./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3855575143 <...> Warning: Permanently added '10.128.0.3' (ED25519) to the list of known hosts. execve("./syz-executor3855575143", ["./syz-executor3855575143"], 0x7fff864c33c0 /* 10 vars */) = 0 brk(NULL) = 0x55558a3fb000 brk(0x55558a3fbd00) = 0x55558a3fbd00 arch_prctl(ARCH_SET_FS, 0x55558a3fb380) = 0 set_tid_address(0x55558a3fb650) = 5056 set_robust_list(0x55558a3fb660, 24) = 0 rseq(0x55558a3fbca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3855575143", 4096) = 28 getrandom("\x0b\x53\x86\xfa\xb0\x6b\xfa\x9a", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55558a3fbd00 brk(0x55558a41cd00) = 0x55558a41cd00 brk(0x55558a41d000) = 0x55558a41d000 mprotect(0x7f04133c5000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5057 attached [pid 5057] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5057 [pid 5057] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5057] setpgid(0, 0) = 0 [pid 5057] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5057] write(3, "1000", 4) = 4 [pid 5057] close(3) = 0 [pid 5057] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5057] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5057] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 71.532609][ T926] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 71.772524][ T926] usb 1-1: Using ep0 maxpacket: 8 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 71.892351][ T926] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 71.900989][ T926] usb 1-1: config 0 has no interface number 0 [ 71.907228][ T926] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 71.916653][ T926] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.927719][ T926] usb 1-1: config 0 descriptor?? [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 71.975230][ T926] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5057] exit_group(0) = ? [pid 5057] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5057, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 72.132712][ T926] usb 1-1: reset high-speed USB device number 2 using dummy_hcd restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5060 attached , child_tidptr=0x55558a3fb650) = 5060 [pid 5060] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5060] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5060] setpgid(0, 0) = 0 [pid 5060] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5060] write(3, "1000", 4) = 4 [pid 5060] close(3) = 0 [pid 5060] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5060] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5060] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 72.562214][ T926] usb 1-1: device descriptor read/64, error -71 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 72.832212][ T926] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 73.193583][ T926] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 73.201825][ T926] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 73.212433][ T8] usb 1-1: Direct firmware load for ueagle-atm/eagleII.fw failed with error -2 [ 73.221393][ T8] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/eagleII.fw [pid 5060] exit_group(0) = ? [pid 5060] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5060, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5063 attached [pid 5063] set_robust_list(0x55558a3fb660, 24 [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5063 [pid 5063] <... set_robust_list resumed>) = 0 [pid 5063] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5063] setpgid(0, 0) = 0 [pid 5063] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5063] write(3, "1000", 4) = 4 [pid 5063] close(3) = 0 [pid 5063] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5063] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5063] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 73.408396][ T781] usb 1-1: USB disconnect, device number 2 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 73.842175][ T781] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [ 74.082164][ T781] usb 1-1: Using ep0 maxpacket: 8 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 74.202259][ T781] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 74.210445][ T781] usb 1-1: config 0 has no interface number 0 [ 74.216682][ T781] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 74.226369][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.236255][ T781] usb 1-1: config 0 descriptor?? [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 74.273889][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5063] exit_group(0) = ? [pid 5063] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5063, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 74.432213][ T781] usb 1-1: reset high-speed USB device number 3 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5064 attached [pid 5064] set_robust_list(0x55558a3fb660, 24 [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5064 [pid 5064] <... set_robust_list resumed>) = 0 [pid 5064] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5064] setpgid(0, 0) = 0 [pid 5064] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5064] write(3, "1000", 4) = 4 [pid 5064] close(3) = 0 [pid 5064] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5064] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5064] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 74.862205][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 75.132191][ T781] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 75.492291][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 75.500376][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5064] exit_group(0) = ? [pid 5064] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5064, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5066 attached [pid 5066] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5066] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5066] setpgid(0, 0) = 0 [pid 5066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5066 [pid 5066] <... openat resumed>) = 3 [pid 5066] write(3, "1000", 4) = 4 [pid 5066] close(3) = 0 [pid 5066] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5066] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5066] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 75.712265][ T781] usb 1-1: USB disconnect, device number 3 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 76.132220][ T781] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 76.372239][ T781] usb 1-1: Using ep0 maxpacket: 8 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 76.502314][ T781] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 76.510702][ T781] usb 1-1: config 0 has no interface number 0 [ 76.516868][ T781] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 76.525961][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.535710][ T781] usb 1-1: config 0 