./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3042579200 <...> Warning: Permanently added '10.128.0.15' (ECDSA) to the list of known hosts. execve("./syz-executor3042579200", ["./syz-executor3042579200"], 0x7ffe499961d0 /* 10 vars */) = 0 brk(NULL) = 0x555556d9f000 brk(0x555556d9fc40) = 0x555556d9fc40 arch_prctl(ARCH_SET_FS, 0x555556d9f300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor3042579200", 4096) = 28 brk(0x555556dc0c40) = 0x555556dc0c40 brk(0x555556dc1000) = 0x555556dc1000 mprotect(0x7f1b8c23f000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3614 ./strace-static-x86_64: Process 3614 attached [pid 3614] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3614] setpgid(0, 0) = 0 [pid 3614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "1000", 4) = 4 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3614] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3614] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 38.683064][ T142] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 38.943080][ T142] usb 1-1: Using ep0 maxpacket: 8 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 39.073100][ T142] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 39.082266][ T142] usb 1-1: config 0 has no interface number 0 [ 39.088607][ T142] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 39.099924][ T142] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 39.110759][ T142] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 39.122023][ T142] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 39.133077][ T142] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 39.142115][ T142] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 39.155042][ T142] usb 1-1: config 0 descriptor?? [pid 3614] exit_group(0) = ? [pid 3614] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3614, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3617 ./strace-static-x86_64: Process 3617 attached [pid 3617] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3617] setpgid(0, 0) = 0 [pid 3617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3617] write(3, "1000", 4) = 4 [pid 3617] close(3) = 0 [pid 3617] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3617] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3617] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 39.443121][ T142] usb 1-1: string descriptor 0 read error: -71 [ 39.450024][ T142] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 39.833070][ T142] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 40.113059][ T142] usb 1-1: Using ep0 maxpacket: 8 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 40.243140][ T142] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 40.250987][ T142] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 40.261832][ T142] usb 1-1: Direct firmware load for ueagle-atm/eagleII.fw failed with error -2 [ 40.270819][ T142] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/eagleII.fw [pid 3617] exit_group(0) = ? [pid 3617] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3617, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3619 attached , child_tidptr=0x555556d9f5d0) = 3619 [pid 3619] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3619] setpgid(0, 0) = 0 [pid 3619] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3619] write(3, "1000", 4) = 4 [pid 3619] close(3) = 0 [pid 3619] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3619] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3619] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 40.448193][ T3270] usb 1-1: USB disconnect, device number 2 [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 40.853031][ T3270] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 41.093035][ T3270] usb 1-1: Using ep0 maxpacket: 8 [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 41.213107][ T3270] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 41.221319][ T3270] usb 1-1: config 0 has no interface number 0 [ 41.228005][ T3270] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 41.239171][ T3270] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 41.249999][ T3270] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 41.261133][ T3270] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 41.272173][ T3270] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 41.281695][ T3270] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.290798][ T3270] usb 1-1: config 0 descriptor?? [pid 3619] exit_group(0) = ? [pid 3619] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3619, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3620 ./strace-static-x86_64: Process 3620 attached [pid 3620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3620] setpgid(0, 0) = 0 [pid 3620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3620] write(3, "1000", 4) = 4 [pid 3620] close(3) = 0 [pid 3620] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3620] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3620] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 41.573146][ T3270] usb 1-1: string descriptor 0 read error: -71 [ 41.579959][ T3270] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 41.953032][ T3270] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 42.193063][ T3270] usb 1-1: Using ep0 maxpacket: 8 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 42.313201][ T3270] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 42.320947][ T3270] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3620] exit_group(0) = ? [pid 3620] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3620, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3623 ./strace-static-x86_64: Process 3623 attached [pid 3623] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3623] setpgid(0, 0) = 0 [pid 3623] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3623] write(3, "1000", 4) = 4 [pid 3623] close(3) = 0 [pid 3623] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3623] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3623] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 42.533569][ T15] usb 1-1: USB disconnect, device number 3 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 42.893045][ T15] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 43.133049][ T15] usb 1-1: Using ep0 maxpacket: 8 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 43.253129][ T15] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 43.261324][ T15] usb 1-1: config 0 has no interface number 0 [ 43.267715][ T15] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 43.278713][ T15] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 43.289347][ T15] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 43.300320][ T15] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 43.311181][ T15] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 43.320248][ T15] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 43.330464][ T15] usb 1-1: config 0 descriptor?? [pid 3623] exit_group(0) = ? [pid 3623] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3623, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3624 ./strace-static-x86_64: Process 3624 attached [pid 3624] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3624] setpgid(0, 0) = 0 [pid 3624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3624] write(3, "1000", 4) = 4 [pid 3624] close(3) = 0 [pid 3624] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3624] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3624] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 43.613154][ T15] usb 1-1: string descriptor 0 read error: -71 [ 43.619959][ T15] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 43.993026][ T15] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 44.233036][ T15] usb 1-1: Using ep0 maxpacket: 8 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 44.353122][ T15] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 44.360800][ T15] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3624] exit_group(0) = ? [pid 3624] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3624, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3626 ./strace-static-x86_64: Process 3626 attached [pid 3626] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3626] setpgid(0, 0) = 0 [pid 3626] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3626] write(3, "1000", 4) = 4 [pid 3626] close(3) = 0 [pid 3626] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3626] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3626] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 44.570953][ T3622] usb 1-1: USB disconnect, device number 4 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 44.973036][ T3622] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 45.213025][ T3622] usb 1-1: Using ep0 maxpacket: 8 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 45.333089][ T3622] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 45.341264][ T3622] usb 1-1: config 0 has no interface number 0 [ 45.347689][ T3622] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 45.358925][ T3622] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 45.369725][ T3622] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 45.380862][ T3622] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 45.391626][ T3622] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 45.400825][ T3622] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 45.409973][ T3622] usb 1-1: config 0 descriptor?? [pid 3626] exit_group(0) = ? [pid 3626] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3626, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3627 ./strace-static-x86_64: Process 3627 attached [pid 3627] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3627] setpgid(0, 0) = 0 [pid 3627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3627] write(3, "1000", 4) = 4 [pid 3627] close(3) = 0 [pid 3627] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3627] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3627] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 45.693207][ T3622] usb 1-1: string descriptor 0 read error: -71 [ 45.700435][ T3622] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 46.073169][ T3622] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 46.313192][ T3622] usb 1-1: Using ep0 maxpacket: 8 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 46.433112][ T3622] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 46.441129][ T3622] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3627] exit_group(0) = ? [pid 3627] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3627, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3629 ./strace-static-x86_64: Process 3629 attached [pid 3629] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3629] setpgid(0, 0) = 0 [pid 3629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3629] write(3, "1000", 4) = 4 [pid 3629] close(3) = 0 [pid 3629] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3629] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3629] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 46.645668][ T3625] usb 1-1: USB disconnect, device number 5 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 47.023036][ T3625] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 