./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3395197356 <...> Warning: Permanently added '10.128.0.56' (ED25519) to the list of known hosts. execve("./syz-executor3395197356", ["./syz-executor3395197356"], 0x7ffe1d4b7310 /* 10 vars */) = 0 brk(NULL) = 0x5555573d4000 brk(0x5555573d4d00) = 0x5555573d4d00 arch_prctl(ARCH_SET_FS, 0x5555573d4380) = 0 set_tid_address(0x5555573d4650) = 5058 set_robust_list(0x5555573d4660, 24) = 0 rseq(0x5555573d4ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3395197356", 4096) = 28 getrandom("\xfb\x48\x3f\x11\x32\xb7\xaa\x57", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555573d4d00 brk(0x5555573f5d00) = 0x5555573f5d00 brk(0x5555573f6000) = 0x5555573f6000 mprotect(0x7f70a9488000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5059 attached , child_tidptr=0x5555573d4650) = 5059 [pid 5059] set_robust_list(0x5555573d4660, 24) = 0 [pid 5059] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5059] setpgid(0, 0) = 0 [pid 5059] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5059] write(3, "1000", 4) = 4 [pid 5059] close(3) = 0 [ 74.243414][ T28] audit: type=1400 audit(1709402563.651:86): avc: denied { execmem } for pid=5058 comm="syz-executor339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 5059] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5059] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [ 74.283154][ T28] audit: type=1400 audit(1709402563.691:87): avc: denied { read write } for pid=5059 comm="syz-executor339" name="raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 74.307107][ T28] audit: type=1400 audit(1709402563.691:88): avc: denied { open } for pid=5059 comm="syz-executor339" path="/dev/raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 5059] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 74.331386][ T28] audit: type=1400 audit(1709402563.721:89): avc: denied { ioctl } for pid=5059 comm="syz-executor339" path="/dev/raw-gadget" dev="devtmpfs" ino=732 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 74.575249][ T781] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 74.815070][ T781] usb 1-1: Using ep0 maxpacket: 32 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 74.935265][ T781] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 74.943798][ T781] usb 1-1: config 254 has no interface number 0 [ 74.951249][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 74.960689][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 75.008722][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [ 75.165610][ T781] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5059] exit_group(0) = ? [pid 5059] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5059, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5063 attached [pid 5063] set_robust_list(0x5555573d4660, 24) = 0 [pid 5058] <... clone resumed>, child_tidptr=0x5555573d4650) = 5063 [pid 5063] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5063] setpgid(0, 0) = 0 [pid 5063] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5063] write(3, "1000", 4) = 4 [pid 5063] close(3) = 0 [pid 5063] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5063] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5063] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 75.605119][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 75.885197][ T781] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 76.275751][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 76.283722][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 76.294152][ T9] usb 1-1: Direct firmware load for ueagle-atm/adi930.fw failed with error -2 [ 76.303082][ T9] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/adi930.fw [pid 5063] exit_group(0) = ? [pid 5063] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5063, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5064 attached , child_tidptr=0x5555573d4650) = 5064 [pid 5064] set_robust_list(0x5555573d4660, 24) = 0 [pid 5064] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5064] setpgid(0, 0) = 0 [pid 5064] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5064] write(3, "1000", 4) = 4 [pid 5064] close(3) = 0 [ 76.504183][ T1105] usb 1-1: USB disconnect, device number 2 [pid 5064] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5064] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5064] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 76.985126][ T1105] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 77.235086][ T1105] usb 1-1: Using ep0 maxpacket: 32 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 77.355282][ T1105] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 77.363688][ T1105] usb 1-1: config 254 has no interface number 0 [ 77.370597][ T1105] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 77.380243][ T1105] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 77.427133][ T1105] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [pid 5064] exit_group(0) = ? [pid 5064] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5064, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 [ 77.605116][ T1105] usb 1-1: reset high-speed USB device number 3 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5065 attached , child_tidptr=0x5555573d4650) = 5065 [pid 5065] set_robust_list(0x5555573d4660, 24) = 0 [pid 5065] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5065] setpgid(0, 0) = 0 [pid 5065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5065] write(3, "1000", 4) = 4 [pid 5065] close(3) = 0 [pid 5065] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5065] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5065] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 78.035201][ T1105] usb 1-1: device descriptor read/64, error -71 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 78.305191][ T1105] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 78.725580][ T1105] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 78.733783][ T1105] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5065] exit_group(0) = ? [pid 5065] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5065, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5067 attached , child_tidptr=0x5555573d4650) = 5067 [pid 5067] set_robust_list(0x5555573d4660, 24) = 0 [pid 5067] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5067] setpgid(0, 0) = 0 [ 78.939520][ T781] usb 1-1: USB disconnect, device number 3 [pid 5067] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5067] write(3, "1000", 4) = 4 [pid 5067] close(3) = 0 [pid 5067] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5067] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5067] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 79.405169][ T781] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 79.645144][ T781] usb 1-1: Using ep0 maxpacket: 32 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 79.765278][ T781] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 79.773657][ T781] usb 1-1: config 254 has no interface number 0 [ 79.780372][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 79.789812][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 79.838841][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [pid 5067] exit_group(0) = ? [ 79.995174][ T781] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5067] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5067, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5068 attached , child_tidptr=0x5555573d4650) = 5068 [pid 5068] set_robust_list(0x5555573d4660, 24) = 0 [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5068] setpgid(0, 0) = 0 [pid 5068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] write(3, "1000", 4) = 4 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5068] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5068] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 80.505160][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 80.775137][ T781] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 81.185337][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 81.193071][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5068] exit_group(0) = ? [pid 