descriptor?? [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 76.574151][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5066] exit_group(0) = ? [ 76.732232][ T781] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5066] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5066, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5067 attached , child_tidptr=0x55558a3fb650) = 5067 [pid 5067] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5067] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5067] setpgid(0, 0) = 0 [pid 5067] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5067] write(3, "1000", 4) = 4 [pid 5067] close(3) = 0 [pid 5067] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5067] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5067] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 77.172188][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 77.442214][ T781] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 77.802307][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 77.810716][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5067] exit_group(0) = ? [pid 5067] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5067, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5069 attached , child_tidptr=0x55558a3fb650) = 5069 [pid 5069] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5069] setpgid(0, 0) = 0 [pid 5069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5069] write(3, "1000", 4) = 4 [pid 5069] close(3) = 0 [pid 5069] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5069] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5069] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 78.021647][ T926] usb 1-1: USB disconnect, device number 4 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 78.432198][ T926] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 78.672169][ T926] usb 1-1: Using ep0 maxpacket: 8 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 78.792295][ T926] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 78.800613][ T926] usb 1-1: config 0 has no interface number 0 [ 78.806791][ T926] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 78.815885][ T926] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.825692][ T926] usb 1-1: config 0 descriptor?? [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 78.874016][ T926] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5069] exit_group(0) = ? [ 79.032165][ T926] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5069] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5069, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5071 attached , child_tidptr=0x55558a3fb650) = 5071 [pid 5071] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5071] setpgid(0, 0) = 0 [pid 5071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1000", 4) = 4 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5071] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5071] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 79.482191][ T926] usb 1-1: device descriptor read/64, error -71 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 79.752247][ T926] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 80.152338][ T926] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 80.160070][ T926] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5071] exit_group(0) = ? [pid 5071] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5071, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached , child_tidptr=0x55558a3fb650) = 5072 [pid 5072] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [ 80.380043][ T781] usb 1-1: USB disconnect, device number 5 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 80.842193][ T781] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [ 81.082138][ T781] usb 1-1: Using ep0 maxpacket: 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 81.202289][ T781] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 81.210685][ T781] usb 1-1: config 0 has no interface number 0 [ 81.217022][ T781] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 81.226079][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.235587][ T781] usb 1-1: config 0 descriptor?? [ 81.283803][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5072] exit_group(0) = ? [pid 5072] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 [ 81.442212][ T781] usb 1-1: reset high-speed USB device number 6 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5073 attached [pid 5073] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5073 [pid 5073] <... prctl resumed>) = 0 [pid 5073] setpgid(0, 0) = 0 [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5073] write(3, "1000", 4) = 4 [pid 5073] close(3) = 0 [pid 5073] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5073] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5073] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 81.872195][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 82.142227][ T781] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 82.522343][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 82.530195][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5073] exit_group(0) = ? [pid 5073] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5073, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5074 attached [pid 5074] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5074 [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5074] setpgid(0, 0) = 0 [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5074] write(3, "1000", 4) = 4 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5074] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5074] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 82.749308][ T781] usb 1-1: USB disconnect, device number 6 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 83.172225][ T781] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [ 83.373981][ T44] cfg80211: failed to load regulatory.db [ 83.412229][ T781] usb 1-1: Using ep0 maxpacket: 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 83.542321][ T781] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 83.550538][ T781] usb 1-1: config 0 has no interface number 0 [ 83.557819][ T781] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 83.567025][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.576882][ T781] usb 1-1: config 0 descriptor?? [ 83.614227][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5074] exit_group(0) = ? [ 83.772234][ T781] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5074] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5074, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached , child_tidptr=0x55558a3fb650) = 5076 [pid 5076] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [pid 5076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 84.212251][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 84.482226][ T781] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 