./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor680098980 <...> Warning: Permanently added '10.128.0.32' (ED25519) to the list of known hosts. execve("./syz-executor680098980", ["./syz-executor680098980"], 0x7ffcc5aea750 /* 10 vars */) = 0 brk(NULL) = 0x555556a5a000 brk(0x555556a5ad00) = 0x555556a5ad00 arch_prctl(ARCH_SET_FS, 0x555556a5a380) = 0 set_tid_address(0x555556a5a650) = 5071 set_robust_list(0x555556a5a660, 24) = 0 rseq(0x555556a5aca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor680098980", 4096) = 27 getrandom("\x8f\xe1\x53\x42\x51\x09\x2a\xd7", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556a5ad00 brk(0x555556a7bd00) = 0x555556a7bd00 brk(0x555556a7c000) = 0x555556a7c000 mprotect(0x7f3e5858d000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached , child_tidptr=0x555556a5a650) = 5072 [pid 5072] set_robust_list(0x555556a5a660, 24) = 0 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 53.528155][ T777] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 53.768028][ T777] usb 1-1: Using ep0 maxpacket: 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 53.888704][ T777] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 53.897008][ T777] usb 1-1: config 0 has no interface number 0 [ 53.903473][ T777] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 53.912548][ T777] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 53.922766][ T777] usb 1-1: config 0 descriptor?? [ 53.970281][ T777] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5072] exit_group(0) = ? [pid 5072] +++ exited with 0 +++ [ 54.128183][ T777] usb 1-1: reset high-speed USB device number 2 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5075 attached , child_tidptr=0x555556a5a650) = 5075 [pid 5075] set_robust_list(0x555556a5a660, 24) = 0 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] setpgid(0, 0) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "1000", 4) = 4 [pid 5075] close(3) = 0 [pid 5075] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5075] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5075] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 54.557991][ T777] usb 1-1: device descriptor read/64, error -71 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 54.828346][ T777] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 55.188491][ T777] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 55.196439][ T777] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 55.205819][ T23] usb 1-1: Direct firmware load for ueagle-atm/eagleII.fw failed with error -2 [ 55.217162][ T23] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/eagleII.fw [pid 5075] exit_group(0) = ? [pid 5075] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5078 attached , child_tidptr=0x555556a5a650) = 5078 [pid 5078] set_robust_list(0x555556a5a660, 24) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5078] setpgid(0, 0) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1000", 4) = 4 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 55.402385][ T919] usb 1-1: USB disconnect, device number 2 [pid 5078] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 55.927959][ T919] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 56.208007][ T919] usb 1-1: Using ep0 maxpacket: 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 56.378036][ T919] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 56.386293][ T919] usb 1-1: config 0 has no interface number 0 [ 56.392592][ T919] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 56.401835][ T919] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 56.411375][ T919] usb 1-1: config 0 descriptor?? [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 56.480490][ T919] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5078] exit_group(0) = ? [pid 5078] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5079 attached , child_tidptr=0x555556a5a650) = 5079 [pid 5079] set_robust_list(0x555556a5a660, 24) = 0 [ 56.658080][ T919] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5079] setpgid(0, 0) = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1000", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5079] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5079] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 57.088075][ T919] usb 1-1: device descriptor read/64, error -71 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 57.388056][ T919] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 57.848104][ T919] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 57.855817][ T919] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5079] exit_group(0) = ? [pid 5079] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5079, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5081 attached , child_tidptr=0x555556a5a650) = 5081 [pid 5081] set_robust_list(0x555556a5a660, 24) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1000", 4) = 4 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5081] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5081] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 58.061221][ T777] usb 1-1: USB disconnect, device number 3 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 58.467973][ T777] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [ 58.707960][ T777] usb 1-1: Using ep0 maxpacket: 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 58.828137][ T777] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 58.836317][ T777] usb 1-1: config 0 has no interface number 0 [ 58.842470][ T777] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 58.851563][ T777] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 58.860723][ T777] usb 1-1: config 0 descriptor?? [ 58.899899][ T777] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5081] exit_group(0) = ? [pid 5081] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5082 attached , child_tidptr=0x555556a5a650) = 5082 [ 59.057978][ T777] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5082] set_robust_list(0x555556a5a660, 24) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5082] setpgid(0, 0) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1000", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5082] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5082] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 59.487976][ T777] usb 1-1: device descriptor read/64, error -71 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 59.758002][ T777] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 60.118284][ T777] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 60.126214][ T777] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5082] exit_group(0) = ? [pid 5082] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5083 attached , child_tidptr=0x555556a5a650) = 5083 [pid 5083] set_robust_list(0x555556a5a660, 24) = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5083] setpgid(0, 0) = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5083] write(3, "1000", 4) = 4 [pid 5083] close(3) = 0 [pid 5083] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5083] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5083] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 60.328801][ T777] usb 1-1: USB disconnect, device number 4 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 60.737969][ T777] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [ 60.978013][ T777] usb 1-1: Using ep0 maxpacket: 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 61.098035][ T777] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 61.106201][ T777] usb 1-1: config 0 has no interface number 0 [ 61.112693][ T777] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 61.121753][ T777] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.133154][ T777] usb 1-1: config 0 descriptor?? [ 61.180100][ T777] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5083] exit_group(0) = ? [pid 5083] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5085 attached , child_tidptr=0x555556a5a650) = 5085 [ 61.337989][ T777] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5085] set_robust_list(0x555556a5a660, 24) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5085] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5085] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 