5068] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5068, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573d4650) = 5069 ./strace-static-x86_64: Process 5069 attached [pid 5069] set_robust_list(0x5555573d4660, 24) = 0 [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5069] setpgid(0, 0) = 0 [pid 5069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5069] write(3, "1000", 4) = 4 [pid 5069] close(3) = 0 [pid 5069] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5069] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5069] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 81.418931][ T781] usb 1-1: USB disconnect, device number 4 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 81.845161][ T781] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 82.095105][ T781] usb 1-1: Using ep0 maxpacket: 32 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [ 82.222177][ T781] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 82.235431][ T781] usb 1-1: config 254 has no interface number 0 [ 82.241754][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 82.265083][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5069] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 82.347264][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [pid 5069] exit_group(0) = ? [pid 5069] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5069, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached [ 82.525129][ T781] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5072] set_robust_list(0x5555573d4660, 24 [pid 5058] <... clone resumed>, child_tidptr=0x5555573d4650) = 5072 [pid 5072] <... set_robust_list resumed>) = 0 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 82.965152][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 83.235178][ T781] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 83.595265][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 83.602986][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5072] exit_group(0) = ? [pid 5072] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5074 attached [pid 5074] set_robust_list(0x5555573d4660, 24) = 0 [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5058] <... clone resumed>, child_tidptr=0x5555573d4650) = 5074 [pid 5074] <... prctl resumed>) = 0 [pid 5074] setpgid(0, 0) = 0 [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5074] write(3, "1000", 4) = 4 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 83.819161][ T1105] usb 1-1: USB disconnect, device number 5 [pid 5074] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5074] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 84.275131][ T1105] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 84.525091][ T1105] usb 1-1: Using ep0 maxpacket: 32 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 84.645247][ T1105] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 84.653638][ T1105] usb 1-1: config 254 has no interface number 0 [ 84.661323][ T1105] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 84.670739][ T1105] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 84.736876][ T1105] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [pid 5074] exit_group(0) = ? [pid 5074] +++ exited with 0 +++ [ 84.895137][ T1105] usb 1-1: reset high-speed USB device number 6 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5074, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573d4650) = 5075 ./strace-static-x86_64: Process 5075 attached [pid 5075] set_robust_list(0x5555573d4660, 24) = 0 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] setpgid(0, 0) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "1000", 4) = 4 [pid 5075] close(3) = 0 [pid 5075] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5075] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5075] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 85.405666][ T1105] usb 1-1: device descriptor read/64, error -71 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 85.685130][ T1105] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 86.055261][ T1105] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 86.063045][ T1105] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5075] exit_group(0) = ? [pid 5075] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached , child_tidptr=0x5555573d4650) = 5076 [pid 5076] set_robust_list(0x5555573d4660, 24) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [pid 5076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [ 86.274336][ T781] usb 1-1: USB disconnect, device number 6 [pid 5076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 86.695141][ T781] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 86.935162][ T781] usb 1-1: Using ep0 maxpacket: 32 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 87.075209][ T781] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 87.083578][ T781] usb 1-1: config 254 has no interface number 0 [ 87.090369][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 87.099475][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.149239][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [pid 5076] exit_group(0) = ? [ 87.305183][ T781] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [ 87.316949][ T27] cfg80211: failed to load regulatory.db [pid 5076] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5078 attached , child_tidptr=0x5555573d4650) = 5078 [pid 5078] set_robust_list(0x5555573d4660, 24) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5078] setpgid(0, 0) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1000", 4) = 4 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5078] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 87.755110][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 88.025138][ T781] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 88.405345][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 88.413077][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5078] exit_group(0) = ? [pid 5078] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5080 attached , child_tidptr=0x5555573d4650) = 5080 [pid 5080] set_robust_list(0x5555573d4660, 24) = 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5080] setpgid(0, 0) = 0 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5080] write(3, "1000", 4) = 4 [pid 5080] close(3) = 0 [pid 5080] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5080] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5080] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 88.624278][ T781] usb 1-1: USB disconnect, device number 7 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 89.035103][ T781] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 89.275118][ T781] usb 1-1: Using ep0 maxpacket: 32 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 89.425351][ T781] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 89.434047][ T781] usb 1-1: config 254 has no interface number 0 [ 89.440611][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 89.449723][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 89.530653][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [pid 5080] exit_group(0) = ? [ 89.685168][ T781] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5080] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5080, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573d4650) = 5081 ./strace-static-x86_64: Process 5081 attached [pid 5081] set_robust_list(0x5555573d4660, 24) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1000", 4) = 4 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5081] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5081] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 90.115262][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 90.385139][ T781] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 90.755331][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 90.763424][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5081] exit_group(0) = ? [pid 5081] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5082 attached [pid 5082] set_robust_list(0x5555573d4660, 24) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5058] <... clone resumed>, child_tidptr=0x5555573d4650) = 