84.862537][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 84.870953][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5076] exit_group(0) = ? [pid 5076] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5077 attached , child_tidptr=0x55558a3fb650) = 5077 [pid 5077] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5077] setpgid(0, 0) = 0 [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5077] write(3, "1000", 4) = 4 [pid 5077] close(3) = 0 [pid 5077] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5077] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5077] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 85.076779][ T781] usb 1-1: USB disconnect, device number 7 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 85.542193][ T781] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 85.782163][ T781] usb 1-1: Using ep0 maxpacket: 8 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 85.902275][ T781] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 85.910720][ T781] usb 1-1: config 0 has no interface number 0 [ 85.917129][ T781] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 85.926209][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.936638][ T781] usb 1-1: config 0 descriptor?? [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 85.983691][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [ 86.142258][ T781] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5077] exit_group(0) = ? [pid 5077] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5077, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a3fb650) = 5078 ./strace-static-x86_64: Process 5078 attached [pid 5078] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5078] setpgid(0, 0) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1000", 4) = 4 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5078] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 86.602257][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 86.872217][ T781] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 87.252292][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 87.260335][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5078] exit_group(0) = ? [pid 5078] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5080 attached , child_tidptr=0x55558a3fb650) = 5080 [pid 5080] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5080] setpgid(0, 0) = 0 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 87.467092][ T781] usb 1-1: USB disconnect, device number 8 [pid 5080] write(3, "1000", 4) = 4 [pid 5080] close(3) = 0 [pid 5080] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5080] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5080] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 87.932173][ T781] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [ 88.172165][ T781] usb 1-1: Using ep0 maxpacket: 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 88.312264][ T781] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 88.320467][ T781] usb 1-1: config 0 has no interface number 0 [ 88.326993][ T781] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 88.336152][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.345719][ T781] usb 1-1: config 0 descriptor?? [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 88.395336][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5080] exit_group(0) = ? [pid 5080] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5080, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5081 attached , child_tidptr=0x55558a3fb650) = 5081 [pid 5081] set_robust_list(0x55558a3fb660, 24) = 0 [ 88.572205][ T781] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1000", 4) = 4 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5081] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5081] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 88.992196][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 89.262184][ T781] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 89.622352][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 89.630209][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5081] exit_group(0) = ? [pid 5081] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5083 attached , child_tidptr=0x55558a3fb650) = 5083 [pid 5083] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5083] setpgid(0, 0) = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5083] write(3, "1000", 4) = 4 [pid 5083] close(3) = 0 [pid 5083] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 89.850595][ T926] usb 1-1: USB disconnect, device number 9 [pid 5083] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5083] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 90.312205][ T926] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 90.552165][ T926] usb 1-1: Using ep0 maxpacket: 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 90.672301][ T926] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 90.680506][ T926] usb 1-1: config 0 has no interface number 0 [ 90.688011][ T926] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 90.697481][ T926] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.707336][ T926] usb 1-1: config 0 descriptor?? [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 90.753720][ T926] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5083] exit_group(0) = ? [pid 5083] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 90.912279][ T926] usb 1-1: reset high-speed USB device number 10 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5084 attached [pid 5084] set_robust_list(0x55558a3fb660, 24 [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5084 [pid 5084] <... set_robust_list resumed>) = 0 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5084] setpgid(0, 0) = 0 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5084] write(3, "1000", 4) = 4 [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5084] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5084] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 91.352226][ T926] usb 1-1: device descriptor read/64, error -71 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 91.622265][ T926] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 91.982375][ T926] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 91.990100][ T926] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5084] exit_group(0) = ? [pid 5084] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5084, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5086 attached [pid 5086] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5086 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setpgid(0, 0) = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1000", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5086] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [ 92.204359][ T781] usb 1-1: USB disconnect, device number 10 [pid 