47.263050][ T3625] usb 1-1: Using ep0 maxpacket: 8 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 47.383105][ T3625] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 47.391853][ T3625] usb 1-1: config 0 has no interface number 0 [ 47.398013][ T3625] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 47.409112][ T3625] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 47.419743][ T3625] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 47.430727][ T3625] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 47.441582][ T3625] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 47.450649][ T3625] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 47.459609][ T3625] usb 1-1: config 0 descriptor?? [pid 3629] exit_group(0) = ? [pid 3629] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3629, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3630 ./strace-static-x86_64: Process 3630 attached [pid 3630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3630] setpgid(0, 0) = 0 [pid 3630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3630] write(3, "1000", 4) = 4 [pid 3630] close(3) = 0 [pid 3630] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3630] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3630] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 47.743216][ T3625] usb 1-1: string descriptor 0 read error: -71 [ 47.750227][ T3625] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 48.133050][ T3625] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 48.383016][ T3625] usb 1-1: Using ep0 maxpacket: 8 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 48.503160][ T3625] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 48.511161][ T3625] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3630] exit_group(0) = ? [pid 3630] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3630, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3631 ./strace-static-x86_64: Process 3631 attached [pid 3631] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3631] setpgid(0, 0) = 0 [pid 3631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3631] write(3, "1000", 4) = 4 [pid 3631] close(3) = 0 [pid 3631] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3631] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3631] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 48.709912][ T27] usb 1-1: USB disconnect, device number 6 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 49.113036][ T27] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 49.383044][ T27] usb 1-1: Using ep0 maxpacket: 8 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 49.523111][ T27] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 49.531569][ T27] usb 1-1: config 0 has no interface number 0 [ 49.537986][ T27] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 49.549134][ T27] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 49.559928][ T27] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 49.571092][ T27] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 49.581957][ T27] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 49.591141][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.603351][ T27] usb 1-1: config 0 descriptor?? [pid 3631] exit_group(0) = ? [pid 3631] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3631, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3633 attached , child_tidptr=0x555556d9f5d0) = 3633 [pid 3633] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3633] setpgid(0, 0) = 0 [pid 3633] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3633] write(3, "1000", 4) = 4 [pid 3633] close(3) = 0 [pid 3633] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3633] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3633] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 49.883176][ T27] usb 1-1: string descriptor 0 read error: -71 [ 49.890689][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 50.283057][ T27] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 50.543030][ T27] usb 1-1: Using ep0 maxpacket: 8 [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 50.683138][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 50.691451][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3633] exit_group(0) = ? [pid 3633] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3633, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3635 ./strace-static-x86_64: Process 3635 attached [pid 3635] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3635] setpgid(0, 0) = 0 [pid 3635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3635] write(3, "1000", 4) = 4 [pid 3635] close(3) = 0 [pid 3635] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3635] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3635] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 50.888323][ T3625] usb 1-1: USB disconnect, device number 7 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 51.303068][ T3625] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 51.543045][ T3625] usb 1-1: Using ep0 maxpacket: 8 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 51.673129][ T3625] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 51.681932][ T3625] usb 1-1: config 0 has no interface number 0 [ 51.688346][ T3625] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 51.699574][ T3625] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 51.710502][ T3625] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 51.721726][ T3625] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 51.732668][ T3625] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 51.741771][ T3625] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 51.750648][ T3625] usb 1-1: config 0 descriptor?? [pid 3635] exit_group(0) = ? [pid 3635] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3635, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3636 ./strace-static-x86_64: Process 3636 attached [pid 3636] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3636] setpgid(0, 0) = 0 [pid 3636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3636] write(3, "1000", 4) = 4 [pid 3636] close(3) = 0 [pid 3636] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3636] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3636] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 52.033190][ T3625] usb 1-1: string descriptor 0 read error: -71 [ 52.040284][ T3625] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 52.413051][ T3625] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 52.663021][ T3625] usb 1-1: Using ep0 maxpacket: 8 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 52.783135][ T3625] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 52.790840][ T3625] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3636] exit_group(0) = ? [pid 3636] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3636, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3637 ./strace-static-x86_64: Process 3637 attached [pid 3637] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3637] setpgid(0, 0) = 0 [pid 3637] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3637] write(3, "1000", 4) = 4 [pid 3637] close(3) = 0 [pid 3637] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3637] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3637] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 53.001457][ T3625] usb 1-1: USB disconnect, device number 8 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 53.363052][ T3625] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 53.603014][ T3625] usb 1-1: Using ep0 maxpacket: 8 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 53.723102][ T3625] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 53.731279][ T3625] usb 1-1: config 0 has no interface number 0 [ 53.737761][ T3625] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 53.748994][ T3625] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 53.759648][ T3625] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 53.770640][ T3625] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 53.781616][ T3625] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 53.790697][ T3625] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 53.803090][ T3625] usb 1-1: config 0 descriptor?? [pid 3637] exit_group(0) = ? [pid 3637] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3637, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3639 ./strace-static-x86_64: Process 3639 attached [pid 3639] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3639] setpgid(0, 0) = 0 [pid 3639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3639] write(3, "1000", 4) = 4 [pid 3639] close(3) = 0 [pid 3639] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3639] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3639] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 54.084065][ T3625] usb 1-1: string descriptor 0 read error: -71 [ 54.092675][ T3625] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 54.473066][ T3625] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 54.713154][ T3625] usb 1-1: Using ep0 maxpacket: 8 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 54.833113][ T3625] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 54.841397][ T3625] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3639] exit_group(0) = ? [pid 3639] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3639, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3641 ./strace-static-x86_64: Process 3641 attached [pid 3641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3641] setpgid(0, 0) = 0 [pid 3641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3641] write(3, "1000", 4) = 4 [pid 3641] close(3) = 0 [pid 3641] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3641] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3641] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 55.044136][ T3632] usb 1-1: USB disconnect, device number 9 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 55.413030][ T3632] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 55.653071][ T3632] usb 1-1: Using ep0 maxpacket: 8 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 55.773141][ T3632] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 55.781612][ T3632] usb 1-1: config 0 has no interface number 0 [ 55.788129][ T3632] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 55.799319][ T3632] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 55.810099][ T3632] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 55.821277][ T3632] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 55.832137][ T3632] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 55.841497][ T3632] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 55.850548][ T3632] usb 1-1: config 0 descriptor?? [pid 3641] exit_group(0) = ? [pid 3641] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3641, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3642 ./strace-static-x86_64: Process 3642 attached [pid 3642] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3642] setpgid(0, 0) = 0 [pid 3642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3642] write(3, "1000", 4) = 4 [pid 3642] close(3) = 0 [pid 