5082 [pid 5082] <... prctl resumed>) = 0 [pid 5082] setpgid(0, 0) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1000", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 90.977544][ T781] usb 1-1: USB disconnect, device number 8 [pid 5082] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5082] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 91.445112][ T781] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 91.685116][ T781] usb 1-1: Using ep0 maxpacket: 32 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 91.805366][ T781] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 91.814108][ T781] usb 1-1: config 254 has no interface number 0 [ 91.820793][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 91.829918][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.877409][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [pid 5082] exit_group(0) = ? [pid 5082] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5085 attached [pid 5085] set_robust_list(0x5555573d4660, 24) = 0 [ 92.035157][ T781] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5058] <... clone resumed>, child_tidptr=0x5555573d4650) = 5085 [pid 5085] <... prctl resumed>) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5085] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5085] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 92.465119][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [ 92.735169][ T781] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 93.125306][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 93.133333][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5085] exit_group(0) = ? [pid 5085] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5086 attached , child_tidptr=0x5555573d4650) = 5086 [pid 5086] set_robust_list(0x5555573d4660, 24) = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setpgid(0, 0) = 0 [ 93.345302][ T27] usb 1-1: USB disconnect, device number 9 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1000", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5086] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5086] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 93.805131][ T27] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 94.045105][ T27] usb 1-1: Using ep0 maxpacket: 32 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 94.165228][ T27] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 94.173592][ T27] usb 1-1: config 254 has no interface number 0 [ 94.179962][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 94.189040][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 94.237176][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [pid 5086] exit_group(0) = ? [ 94.395190][ T27] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5086] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5087 attached , child_tidptr=0x5555573d4650) = 5087 [pid 5087] set_robust_list(0x5555573d4660, 24) = 0 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] setpgid(0, 0) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "1000", 4) = 4 [pid 5087] close(3) = 0 [pid 5087] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5087] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5087] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 94.835208][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 95.105136][ T27] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 95.485259][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 95.493065][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5087] exit_group(0) = ? [pid 5087] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5088 attached , child_tidptr=0x5555573d4650) = 5088 [pid 5088] set_robust_list(0x5555573d4660, 24) = 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5088] setpgid(0, 0) = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] write(3, "1000", 4) = 4 [pid 5088] close(3) = 0 [ 95.722117][ T27] usb 1-1: USB disconnect, device number 10 [pid 5088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5088] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 96.185104][ T27] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 96.425075][ T27] usb 1-1: Using ep0 maxpacket: 32 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 96.545180][ T27] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 96.553542][ T27] usb 1-1: config 254 has no interface number 0 [ 96.559935][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 96.569120][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 96.617238][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [ 96.775159][ T27] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5088] exit_group(0) = ? [pid 5088] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5089 attached , child_tidptr=0x5555573d4650) = 5089 [pid 5089] set_robust_list(0x5555573d4660, 24) = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5089] setpgid(0, 0) = 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1000", 4) = 4 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5089] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5089] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 97.245208][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 97.525116][ T27] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 97.915263][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 97.923421][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5089] exit_group(0) = ? [pid 5089] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5091 attached [pid 5091] set_robust_list(0x5555573d4660, 24) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5058] <... clone resumed>, child_tidptr=0x5555573d4650) = 5091 [pid 5091] <... prctl resumed>) = 0 [pid 5091] setpgid(0, 0) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 98.135047][ T27] usb 1-1: USB disconnect, device number 11 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [pid 5091] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5091] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5091] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [ 98.605100][ T27] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [ 98.885128][ T27] usb 1-1: Using ep0 maxpacket: 32 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 99.025243][ T27] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 99.033622][ T27] usb 1-1: config 254 has no interface number 0 [ 99.039991][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 99.049061][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.108357][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [pid 5091] exit_group(0) = ? [pid 5091] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 99.265189][ T27] usb 1-1: reset high-speed USB device number 12 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5092 attached , child_tidptr=0x5555573d4650) = 5092 [pid 5092] set_robust_list(0x5555573d4660, 24) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [pid 5092] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5092] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5092] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 99.705216][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 99.995136][ T27] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 100.425350][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 100.433202][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5092] exit_group(0) = ? [pid 5092] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573d4650) = 5095 ./strace-static-x86_64: Process 5095 attached [pid 5095] set_robust_list(0x5555573d4660, 24) = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] setpgid(0, 0) = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5095] write(3, "1000", 4) = 4 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 100.647906][ T781] usb 1-1: USB disconnect, device number 12 [pid 5095] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5095] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 101.105164][ T781] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 101.355118][ T781] usb 1-1: Using ep0 maxpacket: 32 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 101.505212][ T781] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 101.513823][ T781] usb 1-1: config 254 has no interface number 0 [ 101.520367][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 101.529491][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 101.577117][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [pid 5095] exit_group(0) = ? [ 101.735156][ T781] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5095] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached [pid 5096] set_robust_list(0x5555573d4660, 24) = 0 [pid 5058] <... clone resumed>, child_tidptr=0x5555573d4650) = 5096 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5096] setpgid(0, 0) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5096] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5096] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 102.185150][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 102.455128][ T781] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 102.815306][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 102.824285][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5096] exit_group(0) = ? [pid 5096] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5098 attached , child_tidptr=0x5555573d4650) = 5098 [pid 5098] set_robust_list(0x5555573d4660, 24) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [ 103.032168][ T781] usb 1-1: USB disconnect, device number 13 [pid 5098] close(3) = 0 [pid 5098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5098] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 103.495135][ T781] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 103.735126][ T781] usb 1-1: Using ep0 maxpacket: 32 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 103.855232][ T781] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 103.863590][ T781] usb 1-1: config 254 has no interface number 0 [ 103.870456][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 103.879585][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.928776][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [pid 5098] exit_group(0) = ? [pid 5098] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 [ 104.085193][ T781] usb 1-1: reset high-speed USB device number 14 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5099 attached , child_tidptr=0x5555573d4650) = 5099 [pid 5099] set_robust_list(0x5555573d4660, 24) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 104.535118][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 104.805113][ T781] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 105.165766][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 105.173903][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5099] exit_group(0) = ? [pid 5099] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5101 attached , child_tidptr=0x5555573d4650) = 5101 [pid 5101] set_robust_list(0x5555573d4660, 24) = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [pid 5101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 105.368807][ T781] usb 1-1: USB disconnect, device number 14 [pid 5101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 105.825104][ T781] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 106.065104][ T781] usb 1-1: Using ep0 maxpacket: 32 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 106.185262][ T781] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 106.194153][ T781] usb 1-1: config 254 has no interface number 0 [ 106.200532][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 106.209625][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 106.277933][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [pid 5101] exit_group(0) = ? [pid 5101] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 106.435200][ T781] usb 1-1: reset high-speed USB device number 15 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5102 attached [pid 5102] set_robust_list(0x5555573d4660, 24 [pid 5058] <... clone resumed>, child_tidptr=0x5555573d4650) = 5102 [pid 5102] <... set_robust_list resumed>) = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5102] setpgid(0, 0) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1000", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5102] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5102] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 106.885160][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 107.165196][ T781] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 107.525284][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 107.533021][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5102] exit_group(0) = ? [pid 5102] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5104 attached [pid 5104] set_robust_list(0x5555573d4660, 24 [pid 5058] <... clone resumed>, child_tidptr=0x5555573d4650) = 5104 [pid 5104] <... set_robust_list resumed>) = 0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5104] setpgid(0, 0) = 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1000", 4) = 4 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5104] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5104] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 107.745334][ T781] usb 1-1: USB disconnect, device number 15 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 108.165179][ T781] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 108.405143][ T781] usb 1-1: Using ep0 maxpacket: 32 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 108.535195][ T781] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 108.543949][ T781] usb 1-1: config 254 has no interface number 0 [ 108.550320][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 108.559599][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.607885][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [pid 5104] exit_group(0) = ? [pid 5104] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573d4650) = 5105 ./strace-static-x86_64: Process 5105 attached [ 108.775131][ T781] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5105] set_robust_list(0x5555573d4660, 24) = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] setpgid(0, 0) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5105] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5105] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 109.195118][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 109.465174][ T781] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 109.825318][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 109.833452][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5105] exit_group(0) = ? [pid 5105] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5106 attached , child_tidptr=0x5555573d4650) = 5106 [pid 5106] set_robust_list(0x5555573d4660, 24) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5106] setpgid(0, 0) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1000", 4) = 4 [ 110.041497][ T27] usb 1-1: USB disconnect, device number 16 [pid 5106] close(3) = 0 [pid 5106] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5106] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5106] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 110.505093][ T27] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 110.775048][ T27] usb 1-1: Using ep0 maxpacket: 32 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 110.895284][ T27] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 110.903685][ T27] usb 1-1: config 254 has no interface number 0 [ 110.910099][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 110.919771][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.967430][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [pid 5106] exit_group(0) = ? [ 111.125179][ T27] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5106] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5108 attached , child_tidptr=0x5555573d4650) = 5108 [pid 5108] set_robust_list(0x5555573d4660, 24) = 0 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5108] setpgid(0, 0) = 0 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5108] write(3, "1000", 4) = 4 [pid 5108] close(3) = 0 [pid 5108] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5108] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5108] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 