5086] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 92.622172][ T781] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 92.862221][ T781] usb 1-1: Using ep0 maxpacket: 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 92.992306][ T781] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 93.000563][ T781] usb 1-1: config 0 has no interface number 0 [ 93.006897][ T781] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 93.016130][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.025972][ T781] usb 1-1: config 0 descriptor?? [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 93.094865][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5086] exit_group(0) = ? [pid 5086] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 93.252261][ T781] usb 1-1: reset high-speed USB device number 11 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5087 attached , child_tidptr=0x55558a3fb650) = 5087 [pid 5087] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] setpgid(0, 0) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "1000", 4) = 4 [pid 5087] close(3) = 0 [pid 5087] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5087] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5087] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 93.692190][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 93.962271][ T781] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 94.342376][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 94.350253][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5087] exit_group(0) = ? [pid 5087] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5089 attached [pid 5089] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5089 [pid 5089] <... prctl resumed>) = 0 [pid 5089] setpgid(0, 0) = 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1000", 4) = 4 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5089] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5089] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 94.555672][ T781] usb 1-1: USB disconnect, device number 11 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 94.962205][ T781] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 95.202155][ T781] usb 1-1: Using ep0 maxpacket: 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 95.322296][ T781] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 95.330818][ T781] usb 1-1: config 0 has no interface number 0 [ 95.337249][ T781] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 95.346585][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.356304][ T781] usb 1-1: config 0 descriptor?? [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 95.403747][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5089] exit_group(0) = ? [pid 5089] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 95.562277][ T781] usb 1-1: reset high-speed USB device number 12 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5090 attached , child_tidptr=0x55558a3fb650) = 5090 [pid 5090] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5090] setpgid(0, 0) = 0 [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5090] write(3, "1000", 4) = 4 [pid 5090] close(3) = 0 [pid 5090] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5090] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5090] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 95.992205][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 96.262170][ T781] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 96.622370][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 96.630079][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5090] exit_group(0) = ? [pid 5090] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5090, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5092 attached , child_tidptr=0x55558a3fb650) = 5092 [pid 5092] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [pid 5092] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5092] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [ 96.858612][ T781] usb 1-1: USB disconnect, device number 12 [pid 5092] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 97.312254][ T781] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 97.552216][ T781] usb 1-1: Using ep0 maxpacket: 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 97.672300][ T781] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 97.680492][ T781] usb 1-1: config 0 has no interface number 0 [ 97.686869][ T781] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 97.695954][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.705601][ T781] usb 1-1: config 0 descriptor?? [ 97.754162][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5092] exit_group(0) = ? [pid 5092] +++ exited with 0 +++ [ 97.912279][ T781] usb 1-1: reset high-speed USB device number 13 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5093 attached , child_tidptr=0x55558a3fb650) = 5093 [pid 5093] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5093] setpgid(0, 0) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1000", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5093] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5093] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 98.342183][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 98.622214][ T781] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 99.012494][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 99.020374][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5093] exit_group(0) = ? [pid 5093] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5095 attached [pid 5095] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5095 [pid 5095] <... prctl resumed>) = 0 [pid 5095] setpgid(0, 0) = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5095] write(3, "1000", 4) = 4 [ 99.225253][ T926] usb 1-1: USB disconnect, device number 13 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5095] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5095] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 99.642193][ T926] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 99.882200][ T926] usb 1-1: Using ep0 maxpacket: 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 100.002287][ T926] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 100.010603][ T926] usb 1-1: config 0 has no interface number 0 [ 100.017583][ T926] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 100.026841][ T926] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.036556][ T926] usb 1-1: config 0 descriptor?? [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 100.083758][ T926] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5095] exit_group(0) = ? [pid 5095] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 100.242241][ T926] usb 1-1: reset high-speed USB device number 14 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached , child_tidptr=0x55558a3fb650) = 5096 [pid 