3642] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3642] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3642] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 56.133241][ T3632] usb 1-1: string descriptor 0 read error: -71 [ 56.140272][ T3632] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 56.523038][ T3632] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 56.793029][ T3632] usb 1-1: Using ep0 maxpacket: 8 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 56.913166][ T3632] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 56.921519][ T3632] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3642] exit_group(0) = ? [pid 3642] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3642, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3644 ./strace-static-x86_64: Process 3644 attached [pid 3644] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3644] setpgid(0, 0) = 0 [pid 3644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3644] write(3, "1000", 4) = 4 [pid 3644] close(3) = 0 [pid 3644] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3644] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3644] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 57.117429][ T3638] usb 1-1: USB disconnect, device number 10 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 57.553045][ T3638] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 57.803067][ T3638] usb 1-1: Using ep0 maxpacket: 8 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 57.923111][ T3638] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 57.931290][ T3638] usb 1-1: config 0 has no interface number 0 [ 57.938120][ T3638] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 57.949439][ T3638] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 57.960215][ T3638] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 57.971375][ T3638] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 57.982261][ T3638] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 57.991473][ T3638] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 58.004106][ T3638] usb 1-1: config 0 descriptor?? [pid 3644] exit_group(0) = ? [pid 3644] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3644, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3645 ./strace-static-x86_64: Process 3645 attached [pid 3645] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3645] setpgid(0, 0) = 0 [pid 3645] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3645] write(3, "1000", 4) = 4 [pid 3645] close(3) = 0 [pid 3645] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3645] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3645] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 58.283326][ T3638] usb 1-1: string descriptor 0 read error: -71 [ 58.291998][ T3638] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 58.663061][ T3638] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 58.903035][ T3638] usb 1-1: Using ep0 maxpacket: 8 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 59.023128][ T3638] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 59.030811][ T3638] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3645] exit_group(0) = ? [pid 3645] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3645, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3647 attached , child_tidptr=0x555556d9f5d0) = 3647 [pid 3647] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3647] setpgid(0, 0) = 0 [pid 3647] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3647] write(3, "1000", 4) = 4 [pid 3647] close(3) = 0 [pid 3647] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3647] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3647] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 59.242569][ T3643] usb 1-1: USB disconnect, device number 11 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 59.653025][ T3643] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 59.893037][ T3643] usb 1-1: Using ep0 maxpacket: 8 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 60.013118][ T3643] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 60.021300][ T3643] usb 1-1: config 0 has no interface number 0 [ 60.028463][ T3643] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 60.039476][ T3643] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 60.050294][ T3643] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 60.061415][ T3643] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 60.072319][ T3643] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 60.081528][ T3643] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 60.094034][ T3643] usb 1-1: config 0 descriptor?? [pid 3647] exit_group(0) = ? [pid 3647] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3647, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3648 ./strace-static-x86_64: Process 3648 attached [pid 3648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3648] setpgid(0, 0) = 0 [pid 3648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3648] write(3, "1000", 4) = 4 [pid 3648] close(3) = 0 [pid 3648] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3648] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3648] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 60.373184][ T3643] usb 1-1: string descriptor 0 read error: -71 [ 60.380070][ T3643] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 60.753023][ T3643] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 60.993025][ T3643] usb 1-1: Using ep0 maxpacket: 8 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 61.113202][ T3643] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 61.121288][ T3643] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3648] exit_group(0) = ? [pid 3648] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3648, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3650 ./strace-static-x86_64: Process 3650 attached [pid 3650] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3650] setpgid(0, 0) = 0 [pid 3650] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3650] write(3, "1000", 4) = 4 [pid 3650] close(3) = 0 [pid 3650] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3650] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3650] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 61.323324][ T3646] usb 1-1: USB disconnect, device number 12 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 61.733022][ T3646] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 61.973079][ T3646] usb 1-1: Using ep0 maxpacket: 8 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 62.093140][ T3646] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 62.101775][ T3646] usb 1-1: config 0 has no interface number 0 [ 62.108158][ T3646] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 62.119357][ T3646] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 62.130015][ T3646] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 62.140989][ T3646] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 62.151845][ T3646] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 62.160949][ T3646] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.170361][ T3646] usb 1-1: config 0 descriptor?? [pid 3650] exit_group(0) = ? [pid 3650] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3650, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3651 attached , child_tidptr=0x555556d9f5d0) = 3651 [pid 3651] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3651] setpgid(0, 0) = 0 [pid 3651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3651] write(3, "1000", 4) = 4 [pid 3651] close(3) = 0 [pid 3651] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3651] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3651] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 62.453181][ T3646] usb 1-1: string descriptor 0 read error: -71 [ 62.460395][ T3646] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 62.833034][ T3646] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 63.073027][ T3646] usb 1-1: Using ep0 maxpacket: 8 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 63.193186][ T3646] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 63.200860][ T3646] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3651] exit_group(0) = ? [pid 3651] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3651, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3653 ./strace-static-x86_64: Process 3653 attached [pid 3653] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3653] setpgid(0, 0) = 0 [pid 3653] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3653] write(3, "1000", 4) = 4 [pid 3653] close(3) = 0 [pid 3653] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3653] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3653] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 63.410628][ T3646] usb 1-1: USB disconnect, device number 13 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 63.813028][ T3646] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 64.053037][ T3646] usb 1-1: Using ep0 maxpacket: 8 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 64.173263][ T3646] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 64.181463][ T3646] usb 1-1: config 0 has no interface number 0 [ 64.188824][ T3646] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 64.200281][ T3646] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 64.211215][ T3646] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 64.222507][ T3646] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 64.233585][ T3646] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 64.242695][ T3646] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 64.252639][ T3646] usb 1-1: config 0 descriptor?? [pid 3653] exit_group(0) = ? [pid 3653] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3653, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3654 ./strace-static-x86_64: Process 3654 attached [pid 3654] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3654] setpgid(0, 0) = 0 [pid 3654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3654] write(3, "1000", 4) = 4 [pid 3654] close(3) = 0 [pid 3654] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3654] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3654] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 64.533183][ T3646] usb 1-1: string descriptor 0 read error: -71 [ 64.540129][ T3646] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 64.913033][ T3646] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 65.153049][ T3646] usb 1-1: Using ep0 maxpacket: 8 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 65.273182][ T3646] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 65.280882][ T3646] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3654] exit_group(0) = ? [pid 3654] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3654, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3656 ./strace-static-x86_64: Process 3656 attached [pid 3656] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3656] setpgid(0, 0) = 0 [pid 3656] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3656] write(3, "1000", 4) = 4 [pid 3656] close(3) = 0 [pid 3656] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3656] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3656] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 65.490524][ T3652] usb 1-1: USB