3667] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 89.484745][ T3656] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [ 89.914719][ T3656] usb 1-1: device descriptor read/64, error -71 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 90.184737][ T3656] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 90.544870][ T3656] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 90.552577][ T3656] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3667] exit_group(0) = ? [pid 3667] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3667, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3669 ./strace-static-x86_64: Process 3669 attached [pid 3669] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3669] setpgid(0, 0) = 0 [pid 3669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3669] write(3, "1000", 4) = 4 [pid 3669] close(3) = 0 [pid 3669] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3669] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3669] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 90.767971][ T3662] usb 1-1: USB disconnect, device number 19 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 91.174716][ T3662] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 91.534808][ T3662] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 91.543000][ T3662] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 91.553719][ T3662] usb 1-1: config 0 has no interface number 0 [ 91.560040][ T3662] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 91.571239][ T3662] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 91.582122][ T3662] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 91.593013][ T3662] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 91.604089][ T3662] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 91.615339][ T3662] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 91.625306][ T3662] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 91.636084][ T3662] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 91.647464][ T3662] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 91.658787][ T3662] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 91.670003][ T3662] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [ 91.679278][ T3662] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.694373][ T3662] usb 1-1: config 0 descriptor?? [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 91.737653][ T3662] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3669] exit_group(0) = ? [pid 3669] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3669, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 91.894731][ T3662] usb 1-1: reset high-speed USB device number 20 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3670 attached , child_tidptr=0x55555583c5d0) = 3670 [pid 3670] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3670] setpgid(0, 0) = 0 [pid 3670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3670] write(3, "1000", 4) = 4 [pid 3670] close(3) = 0 [pid 3670] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3670] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3670] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 92.324733][ T3662] usb 1-1: device descriptor read/64, error -71 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 92.594743][ T3662] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 92.954963][ T3662] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 92.962674][ T3662] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3670] exit_group(0) = ? [pid 3670] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3670, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3671 ./strace-static-x86_64: Process 3671 attached [pid 3671] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3671] setpgid(0, 0) = 0 [pid 3671] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3671] write(3, "1000", 4) = 4 [pid 3671] close(3) = 0 [pid 3671] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3671] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3671] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 93.179902][ T3636] usb 1-1: USB disconnect, device number 20 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 93.554741][ T3636] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 93.924810][ T3636] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 93.932998][ T3636] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 93.943310][ T3636] usb 1-1: config 0 has no interface number 0 [ 93.949670][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 93.960675][ T3636] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 93.971386][ T3636] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 93.982003][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 93.992917][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 94.003986][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 94.013850][ T3636] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 94.024515][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 94.035787][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 94.046782][ T3636] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 94.057519][ T3636] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [ 94.066587][ T3636] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 94.076137][ T3636] usb 1-1: config 0 descriptor?? [ 94.116332][ T3636] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3671] exit_group(0) = ? [pid 3671] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3671, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3673 ./strace-static-x86_64: Process 3673 attached [pid 3673] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3673] setpgid(0, 0) = 0 [pid 3673] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3673] write(3, "1000", 4) = 4 [pid 3673] close(3) = 0 [pid 3673] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3673] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3673] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 94.274717][ T3636] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [ 94.704727][ T3636] usb 1-1: device descriptor read/64, error -71 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 94.994718][ T3636] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 95.424875][ T3636] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 95.432733][ T3636] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3673] exit_group(0) = ? [pid 3673] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3673, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3675 ./strace-static-x86_64: Process 3675 attached [pid 3675] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3675] setpgid(0, 0) = 0 [pid 3675] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3675] write(3, "1000", 4) = 4 [pid 3675] close(3) = 0 [pid 3675] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3675] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3675] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 95.630732][ T3668] usb 1-1: USB disconnect, device number 21 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 96.034711][ T3668] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 96.394764][ T3668] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 96.403565][ T3668] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 96.413751][ T3668] usb 1-1: config 0 has no interface number 0 [ 96.419881][ T3668] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 96.430996][ T3668] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 96.441822][ T3668] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 96.452633][ T3668] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 96.463668][ T3668] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 96.474859][ T3668] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 96.484862][ T3668] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 96.495534][ T3668] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 96.506763][ T3668] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 96.517753][ T3668] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 96.528496][ T3668] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [ 96.537585][ T3668] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [ 96.552161][ T3668] usb 1-1: config 0 descriptor?? [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 96.598379][ T3668] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3675] exit_group(0) = ? [pid 3675] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3675, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3676 ./strace-static-x86_64: Process 3676 attached [pid 3676] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3676] setpgid(0, 0) = 0 [pid 3676] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3676] write(3, "1000", 4) = 4 [pid 3676] close(3) = 0 [pid 3676] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3676] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3676] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 96.754740][ T3668] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [ 97.184715][ T3668] usb 1-1: device descriptor read/64, error -71 [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 97.454728][ T3668] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3676] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 97.814834][ T3668] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 97.822594][ T3668] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3676] exit_group(0) = ? [pid 3676] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3676, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3678 ./strace-static-x86_64: Process 3678 attached [pid 3678] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3678] setpgid(0, 0) = 0 [pid 3678] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3678] write(3, "1000", 4) = 4 [pid 3678] close(3) = 0 [pid 3678] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3678] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3678] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 98.037618][ T3674] usb 1-1: USB disconnect, device number 22 [pid 3678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 98.444712][ T3674] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 3678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 98.804820][ T3674] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 98.813018][ T3674] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 98.823644][ T3674] usb 1-1: config 0 has no interface number 0 [ 98.830035][ T3674] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 98.841048][ T3674] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 98.851787][ T3674] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 98.862435][ T3674] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 98.873338][ T3674] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 98.884415][ T3674] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 98.894246][ T3674] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 98.904886][ T3674] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 98.916120][ T3674] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 98.927212][ T3674] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 98.937964][ T3674] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [ 98.947080][ T3674] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3678] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3678] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3678] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3678] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3678] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3678] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 98.956483][ T3674] usb 1-1: config 0 descriptor?? [ 98.996358][ T3674] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3678] exit_group(0) = ? [pid 3678] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3678, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3679 ./strace-static-x86_64: Process 3679 attached [pid 3679] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3679] setpgid(0, 0) = 0 [ 99.154739][ T3674] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 3679] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3679] write(3, "1000", 4) = 4 [pid 3679] close(3) = 0 [pid 3679] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3679] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3679] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 