5096] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5096] setpgid(0, 0) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5096] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5096] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 100.672192][ T926] usb 1-1: device descriptor read/64, error -71 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 100.942364][ T926] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 101.302451][ T926] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 101.310888][ T926] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5096] exit_group(0) = ? [pid 5096] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5099 attached , child_tidptr=0x55558a3fb650) = 5099 [pid 5099] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 101.523219][ T781] usb 1-1: USB disconnect, device number 14 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 101.932252][ T781] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [ 102.172485][ T781] usb 1-1: Using ep0 maxpacket: 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 102.312450][ T781] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 102.320834][ T781] usb 1-1: config 0 has no interface number 0 [ 102.327353][ T781] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 102.336538][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.346886][ T781] usb 1-1: config 0 descriptor?? [ 102.384267][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5099] exit_group(0) = ? [pid 5099] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5101 attached [pid 5101] set_robust_list(0x55558a3fb660, 24 [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5101 [pid 5101] <... set_robust_list resumed>) = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [ 102.552221][ T781] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 102.992206][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 103.262227][ T781] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 103.732493][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 103.741024][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5101] exit_group(0) = ? [pid 5101] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5105 attached , child_tidptr=0x55558a3fb650) = 5105 [pid 5105] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] setpgid(0, 0) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 103.950307][ T926] usb 1-1: USB disconnect, device number 15 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5105] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5105] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 104.402311][ T926] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [ 104.662291][ T926] usb 1-1: Using ep0 maxpacket: 8 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 104.802283][ T926] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 104.810671][ T926] usb 1-1: config 0 has no interface number 0 [ 104.816983][ T926] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 104.826973][ T926] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.837091][ T926] usb 1-1: config 0 descriptor?? [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 104.883791][ T926] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5105] exit_group(0) = ? [pid 5105] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 105.042354][ T926] usb 1-1: reset high-speed USB device number 16 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5108 attached , child_tidptr=0x55558a3fb650) = 5108 [pid 5108] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5108] setpgid(0, 0) = 0 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5108] write(3, "1000", 4) = 4 [pid 5108] close(3) = 0 [pid 5108] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5108] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5108] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 105.482212][ T926] usb 1-1: device descriptor read/64, error -71 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 105.752218][ T926] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 106.142320][ T926] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 106.150022][ T926] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5108] exit_group(0) = ? [pid 5108] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5108, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5110 attached , child_tidptr=0x55558a3fb650) = 5110 [pid 5110] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5110] setpgid(0, 0) = 0 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5110] write(3, "1000", 4) = 4 [pid 5110] close(3) = 0 [pid 5110] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5110] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5110] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 106.380634][ T926] usb 1-1: USB disconnect, device number 16 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 106.782185][ T926] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 107.032215][ T926] usb 1-1: Using ep0 maxpacket: 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 107.152330][ T926] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 107.160609][ T926] usb 1-1: config 0 has no interface number 0 [ 107.166856][ T926] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 107.175930][ T926] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.185795][ T926] usb 1-1: config 0 descriptor?? [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 107.223726][ T926] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [ 107.382246][ T926] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5110] exit_group(0) = ? [pid 5110] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5110, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5111 attached , child_tidptr=0x55558a3fb650) = 5111 [pid 5111] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5111] setpgid(0, 0) = 0 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1000", 4) = 4 [pid 5111] close(3) = 0 [pid 5111] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5111] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5111] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 107.832234][ T926] usb 1-1: device descriptor read/64, error -71 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 108.102282][ T926] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 108.492329][ T926] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 108.500068][ T926] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5111] exit_group(0) = ? [pid 5111] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5111, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5113 attached [pid 5113] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5113] setpgid(0, 0) = 0 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5113 [pid 5113] <... openat resumed>) = 3 [pid 5113] write(3, "1000", 4) = 4 [pid 5113] close(3) = 0 [pid 