disconnect, device number 14 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 65.893039][ T3652] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 66.133176][ T3652] usb 1-1: Using ep0 maxpacket: 8 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 66.253118][ T3652] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 66.261779][ T3652] usb 1-1: config 0 has no interface number 0 [ 66.268377][ T3652] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 66.279609][ T3652] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 66.290368][ T3652] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 66.301503][ T3652] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 66.312422][ T3652] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 66.321750][ T3652] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.330808][ T3652] usb 1-1: config 0 descriptor?? [pid 3656] exit_group(0) = ? [pid 3656] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3656, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3657 ./strace-static-x86_64: Process 3657 attached [pid 3657] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3657] setpgid(0, 0) = 0 [pid 3657] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3657] write(3, "1000", 4) = 4 [pid 3657] close(3) = 0 [pid 3657] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3657] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3657] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 66.613341][ T3652] usb 1-1: string descriptor 0 read error: -71 [ 66.620282][ T3652] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 66.993045][ T3652] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 67.233044][ T3652] usb 1-1: Using ep0 maxpacket: 8 [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 67.353116][ T3652] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 67.361138][ T3652] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3657] exit_group(0) = ? [pid 3657] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3657, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3659 ./strace-static-x86_64: Process 3659 attached [pid 3659] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3659] setpgid(0, 0) = 0 [pid 3659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3659] write(3, "1000", 4) = 4 [pid 3659] close(3) = 0 [pid 3659] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3659] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3659] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 67.563437][ T3652] usb 1-1: USB disconnect, device number 15 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 67.973030][ T3652] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 68.213038][ T3652] usb 1-1: Using ep0 maxpacket: 8 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 68.333113][ T3652] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 68.341329][ T3652] usb 1-1: config 0 has no interface number 0 [ 68.347791][ T3652] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 68.358938][ T3652] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 68.369794][ T3652] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 68.380970][ T3652] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 68.391843][ T3652] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 68.401039][ T3652] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 68.410007][ T3652] usb 1-1: config 0 descriptor?? [pid 3659] exit_group(0) = ? [pid 3659] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3659, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3660 ./strace-static-x86_64: Process 3660 attached [pid 3660] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3660] setpgid(0, 0) = 0 [pid 3660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3660] write(3, "1000", 4) = 4 [pid 3660] close(3) = 0 [pid 3660] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3660] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3660] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 68.693113][ T3652] usb 1-1: string descriptor 0 read error: -71 [ 68.699981][ T3652] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 69.073032][ T3652] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 69.313033][ T3652] usb 1-1: Using ep0 maxpacket: 8 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 69.433143][ T3652] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 69.441285][ T3652] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3660] exit_group(0) = ? [pid 3660] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3660, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3662 attached , child_tidptr=0x555556d9f5d0) = 3662 [pid 3662] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3662] setpgid(0, 0) = 0 [pid 3662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3662] write(3, "1000", 4) = 4 [pid 3662] close(3) = 0 [pid 3662] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3662] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3662] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 69.653066][ T3658] usb 1-1: USB disconnect, device number 16 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 70.063022][ T3658] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 70.303017][ T3658] usb 1-1: Using ep0 maxpacket: 8 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 70.423087][ T3658] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 70.431310][ T3658] usb 1-1: config 0 has no interface number 0 [ 70.437756][ T3658] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 70.448897][ T3658] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 70.459708][ T3658] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 70.470878][ T3658] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 70.481740][ T3658] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 70.490939][ T3658] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.500086][ T3658] usb 1-1: config 0 descriptor?? [pid 3662] exit_group(0) = ? [pid 3662] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3662, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3663 ./strace-static-x86_64: Process 3663 attached [pid 3663] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3663] setpgid(0, 0) = 0 [pid 3663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3663] write(3, "1000", 4) = 4 [pid 3663] close(3) = 0 [pid 3663] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3663] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3663] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 70.783439][ T3658] usb 1-1: string descriptor 0 read error: -71 [ 70.790524][ T3658] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 71.163026][ T3658] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 71.403038][ T3658] usb 1-1: Using ep0 maxpacket: 8 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 71.523111][ T3658] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 71.530893][ T3658] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3663] exit_group(0) = ? [pid 3663] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3663, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3665 ./strace-static-x86_64: Process 3665 attached [pid 3665] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3665] setpgid(0, 0) = 0 [pid 3665] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3665] write(3, "1000", 4) = 4 [pid 3665] close(3) = 0 [pid 3665] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3665] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3665] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 71.743695][ T3661] usb 1-1: USB disconnect, device number 17 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 72.103022][ T3661] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 72.343012][ T3661] usb 1-1: Using ep0 maxpacket: 8 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 72.463100][ T3661] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 72.471298][ T3661] usb 1-1: config 0 has no interface number 0 [ 72.477761][ T3661] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 72.488938][ T3661] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 72.499718][ T3661] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 72.510820][ T3661] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 72.521696][ T3661] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 72.530888][ T3661] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.543578][ T3661] usb 1-1: config 0 descriptor?? [pid 3665] exit_group(0) = ? [pid 3665] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3665, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3666 attached , child_tidptr=0x555556d9f5d0) = 3666 [pid 3666] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3666] setpgid(0, 0) = 0 [pid 3666] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3666] write(3, "1000", 4) = 4 [pid 3666] close(3) = 0 [pid 3666] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3666] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3666] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 72.823217][ T3661] usb 1-1: string descriptor 0 read error: -71 [ 72.830139][ T3661] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 73.203048][ T3661] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 73.443019][ T3661] usb 1-1: Using ep0 maxpacket: 8 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 73.563163][ T3661] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 73.570880][ T3661] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3666] exit_group(0) = ? [pid 3666] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3666, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3668 ./strace-static-x86_64: Process 3668 attached [pid 3668] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3668] setpgid(0, 0) = 0 [pid 3668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3668] write(3, "1000", 4) = 4 [pid 3668] close(3) = 0 [pid 3668] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3668] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3668] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 73.781122][ T3664] usb 1-1: USB disconnect, device number 18 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 74.193062][ T3664] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 74.433034][ T3664] usb 1-1: Using ep0 maxpacket: 8 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 74.553095][ T3664] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 74.561314][ T3664] usb 1-1: config 0 has no interface number 0 [ 74.568071][ T3664] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 74.579046][ T3664] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 74.589665][ T3664] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 74.600649][ T3664] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 74.611381][ T3664] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 74.620439][ T3664] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.632653][ T3664] usb 1-1: config 0 descriptor?? [pid 3668] exit_group(0) = ? [pid 3668] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3668, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3669 ./strace-static-x86_64: Process 3669 attached [pid 3669] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3669] setpgid(0, 0) = 0 [pid 