99.584723][ T3674] usb 1-1: device descriptor read/64, error -71 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 99.854710][ T3674] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 100.214799][ T3674] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 100.222562][ T3674] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3679] exit_group(0) = ? [pid 3679] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3679, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3681 ./strace-static-x86_64: Process 3681 attached [pid 3681] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3681] setpgid(0, 0) = 0 [pid 3681] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3681] write(3, "1000", 4) = 4 [pid 3681] close(3) = 0 [pid 3681] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3681] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3681] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 100.438154][ T3677] usb 1-1: USB disconnect, device number 23 [pid 3681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 100.844712][ T3677] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 3681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 101.204802][ T3677] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 101.213004][ T3677] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 101.223321][ T3677] usb 1-1: config 0 has no interface number 0 [ 101.230087][ T3677] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 101.241287][ T3677] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 101.252055][ T3677] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 101.262695][ T3677] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 101.273636][ T3677] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 101.284720][ T3677] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 101.294534][ T3677] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 101.305191][ T3677] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 101.316429][ T3677] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 101.327431][ T3677] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 101.338406][ T3677] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [ 101.347524][ T3677] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3681] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3681] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3681] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 101.358707][ T3677] usb 1-1: config 0 descriptor?? [ 101.396641][ T3677] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3681] exit_group(0) = ? [pid 3681] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3681, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3682 ./strace-static-x86_64: Process 3682 attached [pid 3682] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3682] setpgid(0, 0) = 0 [ 101.554713][ T3677] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 3682] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3682] write(3, "1000", 4) = 4 [pid 3682] close(3) = 0 [pid 3682] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3682] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3682] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 101.984727][ T3677] usb 1-1: device descriptor read/64, error -71 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 102.254746][ T3677] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3682] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3682] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3682] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3682] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 102.614806][ T3677] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 102.622479][ T3677] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3682] exit_group(0) = ? [pid 3682] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3682, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3683 ./strace-static-x86_64: Process 3683 attached [pid 3683] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3683] setpgid(0, 0) = 0 [pid 3683] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3683] write(3, "1000", 4) = 4 [pid 3683] close(3) = 0 [pid 3683] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3683] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3683] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 102.838447][ T3636] usb 1-1: USB disconnect, device number 24 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 103.244698][ T3636] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 103.634779][ T3636] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 103.643561][ T3636] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 103.653526][ T3636] usb 1-1: config 0 has no interface number 0 [ 103.659649][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 103.670617][ T3636] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 103.681349][ T3636] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 103.691991][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 103.702885][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 103.713972][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 103.723800][ T3636] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 103.734423][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 103.745934][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 103.756949][ T3636] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 103.767691][ T3636] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [ 103.776777][ T3636] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 103.787858][ T3636] usb 1-1: config 0 descriptor?? [ 103.826475][ T3636] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3683] exit_group(0) = ? [pid 3683] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3683, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3685 ./strace-static-x86_64: Process 3685 attached [pid 3685] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3685] setpgid(0, 0) = 0 [pid 3685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3685] write(3, "1000", 4) = 4 [pid 3685] close(3) = 0 [pid 3685] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3685] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [ 103.984728][ T3636] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 3685] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 104.424726][ T3636] usb 1-1: device descriptor read/64, error -71 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 104.724708][ T3636] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 105.174787][ T3636] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 105.182460][ T3636] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3685] exit_group(0) = ? [pid 3685] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3685, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3686 ./strace-static-x86_64: Process 3686 attached [pid 3686] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3686] setpgid(0, 0) = 0 [pid 3686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3686] write(3, "1000", 4) = 4 [pid 3686] close(3) = 0 [pid 3686] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3686] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3686] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 105.393358][ T3680] usb 1-1: USB disconnect, device number 25 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 105.764709][ T3680] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 106.124768][ T3680] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 106.133037][ T3680] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 106.143114][ T3680] usb 1-1: config 0 has no interface number 0 [ 106.149249][ T3680] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 106.160258][ T3680] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 106.170989][ T3680] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 106.182014][ T3680] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 106.192920][ T3680] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 106.203990][ T3680] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 106.213852][ T3680] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 106.224479][ T3680] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 106.235730][ T3680] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 106.246723][ T3680] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 106.257480][ T3680] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [ 106.266556][ T3680] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [ 106.282124][ T3680] usb 1-1: config 0 descriptor?? [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 106.329147][ T3680] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3686] exit_group(0) = ? [pid 3686] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3686, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3688 ./strace-static-x86_64: Process 3688 attached [pid 3688] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3688] setpgid(0, 0) = 0 [pid 3688] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "1000", 4) = 4 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3688] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [ 106.484812][ T3680] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 3688] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 106.914734][ T3680] usb 1-1: device descriptor read/64, error -71 [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 107.184703][ T3680] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 107.544795][ T3680] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 107.552472][ T3680] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3688] exit_group(0) = ? [pid 3688] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3688, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3690 ./strace-static-x86_64: Process 3690 attached [pid 3690] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3690] setpgid(0, 0) = 0 [pid 3690] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3690] write(3, "1000", 4) = 4 [pid 3690] close(3) = 0 [pid 3690] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3690] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3690] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 107.769456][ T3687] usb 1-1: USB disconnect, device number 26 [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 108.174733][ T3687] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 108.534771][ T3687] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 108.543603][ T3687] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 108.554767][ T3687] usb 1-1: config 0 has no interface number 0 [ 108.560852][ T3687] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 108.572076][ T3687] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 108.583055][ T3687] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 108.593895][ T3687] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 108.605053][ T3687] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 108.616384][ T3687] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 108.626535][ T3687] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 108.637326][ T3687] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 108.648749][ T3687] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 108.659900][ T3687] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 108.671047][ T3687] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3690] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3690] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3690] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3690] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3690] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3690] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3690] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3690] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 108.680314][ T3687] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.689884][ T3687] usb 1-1: config 0 descriptor?? [ 108.736085][ T3687] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3690] exit_group(0) = ? [pid 3690] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3690, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3691 ./strace-static-x86_64: Process 3691 attached [pid 3691] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3691] setpgid(0, 0) = 0 [pid 