5113] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5113] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5113] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 108.706265][ T781] usb 1-1: USB disconnect, device number 17 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 109.112241][ T781] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 109.352170][ T781] usb 1-1: Using ep0 maxpacket: 8 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 109.472266][ T781] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 109.480864][ T781] usb 1-1: config 0 has no interface number 0 [ 109.487049][ T781] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 109.496104][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.505858][ T781] usb 1-1: config 0 descriptor?? [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 109.573827][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5113] exit_group(0) = ? [pid 5113] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5113, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 [ 109.732237][ T781] usb 1-1: reset high-speed USB device number 18 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5114 attached [pid 5114] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5114 [pid 5114] <... prctl resumed>) = 0 [pid 5114] setpgid(0, 0) = 0 [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5114] write(3, "1000", 4) = 4 [pid 5114] close(3) = 0 [pid 5114] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5114] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5114] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 110.162345][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 110.432288][ T781] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 110.812287][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 110.820802][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5114] exit_group(0) = ? [pid 5114] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5114, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5116 attached [pid 5116] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5116 [pid 5116] <... prctl resumed>) = 0 [pid 5116] setpgid(0, 0) = 0 [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5116] write(3, "1000", 4) = 4 [pid 5116] close(3) = 0 [pid 5116] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 111.031425][ T926] usb 1-1: USB disconnect, device number 18 [pid 5116] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5116] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 111.482246][ T926] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 111.722214][ T926] usb 1-1: Using ep0 maxpacket: 8 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 111.842294][ T926] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 111.850499][ T926] usb 1-1: config 0 has no interface number 0 [ 111.856904][ T926] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 111.866028][ T926] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.875587][ T926] usb 1-1: config 0 descriptor?? [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 111.915436][ T926] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5116] exit_group(0) = ? [ 112.072252][ T926] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5116] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5116, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5117 attached , child_tidptr=0x55558a3fb650) = 5117 [pid 5117] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5117] setpgid(0, 0) = 0 [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5117] write(3, "1000", 4) = 4 [pid 5117] close(3) = 0 [pid 5117] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5117] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5117] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 112.522191][ T926] usb 1-1: device descriptor read/64, error -71 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 112.792212][ T926] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 113.172361][ T926] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 113.180138][ T926] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5117] exit_group(0) = ? [pid 5117] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5117, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5119 attached , child_tidptr=0x55558a3fb650) = 5119 [pid 5119] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5119] setpgid(0, 0) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5119] write(3, "1000", 4) = 4 [pid 5119] close(3) = 0 [pid 5119] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 113.414041][ T781] usb 1-1: USB disconnect, device number 19 [pid 5119] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5119] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 113.862214][ T781] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 114.112166][ T781] usb 1-1: Using ep0 maxpacket: 8 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 114.242294][ T781] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 114.250679][ T781] usb 1-1: config 0 has no interface number 0 [ 114.256810][ T781] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 114.265865][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.275361][ T781] usb 1-1: config 0 descriptor?? [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 114.334970][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5119] exit_group(0) = ? [pid 5119] +++ exited with 0 +++ [ 114.492234][ T781] usb 1-1: reset high-speed USB device number 20 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5119, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5120 attached , child_tidptr=0x55558a3fb650) = 5120 [pid 5120] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5120] setpgid(0, 0) = 0 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5120] write(3, "1000", 4) = 4 [pid 5120] close(3) = 0 [pid 5120] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5120] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5120] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 114.942204][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 115.212191][ T781] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 115.572329][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 115.580530][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5120] exit_group(0) = ? [pid 5120] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5120, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5122 attached [pid 5122] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5122 [pid 5122] <... prctl resumed>) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3) = 0 [pid 5122] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5122] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [ 115.792248][ T926] usb 1-1: USB disconnect, device number 20 [pid 5122] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 116.202167][ T926] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 116.442187][ T926] usb 1-1: Using