3669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3669] write(3, "1000", 4) = 4 [pid 3669] close(3) = 0 [pid 3669] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3669] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3669] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 74.923124][ T3664] usb 1-1: string descriptor 0 read error: -71 [ 74.929961][ T3664] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 75.303049][ T3664] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 75.553050][ T3664] usb 1-1: Using ep0 maxpacket: 8 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 75.673252][ T3664] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 75.681004][ T3664] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3669] exit_group(0) = ? [pid 3669] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3669, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3671 ./strace-static-x86_64: Process 3671 attached [pid 3671] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3671] setpgid(0, 0) = 0 [pid 3671] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3671] write(3, "1000", 4) = 4 [pid 3671] close(3) = 0 [pid 3671] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3671] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3671] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 75.885308][ T3632] usb 1-1: USB disconnect, device number 19 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 76.313045][ T3632] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 76.313574][ T7] cfg80211: failed to load regulatory.db [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 76.573083][ T3632] usb 1-1: Using ep0 maxpacket: 8 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 76.693145][ T3632] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 76.701617][ T3632] usb 1-1: config 0 has no interface number 0 [ 76.708100][ T3632] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 76.719227][ T3632] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 76.729986][ T3632] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 76.740977][ T3632] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 76.751697][ T3632] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 76.760770][ T3632] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.772810][ T3632] usb 1-1: config 0 descriptor?? [pid 3671] exit_group(0) = ? [pid 3671] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3671, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3672 ./strace-static-x86_64: Process 3672 attached [pid 3672] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3672] setpgid(0, 0) = 0 [pid 3672] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3672] write(3, "1000", 4) = 4 [pid 3672] close(3) = 0 [pid 3672] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3672] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3672] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 77.063133][ T3632] usb 1-1: string descriptor 0 read error: -71 [ 77.071574][ T3632] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 77.443061][ T3632] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 77.683082][ T3632] usb 1-1: Using ep0 maxpacket: 8 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 77.803425][ T3632] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 77.811378][ T3632] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3672] exit_group(0) = ? [pid 3672] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3672, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3673 ./strace-static-x86_64: Process 3673 attached [pid 3673] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3673] setpgid(0, 0) = 0 [pid 3673] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3673] write(3, "1000", 4) = 4 [pid 3673] close(3) = 0 [pid 3673] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3673] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3673] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 78.005186][ T7] usb 1-1: USB disconnect, device number 20 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 78.423032][ T7] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 78.673057][ T7] usb 1-1: Using ep0 maxpacket: 8 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 78.793151][ T7] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 78.801342][ T7] usb 1-1: config 0 has no interface number 0 [ 78.807560][ T7] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 78.818579][ T7] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 78.829230][ T7] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 78.840207][ T7] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 78.851152][ T7] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 78.860251][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.872804][ T7] usb 1-1: config 0 descriptor?? [pid 3673] exit_group(0) = ? [pid 3673] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3673, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3674 ./strace-static-x86_64: Process 3674 attached [pid 3674] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3674] setpgid(0, 0) = 0 [pid 3674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3674] write(3, "1000", 4) = 4 [pid 3674] close(3) = 0 [pid 3674] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3674] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3674] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 79.153170][ T7] usb 1-1: string descriptor 0 read error: -71 [ 79.161851][ T7] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 79.533018][ T7] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 79.773019][ T7] usb 1-1: Using ep0 maxpacket: 8 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 79.893103][ T7] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 79.901163][ T7] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3674] exit_group(0) = ? [pid 3674] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3674, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3676 ./strace-static-x86_64: Process 3676 attached [pid 3676] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3676] setpgid(0, 0) = 0 [pid 3676] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3676] write(3, "1000", 4) = 4 [pid 3676] close(3) = 0 [pid 3676] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3676] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3676] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 80.105854][ T3667] usb 1-1: USB disconnect, device number 21 [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 80.463038][ T3667] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 80.703009][ T3667] usb 1-1: Using ep0 maxpacket: 8 [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 80.823100][ T3667] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 80.831685][ T3667] usb 1-1: config 0 has no interface number 0 [ 80.838057][ T3667] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 80.849291][ T3667] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 80.860031][ T3667] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3676] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 80.871038][ T3667] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 80.881788][ T3667] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 80.890852][ T3667] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.903921][ T3667] usb 1-1: config 0 descriptor?? [pid 3676] exit_group(0) = ? [pid 3676] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3676, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3678 attached , child_tidptr=0x555556d9f5d0) = 3678 [pid 3678] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3678] setpgid(0, 0) = 0 [pid 3678] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3678] write(3, "1000", 4) = 4 [pid 3678] close(3) = 0 [pid 3678] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3678] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3678] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 81.183129][ T3667] usb 1-1: string descriptor 0 read error: -71 [ 81.191610][ T3667] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 81.563032][ T3667] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 3678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 81.803035][ T3667] usb 1-1: Using ep0 maxpacket: 8 [pid 3678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3678] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 81.923120][ T3667] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 81.931170][ T3667] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3678] exit_group(0) = ? [pid 3678] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3678, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3682 ./strace-static-x86_64: Process 3682 attached [pid 3682] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3682] setpgid(0, 0) = 0 [pid 3682] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3682] write(3, "1000", 4) = 4 [pid 3682] close(3) = 0 [pid 3682] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3682] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3682] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 82.136303][ T3675] usb 1-1: USB disconnect, device number 22 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 82.493050][ T3675] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 82.733019][ T3675] usb 1-1: Using ep0 maxpacket: 8 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 82.853105][ T3675] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 82.861283][ T3675] usb 1-1: config 0 has no interface number 0 [ 82.868309][ T3675] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 82.879576][ T3675] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 82.890419][ T3675] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 82.901507][ T3675] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 82.912406][ T3675] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 82.921712][ T3675] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.931201][ T3675] usb 1-1: config 0 descriptor?? [pid 3682] exit_group(0) = ? [pid 3682] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3682, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3686 ./strace-static-x86_64: Process 3686 attached [pid 3686] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3686] setpgid(0, 0) = 0 [pid 3686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3686] write(3, "1000", 4) = 4 [pid 3686] close(3) = 0 [pid 3686] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3686] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3686] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 83.213203][ T3675] usb 1-1: string descriptor 0 read error: -71 [ 83.220207][ T3675] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 83.593043][ T3675] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 83.833014][ T3675] usb 1-1: Using ep0 maxpacket: 8 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 83.953156][ T3675] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 83.961209][ T3675] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3686] exit_group(0) = ? [pid 3686] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3686, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3687 ./strace-static-x86_64: Process 