61.768010][ T777] usb 1-1: device descriptor read/64, error -71 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 62.038072][ T777] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 62.398088][ T777] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 62.406424][ T777] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5085] exit_group(0) = ? [pid 5085] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5087 attached , child_tidptr=0x555556a5a650) = 5087 [pid 5087] set_robust_list(0x555556a5a660, 24) = 0 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] setpgid(0, 0) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "1000", 4) = 4 [pid 5087] close(3) = 0 [pid 5087] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 62.619416][ T919] usb 1-1: USB disconnect, device number 5 [pid 5087] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5087] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [ 63.108035][ T919] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 63.387978][ T919] usb 1-1: Using ep0 maxpacket: 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 63.548072][ T919] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 63.556411][ T919] usb 1-1: config 0 has no interface number 0 [ 63.562588][ T919] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 63.572283][ T919] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.581738][ T919] usb 1-1: config 0 descriptor?? [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 63.639907][ T919] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5087] exit_group(0) = ? [pid 5087] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5088 attached , child_tidptr=0x555556a5a650) = 5088 [pid 5088] set_robust_list(0x555556a5a660, 24) = 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5088] setpgid(0, 0) = 0 [ 63.817975][ T919] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] write(3, "1000", 4) = 4 [pid 5088] close(3) = 0 [pid 5088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5088] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 64.228009][ T919] usb 1-1: device descriptor read/64, error -71 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 64.508232][ T919] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 64.938282][ T919] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 64.946094][ T919] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5088] exit_group(0) = ? [pid 5088] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5090 attached , child_tidptr=0x555556a5a650) = 5090 [pid 5090] set_robust_list(0x555556a5a660, 24) = 0 [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5090] setpgid(0, 0) = 0 [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5090] write(3, "1000", 4) = 4 [pid 5090] close(3) = 0 [pid 5090] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5090] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5090] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 65.150789][ T777] usb 1-1: USB disconnect, device number 6 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 65.557967][ T777] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [ 65.797983][ T777] usb 1-1: Using ep0 maxpacket: 8 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 65.918052][ T777] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 65.926214][ T777] usb 1-1: config 0 has no interface number 0 [ 65.932366][ T777] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 65.941449][ T777] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 65.950930][ T777] usb 1-1: config 0 descriptor?? [ 65.989923][ T777] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5090] exit_group(0) = ? [pid 5090] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5090, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5091 attached , child_tidptr=0x555556a5a650) = 5091 [pid 5091] set_robust_list(0x555556a5a660, 24) = 0 [ 66.147987][ T777] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5091] setpgid(0, 0) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [pid 5091] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5091] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5091] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 66.578017][ T777] usb 1-1: device descriptor read/64, error -71 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 66.848078][ T777] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 67.208210][ T777] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 67.217190][ T777] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5091] exit_group(0) = ? [pid 5091] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5093 attached , child_tidptr=0x555556a5a650) = 5093 [pid 5093] set_robust_list(0x555556a5a660, 24) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5093] setpgid(0, 0) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1000", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5093] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5093] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 67.431426][ T919] usb 1-1: USB disconnect, device number 7 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 67.888014][ T919] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 68.177955][ T919] usb 1-1: Using ep0 maxpacket: 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 68.348041][ T919] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 68.356244][ T919] usb 1-1: config 0 has no interface number 0 [ 68.363224][ T919] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 68.372455][ T919] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 68.381628][ T919] usb 1-1: config 0 descriptor?? [ 68.430024][ T919] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5093] exit_group(0) = ? [pid 5093] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5094 attached , child_tidptr=0x555556a5a650) = 5094 [pid 5094] set_robust_list(0x555556a5a660, 24) = 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [ 68.597992][ T919] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5094] close(3) = 0 [pid 5094] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5094] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5094] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 69.047999][ T919] usb 1-1: device descriptor read/64, error -71 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 69.347993][ T919] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 69.778135][ T919] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 69.786278][ T919] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5094] exit_group(0) = ? [pid 5094] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached , child_tidptr=0x555556a5a650) = 5096 [pid 5096] set_robust_list(0x555556a5a660, 24) = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5096] setpgid(0, 0) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5096] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [ 69.999277][ T919] usb 1-1: USB disconnect, device number 8 [pid 5096] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [ 70.527945][ T919] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 70.835941][ T919] usb 1-1: Using ep0 maxpacket: 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 70.988025][ T919] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 70.997187][ T919] usb 1-1: config 0 has no interface number 0 [ 71.003663][ T919] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 71.013047][ T919] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.023559][ T919] usb 1-1: config 0 descriptor?? [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 71.089562][ T919] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5096] exit_group(0) = ? [pid 5096] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5098 attached , child_tidptr=0x555556a5a650) = 5098 [pid 5098] set_robust_list(0x555556a5a660, 24) = 0 [ 71.267987][ T919] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5098] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 71.687987][ T919] usb 1-1: device descriptor read/64, error -71 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [ 71.968014][ T919] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 72.418132][ T919] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 72.426022][ T919] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5098] exit_group(0) = ? [pid 5098] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5099 attached [pid 5099] set_robust_list(0x555556a5a660, 24) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] <... clone resumed>, child_tidptr=0x555556a5a650) = 5099 [pid 5099] <... prctl resumed>) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 72.632054][ T777] usb 1-1: USB disconnect, device number 9 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 73.037966][ T777] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 73.278000][ T777] usb 1-1: Using ep0 maxpacket: 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 73.398111][ T777] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 73.406366][ T777] usb 1-1: config 0 has no interface number 0 [ 73.412766][ T777] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 73.421937][ T777] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 73.431144][ T777] usb 1-1: config 0 descriptor?? [ 73.469438][ T777] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5099] exit_group(0) = ? [pid 5099] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 73.627987][ T777] usb 1-1: reset high-speed USB device number 10 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5100 attached , child_tidptr=0x555556a5a650) = 5100 [pid 5100] set_robust_list(0x555556a5a660, 24) = 0 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5100] setpgid(0, 0) = 0 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5100] write(3, "1000", 4) = 4 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5100] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5100] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 74.057968][ T777] usb 1-1: device descriptor read/64, error -71 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 74.327988][ T777] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 74.708042][ T777] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 74.715723][ T777] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5100] exit_group(0) = ? [pid 5100] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5100, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5102 attached [pid 5102] set_robust_list(0x555556a5a660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x555556a5a650) = 5102 [pid 5102] <... set_robust_list resumed>) = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5102] setpgid(0, 0) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1000", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5102] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5102] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 74.931611][ T919] usb 1-1: USB disconnect, device number 10 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [ 75.378000][ T919] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 75.677936][ T919] usb 1-1: Using ep0 maxpacket: 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 75.858063][ T919] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 75.866300][ T919] usb 1-1: config 0 has no interface number 0 [ 75.872815][ T919] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 75.881866][ T919] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.891135][ T919] usb 1-1: config 0 descriptor?? [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 75.949578][ T919] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [ 76.039113][ T8] cfg80211: failed to load regulatory.db [pid 5102] exit_group(0) = ? [pid 5102] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5104 attached , child_tidptr=0x555556a5a650) = 5104 [pid 5104] set_robust_list(0x555556a5a660, 24) = 0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 76.128002][ T919] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5104] setpgid(0, 0) = 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1000", 4) = 4 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5104] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5104] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 76.577966][ T919] usb 1-1: device descriptor read/64, error -71 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 76.878005][ T919] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 77.348112][ T919] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 77.356050][ T919] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5104] exit_group(0) = ? [pid 5104] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5105 attached [pid 5105] set_robust_list(0x555556a5a660, 24) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555556a5a650) = 5105 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] setpgid(0, 0) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5105] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5105] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 77.551907][ T777] usb 1-1: USB disconnect, device number 11 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 77.957970][ T777] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [ 78.197976][ T777] usb 1-1: Using ep0 maxpacket: 8 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 78.318119][ T777] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 78.326328][ T777] usb 1-1: config 0 has no interface number 0 [ 78.334117][ T777] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 78.343261][ T777] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.352740][ T777] usb 1-1: config 0 descriptor?? [ 78.389686][ T777] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5105] exit_group(0) = ? [pid 5105] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5107 attached , child_tidptr=0x555556a5a650) = 5107 [pid 5107] set_robust_list(0x555556a5a660, 24) = 0 [ 78.547976][ T777] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5107] setpgid(0, 0) = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] write(3, "1000", 4) = 4 [pid 5107] close(3) = 0 [pid 5107] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5107] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5107] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 78.977993][ T777] usb 1-1: device descriptor read/64, error -71 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 79.247993][ T777] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 79.608034][ T777] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 79.616128][ T777] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5107] exit_group(0) = ? [pid 5107] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5108 attached , child_tidptr=0x555556a5a650) = 5108 [pid 5108] set_robust_list(0x555556a5a660, 24) = 0 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5108] setpgid(0, 0) = 0 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5108] write(3, "1000", 4) = 4 [pid 5108] close(3) = 0 [pid 5108] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5108] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5108] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 79.829237][ T919] usb 1-1: USB disconnect, device number 12 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [ 80.287957][ T919] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 80.577952][ T919] usb 1-1: Using ep0 maxpacket: 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 80.758044][ T919] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 80.766249][ T919] usb 1-1: config 0 has no interface number 0 [ 80.772507][ T919] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 80.781557][ T919] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.790892][ T919] usb 1-1: config 0 descriptor?? [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 80.849484][ T919] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5108] exit_group(0) = ? [pid 5108] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5108, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5109 attached , child_tidptr=0x555556a5a650) = 5109 [pid 5109] set_robust_list(0x555556a5a660, 24) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] setpgid(0, 0) = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5109] write(3, "1000", 4) = 4 [ 81.017992][ T919] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5109] close(3) = 0 [pid 5109] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5109] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5109] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 