3691] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3691] write(3, "1000", 4) = 4 [pid 3691] close(3) = 0 [pid 3691] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3691] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3691] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 108.894707][ T3687] usb 1-1: reset high-speed USB device number 27 using dummy_hcd [ 109.324733][ T3687] usb 1-1: device descriptor read/64, error -71 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 109.594717][ T3687] usb 1-1: reset high-speed USB device number 27 using dummy_hcd [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 109.954819][ T3687] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 109.962958][ T3687] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 3691] exit_group(0) = ? [pid 3691] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3691, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3692 ./strace-static-x86_64: Process 3692 attached [pid 3692] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3692] setpgid(0, 0) = 0 [pid 3692] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3692] write(3, "1000", 4) = 4 [pid 3692] close(3) = 0 [pid 3692] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3692] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3692] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 110.178046][ T3636] usb 1-1: USB disconnect, device number 27 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 110.554705][ T3636] usb 1-1: new high-speed USB device number 28 using dummy_hcd [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 9 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 211 [ 111.004836][ T3636] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 111.013013][ T3636] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 111.023492][ T3636] usb 1-1: config 0 has no interface number 0 [ 111.029768][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 111.041022][ T3636] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 111.051879][ T3636] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 111.062742][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 111.073985][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0x1 has invalid maxpacket 13637, setting to 64 [ 111.085288][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 111.095330][ T3636] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 111.106157][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xF has invalid maxpacket 33540, setting to 1024 [ 111.117518][ T3636] usb 1-1: config 0 interface 172 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 111.128879][ T3636] usb 1-1: config 0 interface 172 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 111.139797][ T3636] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=c7.18 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a46c) = -1 EINVAL (Invalid argument) [pid 3692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a47c) = -1 EINVAL (Invalid argument) [pid 3692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a48c) = 11 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a49c) = -1 EINVAL (Invalid argument) [pid 3692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4ac) = -1 EINVAL (Invalid argument) [pid 3692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7276c5a4bc) = -1 EINVAL (Invalid argument) [ 111.148996][ T3636] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.158572][ T3636] usb 1-1: config 0 descriptor?? [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe74bf9d50) = 0 [ 111.196076][ T3636] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0XC718): Eagle III [pid 3692] exit_group(0) = ? [pid 3692] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3692, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555583c5d0) = 3694 ./strace-static-x86_64: Process 3694 attached [pid 3694] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3694] setpgid(0, 0) = 0 [pid 3694] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "1000", 4) = 4 [pid 3694] close(3) = 0 [pid 3694] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3694] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe74bfad60) = 0 [pid 3694] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 111.374711][ T3636] usb 1-1: reset high-speed USB device number 28 using dummy_hcd [ 111.824700][ T3636] usb 1-1: device descriptor read/64, error -71 [ 112.005291][ T2935] ------------[ cut here ]------------ [ 112.005293][ T2586] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.010942][ T26] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.017293][ T142] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.023967][ T3628] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.030145][ T3613] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.036566][ T3633] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.042941][ T3616] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.049440][ T3639] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.055937][ T3621] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.062325][ T3646] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.068776][ T3624] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.075148][ T3672] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.081555][ T3630] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.087996][ T3684] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.094545][ T3643] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.107531][ T3650] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.114056][ T14] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.120881][ T3653] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.127381][ T3656] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.133845][ T3662] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.140333][ T3668] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.146789][ T3674] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.153260][ T3677] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.159732][ T3680] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.166265][ T3689] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.173242][ T2935] sysfs group 'power' not found for kobject 