3687 attached [pid 3687] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3687] setpgid(0, 0) = 0 [pid 3687] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "1000", 4) = 4 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3687] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3687] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 84.166969][ T3675] usb 1-1: USB disconnect, device number 23 [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 84.523045][ T3675] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 84.763037][ T3675] usb 1-1: Using ep0 maxpacket: 8 [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 84.883084][ T3675] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 84.891961][ T3675] usb 1-1: config 0 has no interface number 0 [ 84.898387][ T3675] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 84.909628][ T3675] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 84.920453][ T3675] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3687] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3687] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 84.931665][ T3675] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 84.942763][ T3675] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 84.952062][ T3675] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.961823][ T3675] usb 1-1: config 0 descriptor?? [pid 3687] exit_group(0) = ? [pid 3687] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3687, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3689 ./strace-static-x86_64: Process 3689 attached [pid 3689] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3689] setpgid(0, 0) = 0 [pid 3689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3689] write(3, "1000", 4) = 4 [pid 3689] close(3) = 0 [pid 3689] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3689] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3689] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 85.243113][ T3675] usb 1-1: string descriptor 0 read error: -71 [ 85.250000][ T3675] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 85.633057][ T3675] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 85.883022][ T3675] usb 1-1: Using ep0 maxpacket: 8 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 86.003132][ T3675] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 86.010941][ T3675] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3689] exit_group(0) = ? [pid 3689] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3689, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3691 ./strace-static-x86_64: Process 3691 attached [pid 3691] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3691] setpgid(0, 0) = 0 [pid 3691] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3691] write(3, "1000", 4) = 4 [pid 3691] close(3) = 0 [pid 3691] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3691] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3691] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 86.212750][ T3688] usb 1-1: USB disconnect, device number 24 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 86.613004][ T3688] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 86.853016][ T3688] usb 1-1: Using ep0 maxpacket: 8 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 86.973095][ T3688] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 86.981287][ T3688] usb 1-1: config 0 has no interface number 0 [ 86.988128][ T3688] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 86.999224][ T3688] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 87.009865][ T3688] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 87.020840][ T3688] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 87.031596][ T3688] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 87.040684][ T3688] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.049638][ T3688] usb 1-1: config 0 descriptor?? [pid 3691] exit_group(0) = ? [pid 3691] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3691, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3692 ./strace-static-x86_64: Process 3692 attached [pid 3692] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3692] setpgid(0, 0) = 0 [pid 3692] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3692] write(3, "1000", 4) = 4 [pid 3692] close(3) = 0 [pid 3692] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3692] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3692] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 87.333337][ T3688] usb 1-1: string descriptor 0 read error: -71 [ 87.340455][ T3688] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 87.713017][ T3688] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 87.953011][ T3688] usb 1-1: Using ep0 maxpacket: 8 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 88.073096][ T3688] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 88.080789][ T3688] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3692] exit_group(0) = ? [pid 3692] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3692, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3693 ./strace-static-x86_64: Process 3693 attached [pid 3693] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3693] setpgid(0, 0) = 0 [pid 3693] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "1000", 4) = 4 [pid 3693] close(3) = 0 [pid 3693] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3693] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3693] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 88.279449][ T3670] usb 1-1: USB disconnect, device number 25 [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 88.643024][ T3670] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 88.893046][ T3670] usb 1-1: Using ep0 maxpacket: 8 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 89.043110][ T3670] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 89.051516][ T3670] usb 1-1: config 0 has no interface number 0 [ 89.057859][ T3670] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 89.069071][ T3670] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 89.079796][ T3670] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [ 89.090935][ T3670] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 89.101760][ T3670] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 89.110987][ T3670] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.120107][ T3670] usb 1-1: config 0 descriptor?? [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [pid 3693] exit_group(0) = ? [pid 3693] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3693, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3695 ./strace-static-x86_64: Process 3695 attached [pid 3695] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3695] setpgid(0, 0) = 0 [pid 3695] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3695] write(3, "1000", 4) = 4 [pid 3695] close(3) = 0 [pid 3695] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3695] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3695] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 89.413102][ T3670] usb 1-1: string descriptor 0 read error: -71 [ 89.420112][ T3670] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 89.813011][ T3670] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 90.073058][ T3670] usb 1-1: Using ep0 maxpacket: 8 [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 90.193101][ T3670] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 90.201543][ T3670] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3695] exit_group(0) = ? [pid 3695] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3695, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3696 ./strace-static-x86_64: Process 3696 attached [pid 3696] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3696] setpgid(0, 0) = 0 [pid 3696] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3696] write(3, "1000", 4) = 4 [pid 3696] close(3) = 0 [pid 3696] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3696] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3696] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 90.406847][ T3688] usb 1-1: USB disconnect, device number 26 [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 90.773072][ T3688] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 91.013041][ T3688] usb 1-1: Using ep0 maxpacket: 8 [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 91.133098][ T3688] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 91.141276][ T3688] usb 1-1: config 0 has no interface number 0 [ 91.148188][ T3688] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 91.159612][ T3688] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 91.170357][ T3688] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3696] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3696] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 91.181383][ T3688] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 91.192250][ T3688] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 91.201340][ T3688] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.211647][ T3688] usb 1-1: config 0 descriptor?? [pid 3696] exit_group(0) = ? [pid 3696] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3696, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3698 ./strace-static-x86_64: Process 3698 attached [pid 3698] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3698] setpgid(0, 0) = 0 [pid 3698] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3698] write(3, "1000", 4) = 4 [pid 3698] close(3) = 0 [pid 3698] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3698] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3698] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 91.493211][ T3688] usb 1-1: string descriptor 0 read error: -71 [ 91.500022][ T3688] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 91.873023][ T3688] usb 1-1: reset high-speed USB device number 27 using dummy_hcd [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 92.113052][ T3688] usb 1-1: Using ep0 maxpacket: 8 [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 92.233518][ T3688] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 92.241219][ T3688] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3698] exit_group(0) = ? [pid 3698] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3698, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3700 ./strace-static-x86_64: Process 3700 attached [pid 3700] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3700] setpgid(0, 0) = 0 [pid 3700] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3700] write(3, "1000", 4) = 4 [pid 3700] close(3) = 0 [pid 3700] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3700] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3700] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 92.435403][ T3697] usb 1-1: USB disconnect, device number 27 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 92.843015][ T3697] usb 1-1: new high-speed USB device number 28 using dummy_hcd [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 93.083049][ T3697] usb 1-1: Using ep0 maxpacket: 8 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 93.203135][ T3697] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 93.211648][ T3697] usb 1-1: config 0 has no