81.477993][ T919] usb 1-1: device descriptor read/64, error -71 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 81.767969][ T919] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 82.198246][ T919] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 82.206435][ T919] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5109] exit_group(0) = ? [pid 5109] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5109, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5111 attached , child_tidptr=0x555556a5a650) = 5111 [pid 5111] set_robust_list(0x555556a5a660, 24) = 0 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5111] setpgid(0, 0) = 0 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1000", 4) = 4 [pid 5111] close(3) = 0 [pid 5111] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5111] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5111] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 82.403735][ T777] usb 1-1: USB disconnect, device number 13 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 82.858000][ T777] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [ 83.097956][ T777] usb 1-1: Using ep0 maxpacket: 8 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 83.218119][ T777] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 83.226317][ T777] usb 1-1: config 0 has no interface number 0 [ 83.233010][ T777] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 83.242298][ T777] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.251849][ T777] usb 1-1: config 0 descriptor?? [ 83.289804][ T777] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5111] exit_group(0) = ? [pid 5111] +++ exited with 0 +++ [ 83.447962][ T777] usb 1-1: reset high-speed USB device number 14 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5111, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5112 attached , child_tidptr=0x555556a5a650) = 5112 [pid 5112] set_robust_list(0x555556a5a660, 24) = 0 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5112] setpgid(0, 0) = 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5112] write(3, "1000", 4) = 4 [pid 5112] close(3) = 0 [pid 5112] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5112] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5112] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 83.877976][ T777] usb 1-1: device descriptor read/64, error -71 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 84.148052][ T777] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 84.528505][ T777] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 84.536213][ T777] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5112] exit_group(0) = ? [pid 5112] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5112, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5113 attached [pid 5113] set_robust_list(0x555556a5a660, 24) = 0 [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5113] setpgid(0, 0) = 0 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] <... clone resumed>, child_tidptr=0x555556a5a650) = 5113 [pid 5113] <... openat resumed>) = 3 [pid 5113] write(3, "1000", 4) = 4 [pid 5113] close(3) = 0 [pid 5113] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5113] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5113] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 84.762225][ T919] usb 1-1: USB disconnect, device number 14 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [ 85.207944][ T919] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 85.507966][ T919] usb 1-1: Using ep0 maxpacket: 8 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 85.688315][ T919] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 85.696612][ T919] usb 1-1: config 0 has no interface number 0 [ 85.702771][ T919] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 85.711815][ T919] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.721226][ T919] usb 1-1: config 0 descriptor?? [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 85.779580][ T919] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5113] exit_group(0) = ? [pid 5113] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5113, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 [ 85.938054][ T919] usb 1-1: reset high-speed USB device number 15 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5114 attached [pid 5114] set_robust_list(0x555556a5a660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x555556a5a650) = 5114 [pid 5114] <... set_robust_list resumed>) = 0 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5114] setpgid(0, 0) = 0 [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5114] write(3, "1000", 4) = 4 [pid 5114] close(3) = 0 [pid 5114] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5114] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5114] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 86.408063][ T919] usb 1-1: device descriptor read/64, error -71 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 86.708038][ T919] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 87.138467][ T919] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 87.146415][ T919] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5114] exit_group(0) = ? [pid 5114] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5114, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5116 attached , child_tidptr=0x555556a5a650) = 5116 [pid 5116] set_robust_list(0x555556a5a660, 24) = 0 [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5116] setpgid(0, 0) = 0 [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5116] write(3, "1000", 4) = 4 [pid 5116] close(3) = 0 [pid 5116] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 87.349329][ T919] usb 1-1: USB disconnect, device number 15 [pid 5116] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5116] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [ 87.867993][ T919] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 88.167938][ T919] usb 1-1: Using ep0 maxpacket: 8 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 88.338219][ T919] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 88.346539][ T919] usb 1-1: config 0 has no interface number 0 [ 88.352852][ T919] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 88.361902][ T919] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.371374][ T919] usb 1-1: config 0 descriptor?? [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 88.430308][ T919] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5116] exit_group(0) = ? [pid 5116] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5116, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556a5a650) = 5117 ./strace-static-x86_64: Process 5117 attached [pid 5117] set_robust_list(0x555556a5a660, 24) = 0 [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5117] setpgid(0, 0) = 0 [ 88.597960][ T919] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5117] write(3, "1000", 4) = 4 [pid 5117] close(3) = 0 [pid 5117] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5117] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5117] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 89.047980][ T919] usb 1-1: device descriptor read/64, error -71 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 89.347984][ T919] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 89.798287][ T919] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 89.806220][ T919] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5117] exit_group(0) = ? [pid 5117] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5117, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5119 attached , child_tidptr=0x555556a5a650) = 5119 [pid 5119] set_robust_list(0x555556a5a660, 24) = 0 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5119] setpgid(0, 0) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5119] write(3, "1000", 4) = 4 [pid 5119] close(3) = 0 [pid 5119] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5119] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [ 90.001775][ T919] usb 1-1: USB disconnect, device number 16 [pid 5119] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 90.447981][ T919] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 90.738049][ T919] usb 1-1: Using ep0 