111.575210][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 111.855105][ T27] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 112.215364][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 112.223178][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5108] exit_group(0) = ? [pid 5108] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5108, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573d4650) = 5111 ./strace-static-x86_64: Process 5111 attached [pid 5111] set_robust_list(0x5555573d4660, 24) = 0 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5111] setpgid(0, 0) = 0 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1000", 4) = 4 [pid 5111] close(3) = 0 [pid 5111] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5111] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [ 112.441188][ T781] usb 1-1: USB disconnect, device number 17 [pid 5111] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 112.855167][ T781] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 113.105142][ T781] usb 1-1: Using ep0 maxpacket: 32 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 113.245246][ T781] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 113.253861][ T781] usb 1-1: config 254 has no interface number 0 [ 113.260270][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 113.269377][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.317770][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [pid 5111] exit_group(0) = ? [ 113.475220][ T781] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5111] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5111, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5115 attached [pid 5115] set_robust_list(0x5555573d4660, 24) = 0 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5058] <... clone resumed>, child_tidptr=0x5555573d4650) = 5115 [pid 5115] <... prctl resumed>) = 0 [pid 5115] setpgid(0, 0) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "1000", 4) = 4 [pid 5115] close(3) = 0 [pid 5115] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5115] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5115] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 113.915075][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 114.185114][ T781] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 114.565336][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 114.573333][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5115] exit_group(0) = ? [pid 5115] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5115, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5118 attached , child_tidptr=0x5555573d4650) = 5118 [pid 5118] set_robust_list(0x5555573d4660, 24) = 0 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 114.790568][ T27] usb 1-1: USB disconnect, device number 18 [pid 5118] setpgid(0, 0) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5118] write(3, "1000", 4) = 4 [pid 5118] close(3) = 0 [pid 5118] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5118] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5118] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 115.295114][ T27] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 115.555079][ T27] usb 1-1: Using ep0 maxpacket: 32 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 115.705185][ T27] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 115.714285][ T27] usb 1-1: config 254 has no interface number 0 [ 115.721116][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 115.730570][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 115.817503][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [ 115.975116][ T27] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5118] exit_group(0) = ? [pid 5118] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5118, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5119 attached , child_tidptr=0x5555573d4650) = 5119 [pid 5119] set_robust_list(0x5555573d4660, 24) = 0 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5119] setpgid(0, 0) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5119] write(3, "1000", 4) = 4 [pid 5119] close(3) = 0 [pid 5119] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5119] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5119] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 116.415183][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 116.685114][ T27] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 117.075279][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 117.083024][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5119] exit_group(0) = ? [pid 5119] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5119, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5121 attached , child_tidptr=0x5555573d4650) = 5121 [pid 5121] set_robust_list(0x5555573d4660, 24) = 0 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5121] setpgid(0, 0) = 0 [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5121] write(3, "1000", 4) = 4 [pid 5121] close(3) = 0 [pid 5121] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5121] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5121] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 117.285697][ T781] usb 1-1: USB disconnect, device number 19 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 117.695120][ T781] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 117.935103][ T781] usb 1-1: Using ep0 maxpacket: 32 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 118.055302][ T781] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 118.063941][ T781] usb 1-1: config 254 has no interface number 0 [ 118.070876][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 118.080376][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.127295][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [pid 5121] exit_group(0) = ? [ 118.285159][ T781] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5121] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5121, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5122 attached [pid 5122] set_robust_list(0x5555573d4660, 24) = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5058] <... clone resumed>, child_tidptr=0x5555573d4650) = 5122 [pid 5122] <... prctl resumed>) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3) = 0 [pid 5122] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5122] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5122] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 118.725116][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 118.995141][ T781] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 119.355807][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 119.364130][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5122] exit_group(0) = ? [pid 5122] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5122, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573d4650) = 5124 ./strace-static-x86_64: Process 5124 attached [pid 5124] set_robust_list(0x5555573d4660, 24) = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5124] setpgid(0, 0) = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5124] write(3, "1000", 4) = 4 [pid 5124] close(3) = 0 [pid 5124] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5124] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5124] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 119.560553][ T781] usb 1-1: USB disconnect, device number 20 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 119.985089][ T781] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 120.225133][ T781] usb 1-1: Using ep0 maxpacket: 32 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 120.345389][ T781] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 120.354156][ T781] usb 1-1: config 254 has no interface number 0 [ 120.360757][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 120.369879][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 120.416643][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [ 120.575140][ T781] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5124] exit_group(0) = ? [pid 