interface number 0 [ 93.218233][ T3697] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 93.229412][ T3697] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 93.240191][ T3697] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 93.251332][ T3697] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 93.262348][ T3697] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 93.271826][ T3697] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.284593][ T3697] usb 1-1: config 0 descriptor?? [pid 3700] exit_group(0) = ? [pid 3700] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3700, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3701 ./strace-static-x86_64: Process 3701 attached [pid 3701] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3701] setpgid(0, 0) = 0 [pid 3701] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3701] write(3, "1000", 4) = 4 [pid 3701] close(3) = 0 [pid 3701] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3701] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3701] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 93.563105][ T3697] usb 1-1: string descriptor 0 read error: -71 [ 93.571098][ T3697] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 93.943066][ T3697] usb 1-1: reset high-speed USB device number 28 using dummy_hcd [pid 3701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 94.183051][ T3697] usb 1-1: Using ep0 maxpacket: 8 [pid 3701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3701] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3701] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3701] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 94.303184][ T3697] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 94.311261][ T3697] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3701] exit_group(0) = ? [pid 3701] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3701, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3703 attached , child_tidptr=0x555556d9f5d0) = 3703 [pid 3703] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3703] setpgid(0, 0) = 0 [pid 3703] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3703] write(3, "1000", 4) = 4 [pid 3703] close(3) = 0 [pid 3703] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3703] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3703] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 94.513323][ T3699] usb 1-1: USB disconnect, device number 28 [pid 3703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 94.913038][ T3699] usb 1-1: new high-speed USB device number 29 using dummy_hcd [pid 3703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 95.153010][ T3699] usb 1-1: Using ep0 maxpacket: 8 [pid 3703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 95.273088][ T3699] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 95.281378][ T3699] usb 1-1: config 0 has no interface number 0 [ 95.287542][ T3699] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 95.298544][ T3699] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 95.309174][ T3699] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3703] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 95.320135][ T3699] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 95.330863][ T3699] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 95.339942][ T3699] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.348906][ T3699] usb 1-1: config 0 descriptor?? [pid 3703] exit_group(0) = ? [pid 3703] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3703, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3704 ./strace-static-x86_64: Process 3704 attached [pid 3704] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3704] setpgid(0, 0) = 0 [pid 3704] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3704] write(3, "1000", 4) = 4 [pid 3704] close(3) = 0 [pid 3704] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3704] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3704] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 95.633337][ T3699] usb 1-1: string descriptor 0 read error: -71 [ 95.640545][ T3699] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 96.013038][ T3699] usb 1-1: reset high-speed USB device number 29 using dummy_hcd [pid 3704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 96.253014][ T3699] usb 1-1: Using ep0 maxpacket: 8 [pid 3704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3704] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3704] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3704] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 96.373171][ T3699] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 96.380898][ T3699] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3704] exit_group(0) = ? [pid 3704] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3704, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3706 ./strace-static-x86_64: Process 3706 attached [pid 3706] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3706] setpgid(0, 0) = 0 [pid 3706] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3706] write(3, "1000", 4) = 4 [pid 3706] close(3) = 0 [pid 3706] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3706] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3706] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 96.591534][ T3670] usb 1-1: USB disconnect, device number 29 [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 96.973021][ T3670] usb 1-1: new high-speed USB device number 30 using dummy_hcd [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 97.223034][ T3670] usb 1-1: Using ep0 maxpacket: 8 [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 97.343124][ T3670] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 97.351637][ T3670] usb 1-1: config 0 has no interface number 0 [ 97.358139][ T3670] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 97.369410][ T3670] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 97.380186][ T3670] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3706] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 97.391334][ T3670] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 97.402273][ T3670] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 97.411481][ T3670] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.421968][ T3670] usb 1-1: config 0 descriptor?? [pid 3706] exit_group(0) = ? [pid 3706] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3706, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3707 ./strace-static-x86_64: Process 3707 attached [pid 3707] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3707] setpgid(0, 0) = 0 [pid 3707] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3707] write(3, "1000", 4) = 4 [pid 3707] close(3) = 0 [pid 3707] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3707] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3707] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 97.693103][ T3670] usb 1-1: string descriptor 0 read error: -71 [ 97.700209][ T3670] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3707] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 98.083090][ T3670] usb 1-1: reset high-speed USB device number 30 using dummy_hcd [pid 3707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3707] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 98.333008][ T3670] usb 1-1: Using ep0 maxpacket: 8 [pid 3707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3707] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3707] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3707] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3707] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3707] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 98.453146][ T3670] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 98.461080][ T3670] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3707] exit_group(0) = ? [pid 3707] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3707, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3709 ./strace-static-x86_64: Process 3709 attached [pid 3709] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3709] setpgid(0, 0) = 0 [pid 3709] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3709] write(3, "1000", 4) = 4 [pid 3709] close(3) = 0 [pid 3709] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3709] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3709] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 98.658297][ T3705] usb 1-1: USB disconnect, device number 30 [pid 3709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 99.013026][ T3705] usb 1-1: new high-speed USB device number 31 using dummy_hcd [pid 3709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 99.263005][ T3705] usb 1-1: Using ep0 maxpacket: 8 [pid 3709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 99.383166][ T3705] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 99.391761][ T3705] usb 1-1: config 0 has no interface number 0 [ 99.397885][ T3705] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 99.408948][ T3705] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 99.419735][ T3705] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3709] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3709] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3709] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [ 99.430694][ T3705] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 99.441720][ T3705] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 99.450858][ T3705] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.459808][ T3705] usb 1-1: config 0 descriptor?? [pid 3709] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [pid 3709] exit_group(0) = ? [pid 3709] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3709, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3710 ./strace-static-x86_64: Process 3710 attached [pid 3710] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3710] setpgid(0, 0) = 0 [pid 3710] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3710] write(3, "1000", 4) = 4 [pid 3710] close(3) = 0 [pid 3710] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3710] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3710] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 99.763138][ T3705] usb 1-1: string descriptor 0 read error: -71 [ 99.770212][ T3705] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [pid 3710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 100.143034][ T3705] usb 1-1: reset high-speed USB device number 31 using dummy_hcd [pid 3710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 100.383027][ T3705] usb 1-1: Using ep0 maxpacket: 8 [pid 3710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [pid 3710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3710] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3710] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3710] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3710] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 100.503178][ T3705] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 100.511022][ T3705] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 3710] exit_group(0) = ? [pid 3710] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3710, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3712 