'ueagle-atm!eagleIII.fw' [ 112.182169][ T2935] WARNING: CPU: 0 PID: 2935 at fs/sysfs/group.c:280 sysfs_remove_group+0x183/0x2b0 [ 112.184697][ T3636] usb 1-1: reset high-speed USB device number 28 using dummy_hcd [ 112.191524][ T2935] Modules linked in: [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe74bfad60) = 0 [ 112.203268][ T2935] CPU: 0 PID: 2935 Comm: kworker/0:3 Not tainted 6.0.0-rc2-syzkaller-00191-g3e5c673f0d75 #0 [ 112.213401][ T2935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 112.223493][ T2935] Workqueue: events request_firmware_work_func [ 112.229754][ T2935] RIP: 0010:sysfs_remove_group+0x183/0x2b0 [ 112.236083][ T2935] Code: 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 f2 90 c7 ff 49 8b 14 24 48 c7 c7 20 29 c0 8a 4c 89 f6 31 c0 e8 dd bb 3b ff <0f> 0b 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 47 e4 73 ff [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe74bf9d50) = 18 [ 112.255847][ T2935] RSP: 0018:ffffc9000be5f880 EFLAGS: 00010246 [ 112.262429][ T2935] RAX: 69ff001f88456d00 RBX: ffff888017d31038 RCX: ffff88807ec11d80 [ 112.270474][ T2935] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 112.278519][ T2935] RBP: dffffc0000000000 R08: ffffffff816d5c4d R09: fffff520017cbe8d [ 112.286551][ T2935] R10: fffff520017cbe8d R11: 1ffff920017cbe8c R12: ffff888017d31008 [ 112.294539][ T2935] R13: 1ffffffff1648950 R14: ffffffff8b244a60 R15: ffff88814538de80 [ 112.302580][ T2935] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 112.311538][ T2935] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 112.318189][ T2935] CR2: 00007ffe74bfad60 CR3: 0000000021743000 CR4: 00000000003506f0 [ 112.326193][ T2935] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 112.334164][ T2935] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 112.342205][ T2935] Call Trace: [ 112.345518][ T2935] [ 112.348442][ T2935] ? sysfs_unmerge_group+0x10c/0x130 [ 112.353739][ T2935] device_del+0x2ed/0xbe0 [ 112.358151][ T2935] ? kill_device+0x150/0x150 [ 112.362776][ T2935] fw_load_sysfs_fallback+0x453/0x5e0 [ 112.368214][ T2935] fw_load_from_user_helper+0x12d/0x1f0 [ 112.373774][ T2935] _request_firmware+0x446/0x6a0 [ 112.378811][ T2935] ? request_firmware+0x50/0x50 [ 112.383677][ T2935] request_firmware_work_func+0x125/0x270 [ 112.389450][ T2935] ? rcu_read_lock_sched_held+0x89/0x130 [ 112.395172][ T2935] ? request_firmware_nowait+0x450/0x450 [ 112.400831][ T2935] process_one_work+0x81c/0xd10 [ 112.405760][ T2935] ? worker_detach_from_pool+0x260/0x260 [ 112.411404][ T2935] ? _raw_spin_lock_irqsave+0x120/0x120 [ 112.417024][ T2935] ? kthread_data+0x4d/0xc0 [ 112.421890][ T2935] ? wq_worker_running+0x95/0x190 [ 112.426961][ T2935] worker_thread+0xb14/0x1330 [ 112.431660][ T2935] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 112.437641][ T2935] kthread+0x266/0x300 [ 112.441737][ T2935] ? rcu_lock_release+0x20/0x20 [ 112.446640][ T2935] ? kthread_blkcg+0xd0/0xd0 [ 112.451253][ T2935] ret_from_fork+0x1f/0x30 [ 112.455775][ T2935] [ 112.458799][ T2935] Kernel panic - not syncing: panic_on_warn set ... [ 112.465375][ T2935] CPU: 0 PID: 2935 Comm: kworker/0:3 Not tainted 6.0.0-rc2-syzkaller-00191-g3e5c673f0d75 #0 [ 112.475446][ T2935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 112.485514][ T2935] Workqueue: events request_firmware_work_func [ 112.491691][ T2935] Call Trace: [ 112.494964][ T2935] [ 112.497884][ T2935] dump_stack_lvl+0x1e3/0x2cb [ 112.502563][ T2935] ? io_notif_register+0x5e7/0x5e7 [ 112.507681][ T2935] ? panic+0x76b/0x76b [ 112.511750][ T2935] ? vscnprintf+0x59/0x80 [ 112.516077][ T2935] ? sysfs_remove_group+0x160/0x2b0 [ 112.521626][ T2935] panic+0x316/0x76b [ 112.525529][ T2935] ? __warn+0x131/0x220 [ 112.529689][ T2935] ? fb_is_primary_device+0xcc/0xcc [ 112.534893][ T2935] ? ret_from_fork+0x1f/0x30 [ 112.539483][ T2935] ? sysfs_remove_group+0x183/0x2b0 [ 112.544688][ T2935] __warn+0x1fa/0x220 [ 112.548672][ T2935] ? sysfs_remove_group+0x183/0x2b0 [ 112.553867][ T2935] report_bug+0x1b3/0x2d0 [ 112.558372][ T2935] handle_bug+0x3d/0x70 [ 112.562520][ T2935] exc_invalid_op+0x16/0x40 [ 112.567016][ T2935] asm_exc_invalid_op+0x16/0x20 [ 112.571861][ T2935] RIP: 0010:sysfs_remove_group+0x183/0x2b0 [ 112.577672][ T2935] Code: 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 f2 90 c7 ff 49 8b 14 24 48 c7 c7 20 29 c0 8a 4c 89 f6 31 c0 e8 dd bb 3b ff <0f> 0b 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 47 e4 73 ff [ 112.597271][ T2935] RSP: 0018:ffffc9000be5f880 EFLAGS: 00010246 [ 112.603332][ T2935] RAX: 69ff001f88456d00 RBX: ffff888017d31038 RCX: ffff88807ec11d80 [ 112.611294][ T2935] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 112.619259][ T2935] RBP: dffffc0000000000 R08: ffffffff816d5c4d R09: fffff520017cbe8d [ 112.627221][ T2935] R10: fffff520017cbe8d R11: 1ffff920017cbe8c R12: ffff888017d31008 [ 112.635186][ T2935] R13: 1ffffffff1648950 R14: ffffffff8b244a60 R15: ffff88814538de80 [ 112.643158][ T2935] ? __wake_up_klogd+0xcd/0x100 [ 112.648009][ T2935] ? sysfs_unmerge_group+0x10c/0x130 [ 112.653374][ T2935] device_del+0x2ed/0xbe0 [ 112.657713][ T2935] ? kill_device+0x150/0x150 [ 112.662321][ T2935] fw_load_sysfs_fallback+0x453/0x5e0 [ 112.667703][ T2935] fw_load_from_user_helper+0x12d/0x1f0 [ 112.673262][ T2935] _request_firmware+0x446/0x6a0 [ 112.678195][ T2935] ? request_firmware+0x50/0x50 [ 112.683045][ T2935] request_firmware_work_func+0x125/0x270 [ 112.688761][ T2935] ? rcu_read_lock_sched_held+0x89/0x130 [ 112.694389][ T2935] ? request_firmware_nowait+0x450/0x450 [ 112.700021][ T2935] process_one_work+0x81c/0xd10 [ 112.704880][ T2935] ? worker_detach_from_pool+0x260/0x260 [ 112.710506][ T2935] ? _raw_spin_lock_irqsave+0x120/0x120 [ 112.716043][ T2935] ? kthread_data+0x4d/0xc0 [ 112.720544][ T2935] ? wq_worker_running+0x95/0x190 [ 112.725563][ T2935] worker_thread+0xb14/0x1330 [ 112.730242][ T2935] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 112.736144][ T2935] kthread+0x266/0x300 [ 112.740204][ T2935] ? rcu_lock_release+0x20/0x20 [ 112.745047][ T2935] ? kthread_blkcg+0xd0/0xd0 [ 112.749632][ T2935] ret_from_fork+0x1f/0x30 [ 112.754061][ T2935] [ 112.757335][ T2935] Kernel Offset: disabled [ 112.761725][ T2935] Rebooting in 86400 seconds..