ep0 maxpacket: 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 116.562361][ T926] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 116.570640][ T926] usb 1-1: config 0 has no interface number 0 [ 116.576874][ T926] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 116.585951][ T926] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 116.595657][ T926] usb 1-1: config 0 descriptor?? [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 116.633799][ T926] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [ 116.792306][ T926] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5122] exit_group(0) = ? [pid 5122] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5122, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a3fb650) = 5123 ./strace-static-x86_64: Process 5123 attached [pid 5123] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5123] setpgid(0, 0) = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "1000", 4) = 4 [pid 5123] close(3) = 0 [pid 5123] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5123] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5123] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 117.252264][ T926] usb 1-1: device descriptor read/64, error -71 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 117.522289][ T926] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 117.882304][ T926] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 117.890056][ T926] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5123] exit_group(0) = ? [pid 5123] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5125 attached , child_tidptr=0x55558a3fb650) = 5125 [pid 5125] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5125] setpgid(0, 0) = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5125] write(3, "1000", 4) = 4 [pid 5125] close(3) = 0 [pid 5125] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5125] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5125] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 118.091988][ T926] usb 1-1: USB disconnect, device number 21 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 118.502197][ T926] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 118.742164][ T926] usb 1-1: Using ep0 maxpacket: 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 118.862303][ T926] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 118.870953][ T926] usb 1-1: config 0 has no interface number 0 [ 118.877262][ T926] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 118.886359][ T926] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.896889][ T926] usb 1-1: config 0 descriptor?? [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 118.943870][ T926] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5125] exit_group(0) = ? [ 119.102225][ T926] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5125] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5125, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5126 attached [pid 5126] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5126 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5126] setpgid(0, 0) = 0 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5126] write(3, "1000", 4) = 4 [pid 5126] close(3) = 0 [pid 5126] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5126] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5126] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 119.562216][ T926] usb 1-1: device descriptor read/64, error -71 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 119.832311][ T926] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 120.192310][ T926] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 120.200063][ T926] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5126] exit_group(0) = ? [pid 5126] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5126, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5128 attached , child_tidptr=0x55558a3fb650) = 5128 [pid 5128] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5128] setpgid(0, 0) = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5128] write(3, "1000", 4) = 4 [pid 5128] close(3) = 0 [pid 5128] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 120.412939][ T926] usb 1-1: USB disconnect, device number 22 [pid 5128] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5128] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 120.872189][ T926] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 121.122150][ T926] usb 1-1: Using ep0 maxpacket: 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 121.242247][ T926] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 121.250440][ T926] usb 1-1: config 0 has no interface number 0 [ 121.256659][ T926] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 121.265738][ T926] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.275592][ T926] usb 1-1: config 0 descriptor?? [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 121.313883][ T926] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5128] exit_group(0) = ? [ 121.472321][ T926] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5128] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5128, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5129 attached , child_tidptr=0x55558a3fb650) = 5129 [pid 5129] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5129] setpgid(0, 0) = 0 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5129] write(3, "1000", 4) = 4 [pid 5129] close(3) = 0 [pid 5129] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5129] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5129] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 121.902248][ T926] usb 1-1: device descriptor read/64, error -71 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 122.172683][ T926] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 122.532387][ T926] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 122.540124][ T926] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5129] exit_group(0) = ? [pid 5129] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5129, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5131 attached [pid 5131] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5131 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 122.751701][ T781] usb 1-1: USB disconnect, device number 23 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5131] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5131] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5131] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 123.212209][ T781] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [ 123.452214][ T781] usb 1-1: Using ep0 maxpacket: 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 123.582358][ T781] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 123.590903][ T781] usb 1-1: config 0 has no interface number 0 [ 123.597320][ T781] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 