attached , child_tidptr=0x555556d9f5d0) = 3712 [pid 3712] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3712] setpgid(0, 0) = 0 [pid 3712] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3712] write(3, "1000", 4) = 4 [pid 3712] close(3) = 0 [pid 3712] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3712] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [pid 3712] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 100.705365][ T3702] usb 1-1: USB disconnect, device number 31 [pid 3712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [ 101.133009][ T3702] usb 1-1: new high-speed USB device number 32 using dummy_hcd [pid 3712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 101.413017][ T3702] usb 1-1: Using ep0 maxpacket: 8 [pid 3712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 18 [pid 3712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 9 [pid 3712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3571b1d0) = 124 [ 101.583095][ T3702] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 101.591614][ T3702] usb 1-1: config 0 has no interface number 0 [ 101.598071][ T3702] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 101.609187][ T3702] usb 1-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 101.619966][ T3702] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [pid 3712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [pid 3712] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3712] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3712] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f1b8c24546c) = -1 EINVAL (Invalid argument) [pid 3712] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3571b1d0) = 0 [ 101.631082][ T3702] usb 1-1: config 0 interface 139 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 101.642055][ T3702] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=63.5a [ 101.651416][ T3702] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.660423][ T3702] usb 1-1: config 0 descriptor?? [pid 3712] exit_group(0) = ? [pid 3712] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3712, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d9f5d0) = 3713 ./strace-static-x86_64: Process 3713 attached [pid 3713] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3713] setpgid(0, 0) = 0 [pid 3713] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3713] write(3, "1000", 4) = 4 [pid 3713] close(3) = 0 [pid 3713] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3713] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3571c1e0) = 0 [ 101.913491][ T142] ------------[ cut here ]------------ [ 101.913497][ T3270] usb 1-1: [UEAGLE-ATM] firmware is not available [ 101.913573][ T15] usb 1-1: [UEAGLE-ATM] firmware is not available [ 101.918973][ T142] sysfs group 'power' not found for kobject 'ueagle-atm!eagleII.fw' [ 101.925697][ T3622] usb 1-1: [UEAGLE-ATM] firmware is not available [ 101.931878][ T27] usb 1-1: [UEAGLE-ATM] firmware is not available [ 101.939890][ T3628] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 3713] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 101.946265][ T3640] usb 1-1: [UEAGLE-ATM] firmware is not available [ 101.952659][ T3634] usb 1-1: [UEAGLE-ATM] firmware is not available [ 101.959116][ T3632] usb 1-1: [UEAGLE-ATM] firmware is not available [ 101.965481][ T3625] usb 1-1: [UEAGLE-ATM] firmware is not available [ 101.971873][ T3694] usb 1-1: [UEAGLE-ATM] firmware is not available [ 101.978287][ T3638] usb 1-1: [UEAGLE-ATM] firmware is not available [ 101.984689][ T3670] usb 1-1: [UEAGLE-ATM] firmware is not available [ 101.991065][ T3643] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 3713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3571c1e0) = 0 [ 101.997470][ T3708] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.003907][ T3649] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.015534][ T142] WARNING: CPU: 1 PID: 142 at fs/sysfs/group.c:280 sysfs_remove_group+0x183/0x2b0 [ 102.017540][ T3646] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.024169][ T142] Modules linked in: [ 102.032721][ T3655] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.039799][ T142] [ 102.042618][ T3652] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.057932][ T3658] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.064397][ T3661] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.070889][ T3664] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.077359][ T7] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.077866][ T142] CPU: 1 PID: 142 Comm: kworker/1:2 Not tainted 6.0.0-syzkaller-09589-g55be6084c8e0 #0 [ 102.083801][ T3667] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.083933][ T3681] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.094041][ T142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 102.099870][ T3675] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.106809][ T142] Workqueue: events request_firmware_work_func [ 102.116537][ T3690] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.123459][ T142] [ 102.129187][ T3688] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.136017][ T142] RIP: 0010:sysfs_remove_group+0x183/0x2b0 [ 102.137923][ T3697] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.144959][ T142] Code: 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 42 6e c7 ff 49 8b 14 24 48 c7 c7 20 45 c0 8a 4c 89 f6 31 c0 e8 ed c7 3a ff <0f> 0b 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 f7 d5 72 ff [ 102.150124][ T3699] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.156967][ T142] RSP: 0018:ffffc90002dbf880 EFLAGS: 00010246 [ 102.176339][ T3702] usb 1-1: string descriptor 0 read error: -71 [ 102.182876][ T142] [ 102.189839][ T3702] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X635A): Eagle II [ 102.196133][ T142] RAX: 5ba3ec6589fd8300 RBX: ffff888018420038 RCX: ffff88801c27d880 [ 102.215582][ T142] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 102.223874][ T142] RBP: dffffc0000000000 R08: ffffffff816c0f4d R09: ffffed10173667f1 [ 102.231856][ T142] R10: ffffed10173667f1 R11: 1ffff110173667f0 R12: ffff888018420008 [ 102.240073][ T142] R13: 1ffffffff164a75c R14: ffffffff8b253ac0 R15: ffff8881451a9488 [ 102.248203][ T142] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 102.257314][ T142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 102.264035][ T142] CR2: 00007fbf5dae0880 CR3: 000000002841b000 CR4: 00000000003506e0 [ 102.272001][ T142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 102.280182][ T142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 102.288292][ T142] Call Trace: [ 102.291570][ T142] [ 102.294735][ T142] ? sysfs_unmerge_group+0x10c/0x130 [ 102.300027][ T142] device_del+0x2ed/0xbe0 [ 102.304609][ T142] ? kill_device+0x150/0x150 [ 102.309212][ T142] fw_load_sysfs_fallback+0x453/0x5e0 [ 102.314800][ T142] fw_load_from_user_helper+0x12d/0x1f0 [ 102.320347][ T142] _request_firmware+0x446/0x6a0 [ 102.325490][ T142] ? request_firmware+0x50/0x50 [ 102.330338][ T142] ? process_one_work+0x7d0/0xd10 [ 102.335795][ T142] request_firmware_work_func+0x125/0x270 [ 102.341519][ T142] ? rcu_read_lock_sched_held+0x5f/0x130 [ 102.347379][ T142] ? request_firmware_nowait+0x450/0x450 [ 102.353168][ T142] ? read_word_at_a_time+0xe/0x20 [ 102.358201][ T142] process_one_work+0x81c/0xd10 [ 102.363209][ T142] ? __switch_to_asm+0x34/0x60 [ 102.367995][ T142] ? worker_detach_from_pool+0x260/0x260 [ 102.373855][ T142] ? _raw_spin_lock_irqsave+0x120/0x120 [ 102.379409][ T142] ? kthread_data+0x4d/0xc0 [ 102.384049][ T142] ? wq_worker_running+0x95/0x190 [ 102.389096][ T142] worker_thread+0xb14/0x1330 [ 102.393926][ T142] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 102.399864][ T142] kthread+0x266/0x300 [ 102.404117][ T142] ? rcu_lock_release+0x20/0x20 [ 102.408982][ T142] ? kthread_blkcg+0xd0/0xd0 [ 102.413736][ T142] ret_from_fork+0x1f/0x30 [ 102.418167][ T142] [ 102.421172][ T142] Kernel panic - not syncing: panic_on_warn set ... [ 102.427740][ T142] CPU: 1 PID: 142 Comm: kworker/1:2 Not tainted 6.0.0-syzkaller-09589-g55be6084c8e0 #0 [ 102.437351][ T142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 102.447399][ T142] Workqueue: events request_firmware_work_func [ 102.453734][ T142] Call Trace: [ 102.457006][ T142] [ 102.459935][ T142] dump_stack_lvl+0x1e3/0x2cb [ 102.464635][ T142] ? io_alloc_page_table+0x110/0x110 [ 102.469917][ T142] ? panic+0x766/0x766 [ 102.473996][ T142] ? vscnprintf+0x59/0x80 [ 102.478321][ T142] ? sysfs_remove_group+0x140/0x2b0 [ 102.483510][ T142] panic+0x316/0x766 [ 102.487397][ T142] ? __warn+0x131/0x220 [ 102.491571][ T142] ? fb_is_primary_device+0xcc/0xcc [ 102.496801][ T142] ? ret_from_fork+0x1f/0x30 [ 102.501426][ T142] ? sysfs_remove_group+0x183/0x2b0 [ 102.506644][ T142] __warn+0x1fa/0x220 [ 102.510629][ T142] ? sysfs_remove_group+0x183/0x2b0 [ 102.515821][ T142] report_bug+0x1b3/0x2d0 [ 102.520152][ T142] handle_bug+0x3d/0x70 [ 102.524306][ T142] exc_invalid_op+0x16/0x40 [ 102.528804][ T142] asm_exc_invalid_op+0x16/0x20 [ 102.533653][ T142] RIP: 0010:sysfs_remove_group+0x183/0x2b0 [ 102.539454][ T142] Code: 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 42 6e c7 ff 49 8b 14 24 48 c7 c7 20 45 c0 8a 4c 89 f6 31 c0 e8 ed c7 3a ff <0f> 0b 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 f7 d5 72 ff [ 102.559056][ T142] RSP: 0018:ffffc90002dbf880 EFLAGS: 00010246 [ 102.565121][ T142] RAX: 5ba3ec6589fd8300 RBX: ffff888018420038 RCX: ffff88801c27d880 [ 102.573089][ T142] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 102.581056][ T142] RBP: dffffc0000000000 R08: ffffffff816c0f4d R09: ffffed10173667f1 [ 102.589023][ T142] R10: ffffed10173667f1 R11: 1ffff110173667f0 R12: ffff888018420008 [ 102.596990][ T142] R13: 1ffffffff164a75c R14: ffffffff8b253ac0 R15: ffff8881451a9488 [ 102.604954][ T142] ? __wake_up_klogd+0xcd/0x100 [ 102.609810][ T142] ? sysfs_unmerge_group+0x10c/0x130 [ 102.615094][ T142] device_del+0x2ed/0xbe0 [ 102.619450][ T142] ? kill_device+0x150/0x150 [ 102.624044][ T142] fw_load_sysfs_fallback+0x453/0x5e0 [ 102.629416][ T142] fw_load_from_user_helper+0x12d/0x1f0 [ 102.634957][ T142] _request_firmware+0x446/0x6a0 [ 102.639892][ T142] ? request_firmware+0x50/0x50 [ 102.644750][ T142] ? process_one_work+0x7d0/0xd10 [ 102.649776][ T142] request_firmware_work_func+0x125/0x270 [ 102.655491][ T142] ? rcu_read_lock_sched_held+0x5f/0x130 [ 102.661118][ T142] ? request_firmware_nowait+0x450/0x450 [ 102.666743][ T142] ? read_word_at_a_time+0xe/0x20 [ 102.671772][ T142] process_one_work+0x81c/0xd10 [ 102.676629][ T142] ? __switch_to_asm+0x34/0x60 [ 102.681400][ T142] ? worker_detach_from_pool+0x260/0x260 [ 102.687059][ T142] ? _raw_spin_lock_irqsave+0x120/0x120 [ 102.692616][ T142] ? kthread_data+0x4d/0xc0 [ 102.697122][ T142] ? wq_worker_running+0x95/0x190 [ 102.702152][ T142] worker_thread+0xb14/0x1330 [ 102.706836][ T142] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 102.712734][ T142] kthread+0x266/0x300 [ 102.716824][ T142] ? rcu_lock_release+0x20/0x20 [ 102.721668][ T142] ? kthread_blkcg+0xd0/0xd0 [ 102.726258][ T142] ret_from_fork+0x1f/0x30 [ 102.730681][ T142] [ 102.733856][ T142] Kernel Offset: disabled [ 102.738175][ T142] Rebooting in 86400 seconds..