5124] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5124, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5125 attached [pid 5125] set_robust_list(0x5555573d4660, 24) = 0 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5058] <... clone resumed>, child_tidptr=0x5555573d4650) = 5125 [pid 5125] <... prctl resumed>) = 0 [pid 5125] setpgid(0, 0) = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5125] write(3, "1000", 4) = 4 [pid 5125] close(3) = 0 [pid 5125] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5125] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5125] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 121.025133][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 121.295096][ T781] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 121.655280][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 121.663317][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5125] exit_group(0) = ? [pid 5125] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5125, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5127 attached , child_tidptr=0x5555573d4650) = 5127 [pid 5127] set_robust_list(0x5555573d4660, 24) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 121.869141][ T27] usb 1-1: USB disconnect, device number 21 [pid 5127] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5127] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 122.375152][ T27] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 122.615105][ T27] usb 1-1: Using ep0 maxpacket: 32 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 122.755173][ T27] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 122.763548][ T27] usb 1-1: config 254 has no interface number 0 [ 122.770199][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 122.779283][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 122.867202][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [pid 5127] exit_group(0) = ? [ 123.025125][ T27] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5127] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5128 attached , child_tidptr=0x5555573d4650) = 5128 [pid 5128] set_robust_list(0x5555573d4660, 24) = 0 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5128] setpgid(0, 0) = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5128] write(3, "1000", 4) = 4 [pid 5128] close(3) = 0 [pid 5128] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5128] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5128] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 123.475193][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 123.745120][ T27] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 124.105226][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 124.112934][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5128] exit_group(0) = ? [pid 5128] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5128, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5130 attached , child_tidptr=0x5555573d4650) = 5130 [pid 5130] set_robust_list(0x5555573d4660, 24) = 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5130] setpgid(0, 0) = 0 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] write(3, "1000", 4) = 4 [ 124.325330][ T781] usb 1-1: USB disconnect, device number 22 [pid 5130] close(3) = 0 [pid 5130] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5130] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5130] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 124.785077][ T781] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 125.025112][ T781] usb 1-1: Using ep0 maxpacket: 32 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 125.145202][ T781] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 125.153620][ T781] usb 1-1: config 254 has no interface number 0 [ 125.160694][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 125.169795][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 125.217180][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [pid 5130] exit_group(0) = ? [pid 5130] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5130, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 125.375132][ T781] usb 1-1: reset high-speed USB device number 23 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573d4650) = 5131 ./strace-static-x86_64: Process 5131 attached [pid 5131] set_robust_list(0x5555573d4660, 24) = 0 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5131] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5131] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5131] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 125.805125][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 126.075149][ T781] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 126.435275][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 126.443016][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5131] exit_group(0) = ? [pid 5131] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5131, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5132 attached [pid 5132] set_robust_list(0x5555573d4660, 24) = 0 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5058] <... clone resumed>, child_tidptr=0x5555573d4650) = 5132 [pid 5132] <... prctl resumed>) = 0 [pid 5132] setpgid(0, 0) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5132] write(3, "1000", 4) = 4 [ 126.661359][ T781] usb 1-1: USB disconnect, device number 23 [pid 5132] close(3) = 0 [pid 5132] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5132] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5132] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 127.125110][ T781] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 127.365083][ T781] usb 1-1: Using ep0 maxpacket: 32 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 127.485178][ T781] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 127.493733][ T781] usb 1-1: config 254 has no interface number 0 [ 127.500387][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 127.509504][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 127.556826][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [ 127.715136][ T781] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5132] exit_group(0) = ? [pid 5132] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5132, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5134 attached , child_tidptr=0x5555573d4650) = 5134 [pid 5134] set_robust_list(0x5555573d4660, 24) = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [pid 5134] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5134] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5134] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 128.245123][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 128.515185][ T781] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 128.875407][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 128.883851][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5134] exit_group(0) = ? [pid 5134] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5134, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5136 attached , child_tidptr=0x5555573d4650) = 5136 [pid 5136] set_robust_list(0x5555573d4660, 24) = 0 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5136] setpgid(0, 0) = 0 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5136] write(3, "1000", 4) = 4 [ 129.112257][ T27] usb 1-1: USB disconnect, device number 24 [pid 5136] close(3) = 0 [pid 5136] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5136] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5136] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [ 129.575109][ T27] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 129.835120][ T27] usb 1-1: Using ep0 maxpacket: 32 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 129.965224][ T27] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 129.973601][ T27] usb 1-1: config 254 has no interface number 0 [ 129.980157][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 129.989243][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 130.057338][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [pid 5136] exit_group(0) = ? [pid 5136] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5136, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 [ 130.215186][ T27] usb 1-1: reset high-speed USB device number 25 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5137 attached , child_tidptr=0x5555573d4650) = 5137 [pid 5137] set_robust_list(0x5555573d4660, 24) = 0 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [pid 5137] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5137] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5137] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 130.665158][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 130.935141][ T27] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 131.295438][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 131.303193][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5137] exit_group(0) = ? [pid 5137] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5137, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5139 attached , child_tidptr=0x5555573d4650) = 5139 [pid 5139] set_robust_list(0x5555573d4660, 24) = 0 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5139] setpgid(0, 0) = 0 [ 131.509756][ T27] usb 1-1: USB disconnect, device number 25 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5139] write(3, "1000", 4) = 4 [pid 5139] close(3) = 0 [pid 5139] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5139] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5139] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 131.995100][ T27] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 132.245099][ T27] usb 1-1: Using ep0 maxpacket: 32 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 132.365192][ T27] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 132.373599][ T27] usb 1-1: config 254 has no interface number 0 [ 132.380170][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 132.389273][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 132.457259][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [pid 5139] exit_group(0) = ? [ 132.615158][ T27] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 5139] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5139, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5140 attached , child_tidptr=0x5555573d4650) = 5140 [pid 5140] set_robust_list(0x5555573d4660, 24) = 0 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5140] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5140] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 133.075108][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 133.345158][ T27] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 133.715325][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 133.723188][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5140] exit_group(0) = ? [pid 5140] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5140, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573d4650) = 5141 ./strace-static-x86_64: Process 5141 attached [pid 5141] set_robust_list(0x5555573d4660, 24) = 0 [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5141] setpgid(0, 0) = 0 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5141] write(3, "1000", 4) = 4 [ 133.937406][ T27] usb 1-1: USB disconnect, device number 26 [pid 5141] close(3) = 0 [pid 5141] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5141] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5141] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 134.435126][ T27] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 134.675089][ T27] usb 1-1: Using ep0 maxpacket: 32 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 134.805176][ T27] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 134.813565][ T27] usb 1-1: config 254 has no interface number 0 [ 134.820866][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 134.830363][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 134.897218][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [pid 5141] exit_group(0) = ? [ 135.055126][ T27] usb 1-1: reset high-speed USB device number 27 using dummy_hcd [pid 5141] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5141, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5143 attached , child_tidptr=0x5555573d4650) = 5143 [pid 5143] set_robust_list(0x5555573d4660, 24) = 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5143] setpgid(0, 0) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [pid 5143] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5143] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5143] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 135.505099][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 135.775119][ T27] usb 1-1: reset high-speed USB device number 27 using dummy_hcd [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 136.165205][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 136.173625][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5143] exit_group(0) = ? [pid 5143] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5143, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573d4650) = 5145 ./strace-static-x86_64: Process 5145 attached [pid 5145] set_robust_list(0x5555573d4660, 24) = 0 [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5145] setpgid(0, 0) = 0 [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5145] write(3, "1000", 4) = 4 [ 136.376890][ T27] usb 1-1: USB disconnect, device number 27 [pid 5145] close(3) = 0 [pid 5145] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5145] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5145] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [ 136.845106][ T27] usb 1-1: new high-speed USB device number 28 using dummy_hcd [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 137.105044][ T27] usb 1-1: Using ep0 maxpacket: 32 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 9 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 137.225235][ T27] usb 1-1: config 254 has an invalid interface number: 208 but max is 0 [ 137.233667][ T27] usb 1-1: config 254 has no interface number 0 [ 137.240027][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=53.57 [ 137.249105][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 137.297118][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X5357): ADI930 [ 137.455091][ T27] usb 1-1: reset high-speed USB device number 28 using dummy_hcd [pid 5145] exit_group(0) = ? [pid 5145] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5145, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5146 attached , child_tidptr=0x5555573d4650) = 5146 [pid 5146] set_robust_list(0x5555573d4660, 24) = 0 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5146] setpgid(0, 0) = 0 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5146] write(3, "1000", 4) = 4 [pid 5146] close(3) = 0 [pid 5146] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5146] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5146] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 137.905131][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 138.175117][ T27] usb 1-1: reset high-speed USB device number 28 using dummy_hcd [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 138.516892][ T5123] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.516945][ T5090] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.523427][ T5097] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.529832][ T5126] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.536298][ T5083] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.542666][ T5117] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.549105][ T5094] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.555549][ T5138] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.561953][ T5133] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.568366][ T5093] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.574800][ T5112] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.581448][ T5077] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.587675][ T5103] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.594072][ T1105] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.600644][ T5120] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdd511ec40) = 18 [ 