maxpacket: 8 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 90.908096][ T919] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 90.916425][ T919] usb 1-1: config 0 has no interface number 0 [ 90.922578][ T919] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 90.931620][ T919] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.940781][ T919] usb 1-1: config 0 descriptor?? [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 90.999508][ T919] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5119] exit_group(0) = ? [pid 5119] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5119, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5121 attached , child_tidptr=0x555556a5a650) = 5121 [pid 5121] set_robust_list(0x555556a5a660, 24) = 0 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 91.167985][ T919] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5121] setpgid(0, 0) = 0 [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5121] write(3, "1000", 4) = 4 [pid 5121] close(3) = 0 [pid 5121] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5121] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5121] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 91.597971][ T919] usb 1-1: device descriptor read/64, error -71 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 91.888008][ T919] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 92.328303][ T919] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 92.336141][ T919] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5121] exit_group(0) = ? [pid 5121] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5121, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5127 attached [pid 5127] set_robust_list(0x555556a5a660, 24) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] <... clone resumed>, child_tidptr=0x555556a5a650) = 5127 [pid 5127] <... prctl resumed>) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5127] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5127] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 92.533076][ T777] usb 1-1: USB disconnect, device number 17 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 92.937960][ T777] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [ 93.177951][ T777] usb 1-1: Using ep0 maxpacket: 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 93.298088][ T777] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 93.306274][ T777] usb 1-1: config 0 has no interface number 0 [ 93.312683][ T777] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 93.321784][ T777] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.331205][ T777] usb 1-1: config 0 descriptor?? [ 93.369418][ T777] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5127] exit_group(0) = ? [pid 5127] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5129 attached , child_tidptr=0x555556a5a650) = 5129 [pid 5129] set_robust_list(0x555556a5a660, 24) = 0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 93.527976][ T777] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5129] setpgid(0, 0) = 0 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5129] write(3, "1000", 4) = 4 [pid 5129] close(3) = 0 [pid 5129] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5129] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5129] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 93.957975][ T777] usb 1-1: device descriptor read/64, error -71 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 94.227995][ T777] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 94.588066][ T777] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 94.595812][ T777] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5129] exit_group(0) = ? [pid 5129] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5129, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5131 attached , child_tidptr=0x555556a5a650) = 5131 [pid 5131] set_robust_list(0x555556a5a660, 24) = 0 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5131] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5131] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [ 94.816222][ T919] usb 1-1: USB disconnect, device number 18 [pid 5131] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 95.268035][ T919] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 95.557923][ T919] usb 1-1: Using ep0 maxpacket: 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 95.738018][ T919] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 95.746303][ T919] usb 1-1: config 0 has no interface number 0 [ 95.752430][ T919] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 95.761474][ T919] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.771011][ T919] usb 1-1: config 0 descriptor?? [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 95.829996][ T919] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5131] exit_group(0) = ? [pid 5131] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5131, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5132 attached , child_tidptr=0x555556a5a650) = 5132 [pid 5132] set_robust_list(0x555556a5a660, 24) = 0 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5132] setpgid(0, 0) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5132] write(3, "1000", 4) = 4 [pid 5132] close(3) = 0 [pid 5132] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5132] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5132] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 96.007981][ T919] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 96.428096][ T919] usb 1-1: device descriptor read/64, error -71 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 96.717978][ T919] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 97.148430][ T919] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 97.156250][ T919] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5132] exit_group(0) = ? [pid 5132] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5132, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5134 attached , child_tidptr=0x555556a5a650) = 5134 [pid 5134] set_robust_list(0x555556a5a660, 24) = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [ 97.361040][ T919] usb 1-1: USB disconnect, device number 19 [pid 5134] close(3) = 0 [pid 5134] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5134] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5134] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 97.857954][ T919] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 98.147937][ T919] usb 1-1: Using ep0 maxpacket: 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 98.317996][ T919] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 98.326192][ T919] usb 1-1: config 0 has no interface number 0 [ 98.332343][ T919] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 98.341555][ T919] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.350706][ T919] usb 1-1: config 0 descriptor?? [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 98.409390][ T919] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5134] exit_group(0) = ? [pid 5134] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5134, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5135 attached , child_tidptr=0x555556a5a650) = 5135 [pid 5135] set_robust_list(0x555556a5a660, 24) = 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5135] setpgid(0, 0) = 0 [ 98.587953][ T919] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5135] write(3, "1000", 4) = 4 [pid 5135] close(3) = 0 [pid 5135] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5135] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5135] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 99.007984][ T919] usb 1-1: device descriptor read/64, error -71 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 99.308015][ T919] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 99.758147][ T919] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 99.766121][ T919] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5135] exit_group(0) = ? [pid 5135] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5135, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556a5a650) = 5137 ./strace-static-x86_64: Process 5137 attached [pid 5137] set_robust_list(0x555556a5a660, 24) = 0 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [ 99.960930][ T919] usb 1-1: USB disconnect, device number 20 [pid 5137] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5137] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5137] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 100.457957][ T919] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 100.737939][ T919] usb 1-1: Using ep0 maxpacket: 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 100.908024][ T919] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 100.916218][ T919] usb 1-1: config 0 has no interface number 0 [ 100.922517][ T919] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 100.931581][ T919] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.940835][ T919] usb 1-1: config 0 descriptor?? [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 100.999973][ T919] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5137] exit_group(0) = ? [pid 5137] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5137, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5138 attached , child_tidptr=0x555556a5a650) = 5138 [pid 5138] set_robust_list(0x555556a5a660, 24) = 0 [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5138] setpgid(0, 0) = 0 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5138] write(3, "1000", 4) = 4 [pid 5138] close(3) = 0 [pid 5138] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 101.177983][ T919] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5138] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5138] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 101.597988][ T919] usb 1-1: device descriptor read/64, error -71 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [ 101.888040][ T919] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 102.358256][ T919] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 102.366218][ T919] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5138] exit_group(0) = ? [pid 5138] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5138, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5141 attached [pid 5141] set_robust_list(0x555556a5a660, 24) = 0 [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5141] setpgid(0, 0 [pid 5071] <... clone resumed>, child_tidptr=0x555556a5a650) = 5141 [pid 5141] <... setpgid resumed>) = 0 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5141] write(3, "1000", 4) = 4 [pid 5141] close(3) = 0 [pid 5141] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5141] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5141] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 102.570647][ T777] usb 1-1: USB disconnect, device number 21 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 102.988024][ T777] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 103.227937][ T777] usb 1-1: Using ep0 maxpacket: 8 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 103.347994][ T777] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 103.356159][ T777] usb 1-1: config 0 has no interface number 0 [ 103.363209][ T777] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 103.372326][ T777] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.381945][ T777] usb 1-1: config 0 descriptor?? [ 103.419830][ T777] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5141] exit_group(0) = ? [pid 5141] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5141, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5142 attached , child_tidptr=0x555556a5a650) = 5142 [pid 5142] set_robust_list(0x555556a5a660, 24) = 0 [ 103.577979][ T777] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5142] setpgid(0, 0) = 0 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5142] write(3, "1000", 4) = 4 [pid 5142] close(3) = 0 [pid 5142] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5142] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5142] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 104.008038][ T777] usb 1-1: device descriptor read/64, error -71 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 104.278020][ T777] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 104.638042][ T777] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 104.645719][ T777] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5142] exit_group(0) = ? [pid 5142] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5142, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5144 attached , child_tidptr=0x555556a5a650) = 5144 [pid 5144] set_robust_list(0x555556a5a660, 24) = 0 [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5144] setpgid(0, 0) = 0 [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5144] write(3, "1000", 4) = 4 [pid 5144] close(3) = 0 [pid 5144] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5144] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5144] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 104.866289][ T777] usb 1-1: USB disconnect, device number 22 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 105.267970][ T777] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [ 105.507938][ T777] usb 1-1: Using ep0 maxpacket: 8 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 105.627994][ T777] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 105.636199][ T777] usb 1-1: config 0 has no interface number 0 [ 105.643417][ T777] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 105.652543][ T777] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.661924][ T777] usb 1-1: config 0 descriptor?? [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 105.699646][ T777] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5144] exit_group(0) = ? [pid 5144] +++ exited with 0 +++ [ 105.857981][ T777] usb 1-1: reset high-speed USB device number 23 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5144, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5145 attached , child_tidptr=0x555556a5a650) = 5145 [pid 5145] set_robust_list(0x555556a5a660, 24) = 0 [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5145] setpgid(0, 0) = 0 [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5145] write(3, "1000", 4) = 4 [pid 5145] close(3) = 0 [pid 5145] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5145] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5145] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 106.287975][ T777] usb 1-1: device descriptor read/64, error -71 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 106.557954][ T777] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 106.918255][ T777] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 106.925977][ T777] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5145] exit_group(0) = ? [pid 5145] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5145, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5147 attached [pid 5147] set_robust_list(0x555556a5a660, 24 [pid 5071] <... clone resumed>, child_tidptr=0x555556a5a650) = 5147 [pid 5147] <... set_robust_list resumed>) = 0 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5147] setpgid(0, 0) = 0 [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5147] write(3, "1000", 4) = 4 [pid 5147] close(3) = 0 [ 107.131300][ T919] usb 1-1: USB disconnect, device number 23 [pid 5147] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5147] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5147] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 107.627940][ T919] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 107.898000][ T919] usb 1-1: Using ep0 maxpacket: 8 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 108.058045][ T919] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 108.066568][ T919] usb 1-1: config 0 has no interface number 0 [ 108.072884][ T919] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 108.081965][ T919] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.091559][ T919] usb 1-1: config 0 descriptor?? [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 108.141554][ T919] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5147] exit_group(0) = ? [pid 5147] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5147, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5148 attached , child_tidptr=0x555556a5a650) = 5148 [pid 5148] set_robust_list(0x555556a5a660, 24) = 0 [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5148] setpgid(0, 0) = 0 [ 108.307990][ T919] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5148] write(3, "1000", 4) = 4 [pid 5148] close(3) = 0 [pid 5148] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5148] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5148] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 108.747957][ T919] usb 1-1: device descriptor read/64, error -71 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 109.037955][ T919] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 109.478207][ T919] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 109.486266][ T919] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5148] exit_group(0) = ? [pid 5148] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5148, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5150 attached , child_tidptr=0x555556a5a650) = 5150 [pid 5150] set_robust_list(0x555556a5a660, 24) = 0 [pid 5150] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5150] setpgid(0, 0) = 0 [pid 5150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5150] write(3, "1000", 4) = 4 [pid 5150] close(3) = 0 [pid 5150] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5150] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5150] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 109.682918][ T777] usb 1-1: USB disconnect, device number 24 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 110.087944][ T777] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [ 110.327930][ T777] usb 1-1: Using ep0 maxpacket: 8 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 110.448099][ T777] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 110.456281][ T777] usb 1-1: config 0 has no interface number 0 [ 110.462631][ T777] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 110.471701][ T777] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.481637][ T777] usb 1-1: config 0 descriptor?? [ 110.520139][ T777] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5150] exit_group(0) = ? [pid 5150] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5150, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5151 attached [ 110.677953][ T777] usb 1-1: reset high-speed USB device number 25 using dummy_hcd , child_tidptr=0x555556a5a650) = 5151 [pid 5151] set_robust_list(0x555556a5a660, 24) = 0 [pid 5151] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5151] setpgid(0, 0) = 0 [pid 5151] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5151] write(3, "1000", 4) = 4 [pid 5151] close(3) = 0 [pid 5151] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5151] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5151] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 111.107973][ T777] usb 1-1: device descriptor read/64, error -71 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 111.378006][ T777] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 111.758055][ T777] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 111.765746][ T777] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5151] exit_group(0) = ? [pid 5151] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5151, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5153 attached , child_tidptr=0x555556a5a650) = 5153 [pid 5153] set_robust_list(0x555556a5a660, 24) = 0 [pid 5153] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5153] setpgid(0, 0) = 0 [pid 5153] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5153] write(3, "1000", 4) = 4 [pid 5153] close(3) = 0 [pid 5153] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5153] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5153] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 111.978662][ T919] usb 1-1: USB disconnect, device number 25 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [ 112.427999][ T919] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 112.727938][ T919] usb 1-1: Using ep0 maxpacket: 8 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 112.908014][ T919] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 112.916185][ T919] usb 1-1: config 0 has no interface number 0 [ 112.922484][ T919] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 112.931583][ T919] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.941020][ T919] usb 1-1: config 0 descriptor?? [ 112.980110][ T919] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5153] exit_group(0) = ? [pid 5153] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5153, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556a5a650) = 5154 ./strace-static-x86_64: Process 5154 attached [pid 5154] set_robust_list(0x555556a5a660, 24) = 0 [ 113.148007][ T919] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 5154] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5154] setpgid(0, 0) = 0 [pid 5154] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5154] write(3, "1000", 4) = 4 [pid 5154] close(3) = 0 [pid 5154] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5154] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5154] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 113.597975][ T919] usb 1-1: device descriptor read/64, error -71 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 113.897971][ T919] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 114.348155][ T919] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 114.356011][ T919] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5154] exit_group(0) = ? [pid 5154] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5154, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5156 attached , child_tidptr=0x555556a5a650) = 5156 [pid 5156] set_robust_list(0x555556a5a660, 24) = 0 [pid 5156] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5156] setpgid(0, 0) = 0 [pid 5156] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5156] write(3, "1000", 4) = 4 [pid 5156] close(3) = 0 [pid 5156] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 114.561153][ T777] usb 1-1: USB disconnect, device number 26 [pid 5156] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5156] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 115.018032][ T777] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [ 115.257950][ T777] usb 1-1: Using ep0 maxpacket: 8 [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 9 [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5156] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5156] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5156] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 115.378065][ T777] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 115.386286][ T777] usb 1-1: config 0 has no interface number 0 [ 115.393053][ T777] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 115.402206][ T777] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.411490][ T777] usb 1-1: config 0 descriptor?? [ 115.449781][ T777] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5156] exit_group(0) = ? [pid 5156] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5156, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5157 attached , child_tidptr=0x555556a5a650) = 5157 [ 115.608016][ T777] usb 1-1: reset high-speed USB device number 27 using dummy_hcd [pid 5157] set_robust_list(0x555556a5a660, 24) = 0 [pid 5157] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5157] setpgid(0, 0) = 0 [pid 5157] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5157] write(3, "1000", 4) = 4 [pid 5157] close(3) = 0 [pid 5157] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5157] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5157] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 116.037992][ T777] usb 1-1: device descriptor read/64, error -71 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 116.308037][ T777] usb 1-1: reset high-speed USB device number 27 using dummy_hcd [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd8f9e7e10) = 18 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd8f9e7e10) = 0 [ 116.668561][ T777] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 116.676262][ T777] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5157] exit_group(0) = ? [pid 5157] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5157, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5159 