138.607101][ T4800] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.613395][ T8] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.619813][ T5073] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.626257][ T5100] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.639810][ T9] ------------[ cut here ]------------ [ 138.640437][ T5135] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.645528][ T9] sysfs group 'power' not found for kobject 'ueagle-atm!adi930.fw' [ 138.651972][ T23] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 138.660935][ T5079] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.674665][ T5066] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.681280][ T5071] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.687779][ T5070] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.695333][ T9] WARNING: CPU: 0 PID: 9 at fs/sysfs/group.c:282 sysfs_remove_group+0x12c/0x180 [ 138.704623][ T9] Modules linked in: [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdd511ec40) = 0 [ 138.708589][ T9] CPU: 0 PID: 9 Comm: kworker/0:1 Not tainted 6.8.0-rc6-syzkaller-00238-g5ad3cb0ed525 #0 [ 138.718460][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 138.725249][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 138.728593][ T9] Workqueue: events request_firmware_work_func [ 138.737656][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 138.742652][ T9] RIP: 0010:sysfs_remove_group+0x12c/0x180 [ 138.749915][ T23] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.755704][ T9] Code: 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 3a 48 8b 33 48 c7 c7 a0 b0 20 8b e8 95 65 2f ff 90 <0f> 0b 90 90 eb 94 e8 89 6c c4 ff e9 fd fe ff ff 48 89 df e8 7c 6c [ 138.781847][ T9] RSP: 0018:ffffc900000e79a8 EFLAGS: 00010282 [ 138.788066][ T9] RAX: 0000000000000000 RBX: ffffffff8b983260 RCX: ffffffff814f74b9 [ 138.796136][ T9] RDX: ffff888016e98000 RSI: ffffffff814f74c6 RDI: 0000000000000001 [ 138.804130][ T9] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 138.812186][ T9] R10: 0000000000000001 R11: 0000000000000006 R12: ffff88802a972008 [ 138.820257][ T9] R13: ffffffff8b983800 R14: ffff88802a972008 R15: 0000000000001770 [ 138.828284][ T9] FS: 0000000000000000(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 138.837273][ T9] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 138.843856][ T9] CR2: 00007ffdd511fc50 CR3: 0000000027696000 CR4: 00000000003506f0 [ 138.851884][ T9] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 138.859904][ T9] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 138.867926][ T9] Call Trace: [ 138.871217][ T9] [ 138.874140][ T9] ? show_regs+0x8f/0xa0 [ 138.878455][ T9] ? __warn+0xe6/0x390 [ 138.882555][ T9] ? preempt_schedule_notrace+0x63/0xe0 [ 138.888186][ T9] ? sysfs_remove_group+0x12c/0x180 [ 138.893426][ T9] ? report_bug+0x3c0/0x580 [ 138.898013][ T9] ? handle_bug+0x3d/0x70 [ 138.902362][ T9] ? exc_invalid_op+0x17/0x50 [ 138.907150][ T9] ? asm_exc_invalid_op+0x1a/0x20 [ 138.912193][ T9] ? __warn_printk+0x199/0x350 [pid 5146] exit_group(0) = ? [pid 5146] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5146, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 138.917036][ T9] ? __warn_printk+0x1a6/0x350 [ 138.921827][ T9] ? sysfs_remove_group+0x12c/0x180 [ 138.927087][ T9] ? sysfs_remove_group+0x12b/0x180 [ 138.932314][ T9] dpm_sysfs_remove+0x9d/0xb0 [ 138.937078][ T9] device_del+0x1a8/0xa60 [ 138.941443][ T9] ? __pfx_device_del+0x10/0x10 [ 138.946364][ T9] ? _raw_spin_unlock_irqrestore+0x61/0x80 [ 138.952595][ T9] firmware_fallback_sysfs+0xa3a/0xbd0 [ 138.955102][ T27] usb 1-1: USB disconnect, device number 28 [ 138.958181][ T9] _request_firmware+0xe3e/0x1270 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5147 attached [pid 5147] set_robust_list(0x5555573d4660, 24) = 0 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5147] setpgid(0, 0) = 0 [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5147] write(3, "1000", 4) = 4 [pid 5147] close(3) = 0 [pid 5147] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5058] <... clone resumed>, child_tidptr=0x5555573d4650) = 5147 [ 138.969399][ T9] ? __pfx__request_firmware+0x10/0x10 [ 138.974903][ T9] request_firmware_work_func+0xeb/0x250 [ 138.980667][ T9] ? __pfx_request_firmware_work_func+0x10/0x10 [ 138.987310][ T9] process_one_work+0x889/0x15e0 [ 138.992310][ T9] ? __pfx_kernfs_notify_workfn+0x10/0x10 [ 138.998221][ T9] ? __pfx_process_one_work+0x10/0x10 [ 139.004569][ T9] ? assign_work+0x1a0/0x250 [ 139.009543][ T9] worker_thread+0x8b9/0x12a0 [ 139.014754][ T9] ? __kthread_parkme+0x14b/0x220 [pid 5147] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdd511fc50) = 0 [pid 5147] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdd511fc50) = 0 [ 139.019886][ T9] ? __pfx_worker_thread+0x10/0x10 [ 139.025103][ T9] kthread+0x2c6/0x3b0 [ 139.029174][ T9] ? _raw_spin_unlock_irq+0x23/0x50 [ 139.034819][ T9] ? __pfx_kthread+0x10/0x10 [ 139.039500][ T9] ret_from_fork+0x45/0x80 [ 139.044253][ T9] ? __pfx_kthread+0x10/0x10 [ 139.048951][ T9] ret_from_fork_asm+0x1b/0x30 [ 139.054075][ T9] [ 139.057202][ T9] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 139.064494][ T9] CPU: 0 PID: 9 Comm: kworker/0:1 Not tainted 6.8.0-rc6-syzkaller-00238-g5ad3cb0ed525 #0 [ 139.074288][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 139.084337][ T9] Workqueue: events request_firmware_work_func [ 139.090504][ T9] Call Trace: [ 139.093785][ T9] [ 139.096703][ T9] dump_stack_lvl+0xd9/0x1b0 [ 139.101289][ T9] panic+0x6ee/0x7a0 [ 139.105182][ T9] ? __pfx_panic+0x10/0x10 [ 139.109592][ T9] ? show_trace_log_lvl+0x363/0x500 [ 139.114804][ T9] ? check_panic_on_warn+0x1f/0xb0 [ 139.119942][ T9] ? sysfs_remove_group+0x12c/0x180 [ 139.125158][ T9] check_panic_on_warn+0xab/0xb0 [ 139.130116][ T9] __warn+0xf2/0x390 [ 139.134023][ T9] ? preempt_schedule_notrace+0x63/0xe0 [ 139.139580][ T9] ? sysfs_remove_group+0x12c/0x180 [ 139.144786][ T9] report_bug+0x3c0/0x580 [ 139.149126][ T9] handle_bug+0x3d/0x70 [ 139.153286][ T9] exc_invalid_op+0x17/0x50 [ 139.157796][ T9] asm_exc_invalid_op+0x1a/0x20 [ 139.162650][ T9] RIP: 0010:sysfs_remove_group+0x12c/0x180 [ 139.168493][ T9] Code: 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 3a 48 8b 33 48 c7 c7 a0 b0 20 8b e8 95 65 2f ff 90 <0f> 0b 90 90 eb 94 e8 89 6c c4 ff e9 fd fe ff ff 48 89 df e8 7c 6c [ 139.188107][ T9] RSP: 0018:ffffc900000e79a8 EFLAGS: 00010282 [ 139.194176][ T9] RAX: 0000000000000000 RBX: ffffffff8b983260 RCX: ffffffff814f74b9 [ 139.202179][ T9] RDX: ffff888016e98000 RSI: ffffffff814f74c6 RDI: 0000000000000001 [ 139.210152][ T9] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 139.218121][ T9] R10: 0000000000000001 R11: 0000000000000006 R12: ffff88802a972008 [ 139.226092][ T9] R13: ffffffff8b983800 R14: ffff88802a972008 R15: 0000000000001770 [ 139.234067][ T9] ? __warn_printk+0x199/0x350 [ 139.238847][ T9] ? __warn_printk+0x1a6/0x350 [ 139.243620][ T9] ? sysfs_remove_group+0x12b/0x180 [ 139.248830][ T9] dpm_sysfs_remove+0x9d/0xb0 [ 139.253511][ T9] device_del+0x1a8/0xa60 [ 139.257850][ T9] ? __pfx_device_del+0x10/0x10 [ 139.262710][ T9] ? _raw_spin_unlock_irqrestore+0x61/0x80 [ 139.268527][ T9] firmware_fallback_sysfs+0xa3a/0xbd0 [ 139.273999][ T9] _request_firmware+0xe3e/0x1270 [ 139.279034][ T9] ? __pfx__request_firmware+0x10/0x10 [ 139.284501][ T9] request_firmware_work_func+0xeb/0x250 [ 139.290143][ T9] ? __pfx_request_firmware_work_func+0x10/0x10 [ 139.296393][ T9] process_one_work+0x889/0x15e0 [ 139.301341][ T9] ? __pfx_kernfs_notify_workfn+0x10/0x10 [ 139.307064][ T9] ? __pfx_process_one_work+0x10/0x10 [ 139.312446][ T9] ? assign_work+0x1a0/0x250 [ 139.317052][ T9] worker_thread+0x8b9/0x12a0 [ 139.321739][ T9] ? __kthread_parkme+0x14b/0x220 [ 139.326765][ T9] ? __pfx_worker_thread+0x10/0x10 [ 139.331888][ T9] kthread+0x2c6/0x3b0 [ 139.335964][ T9] ? _raw_spin_unlock_irq+0x23/0x50 [ 139.341171][ T9] ? __pfx_kthread+0x10/0x10 [ 139.345767][ T9] ret_from_fork+0x45/0x80 [ 139.350194][ T9] ? __pfx_kthread+0x10/0x10 [ 139.354788][ T9] ret_from_fork_asm+0x1b/0x30 [ 139.359566][ T9] [ 139.362923][ T9] Kernel Offset: disabled [ 139.367324][ T9] Rebooting in 86400 seconds..