attached [pid 5159] set_robust_list(0x555556a5a660, 24) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555556a5a650) = 5159 [pid 5159] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5159] setpgid(0, 0) = 0 [pid 5159] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5159] write(3, "1000", 4) = 4 [pid 5159] close(3) = 0 [pid 5159] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5159] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd8f9e8e20) = 0 [pid 5159] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 116.871809][ T919] usb 1-1: USB disconnect, device number 27 [pid 5159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 116.979415][ T5143] usb 1-1: [UEAGLE-ATM] firmware is not available [ 116.979456][ T5086] usb 1-1: [UEAGLE-ATM] firmware is not available [ 116.986034][ T23] ------------[ cut here ]------------ [ 116.992325][ T5146] usb 1-1: [UEAGLE-ATM] firmware is not available [ 116.997796][ T23] sysfs group 'power' not found for kobject 'ueagle-atm!eagleII.fw' [ 117.004245][ T5152] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.012242][ T5106] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.025233][ T5126] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.025241][ T5101] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.025454][ T5136] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.031702][ T5139] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.038320][ T5118] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.044560][ T5149] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.050984][ T5130] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.057392][ T5084] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.063770][ T8] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.073455][ T23] WARNING: CPU: 1 PID: 23 at fs/sysfs/group.c:282 sysfs_remove_group+0x12c/0x180 [ 117.076667][ T5103] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.083068][ T23] Modules linked in: [ 117.102506][ T23] CPU: 1 PID: 23 Comm: kworker/1:0 Not tainted 6.7.0-rc8-syzkaller-00174-g95c8a35f1c01 #0 [ 117.112422][ T23] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 117.122504][ T23] Workqueue: events request_firmware_work_func [ 117.128723][ T23] RIP: 0010:sysfs_remove_group+0x12c/0x180 [ 117.134547][ T23] Code: 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 3a 48 8b 33 48 c7 c7 60 78 e0 8a e8 85 73 36 ff 90 <0f> 0b 90 90 eb 94 e8 19 dc c6 ff e9 fd fe ff ff 48 89 df e8 0c dc [ 117.154214][ T23] RSP: 0018:ffffc900001d79a8 EFLAGS: 00010282 [ 117.160326][ T23] RAX: 0000000000000000 RBX: ffffffff8b585600 RCX: ffffffff814db559 [ 117.168359][ T23] RDX: ffff888018645940 RSI: ffffffff814db566 RDI: 0000000000000001 [pid 5159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 117.176354][ T23] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 117.184391][ T23] R10: 0000000000000001 R11: 0000000000000006 R12: ffff88801629c008 [ 117.192404][ T23] R13: ffffffff8b585ba0 R14: ffff88801629c008 R15: 0000000000001770 [ 117.200409][ T23] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 117.209376][ T23] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 117.215961][ T23] CR2: 00007ffd8f9e8e20 CR3: 000000002965b000 CR4: 0000000000350ef0 [ 117.224018][ T23] Call Trace: [ 117.227304][ T23] [ 117.230279][ T23] ? show_regs+0x8f/0xa0 [ 117.234547][ T23] ? __warn+0xe6/0x390 [ 117.238652][ T23] ? preempt_schedule_notrace+0x5f/0xe0 [ 117.244250][ T23] ? sysfs_remove_group+0x12c/0x180 [ 117.249499][ T23] ? report_bug+0x3bc/0x580 [ 117.254024][ T23] ? handle_bug+0x3d/0x70 [ 117.258388][ T23] ? exc_invalid_op+0x17/0x40 [ 117.263081][ T23] ? asm_exc_invalid_op+0x1a/0x20 [ 117.268153][ T23] ? __warn_printk+0x199/0x350 [ 117.272941][ T23] ? __warn_printk+0x1a6/0x350 [pid 5159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 117.277689][ T23] ? sysfs_remove_group+0x12c/0x180 [ 117.282921][ T23] ? sysfs_remove_group+0x12b/0x180 [ 117.288159][ T23] dpm_sysfs_remove+0x9d/0xb0 [ 117.292838][ T23] device_del+0x1a8/0xa50 [ 117.297162][ T23] ? __device_link_del+0x380/0x380 [ 117.302325][ T23] ? _raw_spin_unlock_irqrestore+0x5d/0x70 [ 117.308203][ T23] firmware_fallback_sysfs+0xa36/0xbd0 [ 117.313708][ T23] _request_firmware+0xe3a/0x1260 [ 117.318820][ T23] ? assign_fw+0x5f0/0x5f0 [ 117.323261][ T23] request_firmware_work_func+0xeb/0x240 [ 117.328966][ T23] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 117.335324][ T23] process_one_work+0x886/0x15d0 [ 117.340298][ T23] ? lock_sync+0x190/0x190 [ 117.344825][ T23] ? workqueue_congested+0x300/0x300 [ 117.350250][ T23] ? assign_work+0x1a0/0x250 [ 117.354866][ T23] worker_thread+0x8b9/0x1290 [ 117.359584][ T23] ? process_one_work+0x15d0/0x15d0 [ 117.364803][ T23] kthread+0x2c6/0x3a0 [ 117.368911][ T23] ? _raw_spin_unlock_irq+0x23/0x50 [ 117.374122][ T23] ? kthread_complete_and_exit+0x40/0x40 [pid 5159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd8f9e8e20) = 0 [ 117.377944][ T919] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 117.379792][ T23] ret_from_fork+0x45/0x80 [ 117.391712][ T23] ? kthread_complete_and_exit+0x40/0x40 [ 117.397333][ T23] ret_from_fork_asm+0x11/0x20 [ 117.402141][ T23] [ 117.405161][ T23] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 117.412424][ T23] CPU: 1 PID: 23 Comm: kworker/1:0 Not tainted 6.7.0-rc8-syzkaller-00174-g95c8a35f1c01 #0 [ 117.422297][ T23] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 117.432350][ T23] Workqueue: events request_firmware_work_func [ 117.438507][ T23] Call Trace: [ 117.441769][ T23] [ 117.444689][ T23] dump_stack_lvl+0xd9/0x1b0 [ 117.449356][ T23] panic+0x6dc/0x790 [ 117.453266][ T23] ? panic_smp_self_stop+0xa0/0xa0 [ 117.458371][ T23] ? show_trace_log_lvl+0x363/0x4f0 [ 117.463579][ T23] ? check_panic_on_warn+0x1f/0xb0 [ 117.468727][ T23] ? sysfs_remove_group+0x12c/0x180 [ 117.473927][ T23] check_panic_on_warn+0xab/0xb0 [ 117.478871][ T23] __warn+0xf2/0x390 [ 117.482769][ T23] ? preempt_schedule_notrace+0x5f/0xe0 [ 117.488321][ T23] ? sysfs_remove_group+0x12c/0x180 [ 117.493529][ T23] report_bug+0x3bc/0x580 [ 117.497863][ T23] handle_bug+0x3d/0x70 [ 117.502027][ T23] exc_invalid_op+0x17/0x40 [ 117.506530][ T23] asm_exc_invalid_op+0x1a/0x20 [ 117.511386][ T23] RIP: 0010:sysfs_remove_group+0x12c/0x180 [ 117.517195][ T23] Code: 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 3a 48 8b 33 48 c7 c7 60 78 e0 8a e8 85 73 36 ff 90 <0f> 0b 90 90 eb 94 e8 19 dc c6 ff e9 fd fe ff ff 48 89 df e8 0c dc [ 117.536836][ T23] RSP: 0018:ffffc900001d79a8 EFLAGS: 00010282 [ 117.542900][ T23] RAX: 0000000000000000 RBX: ffffffff8b585600 RCX: ffffffff814db559 [ 117.550873][ T23] RDX: ffff888018645940 RSI: ffffffff814db566 RDI: 0000000000000001 [ 117.558836][ T23] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 117.566799][ T23] R10: 0000000000000001 R11: 0000000000000006 R12: ffff88801629c008 [ 117.574765][ T23] R13: ffffffff8b585ba0 R14: ffff88801629c008 R15: 0000000000001770 [ 117.582734][ T23] ? __warn_printk+0x199/0x350 [ 117.587495][ T23] ? __warn_printk+0x1a6/0x350 [ 117.592256][ T23] ? sysfs_remove_group+0x12b/0x180 [ 117.597450][ T23] dpm_sysfs_remove+0x9d/0xb0 [ 117.602126][ T23] device_del+0x1a8/0xa50 [ 117.606461][ T23] ? __device_link_del+0x380/0x380 [ 117.611577][ T23] ? _raw_spin_unlock_irqrestore+0x5d/0x70 [ 117.617382][ T23] firmware_fallback_sysfs+0xa36/0xbd0 [ 117.622847][ T23] _request_firmware+0xe3a/0x1260 [ 117.627878][ T23] ? assign_fw+0x5f0/0x5f0 [ 117.632298][ T23] request_firmware_work_func+0xeb/0x240 [ 117.637929][ T23] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 117.644258][ T23] process_one_work+0x886/0x15d0 [ 117.649197][ T23] ? lock_sync+0x190/0x190 [ 117.653610][ T23] ? workqueue_congested+0x300/0x300 [ 117.658901][ T23] ? assign_work+0x1a0/0x250 [ 117.663490][ T23] worker_thread+0x8b9/0x1290 [ 117.668171][ T23] ? process_one_work+0x15d0/0x15d0 [ 117.673364][ T23] kthread+0x2c6/0x3a0 [ 117.677423][ T23] ? _raw_spin_unlock_irq+0x23/0x50 [ 117.682616][ T23] ? kthread_complete_and_exit+0x40/0x40 [ 117.688243][ T23] ret_from_fork+0x45/0x80 [ 117.692656][ T23] ? kthread_complete_and_exit+0x40/0x40 [ 117.698283][ T23] ret_from_fork_asm+0x11/0x20 [ 117.703053][ T23] [ 117.706304][ T23] Kernel Offset: disabled [ 117.710676][ T23] Rebooting in 86400 seconds..