123.606547][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.616796][ T781] usb 1-1: config 0 descriptor?? [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 123.675509][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5131] exit_group(0) = ? [pid 5131] +++ exited with 0 +++ [ 123.832209][ T781] usb 1-1: reset high-speed USB device number 24 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5131, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a3fb650) = 5132 ./strace-static-x86_64: Process 5132 attached [pid 5132] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5132] setpgid(0, 0) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5132] write(3, "1000", 4) = 4 [pid 5132] close(3) = 0 [pid 5132] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5132] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5132] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 124.262196][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 124.532289][ T781] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 124.912308][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 124.920468][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5132] exit_group(0) = ? [pid 5132] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5132, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5134 attached , child_tidptr=0x55558a3fb650) = 5134 [pid 5134] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [ 125.130311][ T781] usb 1-1: USB disconnect, device number 24 [pid 5134] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5134] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5134] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 125.602191][ T781] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [ 125.842329][ T781] usb 1-1: Using ep0 maxpacket: 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 125.962359][ T781] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 125.970770][ T781] usb 1-1: config 0 has no interface number 0 [ 125.976936][ T781] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 125.986181][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.996003][ T781] usb 1-1: config 0 descriptor?? [pid 5134] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 126.073863][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5134] exit_group(0) = ? [ 126.232287][ T781] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5134] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5134, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5135 attached [pid 5135] set_robust_list(0x55558a3fb660, 24 [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5135 [pid 5135] <... set_robust_list resumed>) = 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5135] setpgid(0, 0) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5135] write(3, "1000", 4) = 4 [pid 5135] close(3) = 0 [pid 5135] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5135] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5135] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 126.692214][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 126.962208][ T781] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 127.322351][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 127.330427][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5135] exit_group(0) = ? [pid 5135] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5135, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5137 attached , child_tidptr=0x55558a3fb650) = 5137 [pid 5137] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [pid 5137] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5137] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5137] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 127.541776][ T926] usb 1-1: USB disconnect, device number 25 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 127.952204][ T926] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 128.202181][ T926] usb 1-1: Using ep0 maxpacket: 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 128.322352][ T926] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 128.330567][ T926] usb 1-1: config 0 has no interface number 0 [ 128.337949][ T926] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 128.347442][ T926] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.357236][ T926] usb 1-1: config 0 descriptor?? [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 128.403764][ T926] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5137] exit_group(0) = ? [ 128.562271][ T926] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 5137] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5137, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5138 attached [pid 5138] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5138 [pid 5138] <... prctl resumed>) = 0 [pid 5138] setpgid(0, 0) = 0 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5138] write(3, "1000", 4) = 4 [pid 5138] close(3) = 0 [pid 5138] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5138] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5138] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 129.022280][ T926] usb 1-1: device descriptor read/64, error -71 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 129.292308][ T926] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 129.662347][ T926] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 129.670048][ T926] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5138] exit_group(0) = ? [pid 5138] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5138, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5140 attached [pid 5140] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5140] setpgid(0, 0 [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5140 [pid 5140] <... setpgid resumed>) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 129.882462][ T781] usb 1-1: USB disconnect, device number 26 [pid 5140] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5140] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 130.342286][ T781] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [ 130.582231][ T781] usb 1-1: Using ep0 maxpacket: 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 130.702356][ T781] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 130.711045][ T781] usb 1-1: config 0 has no interface number 0 [ 130.717633][ T781] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 130.726877][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 130.736762][ T781] usb 1-1: config 0 descriptor?? [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 130.773763][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [pid 5140] exit_group(0) = ? [pid 5140] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5140, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5141 attached [ 130.932319][ T781] usb 1-1: reset high-speed USB device number 27 using dummy_hcd [pid 5141] set_robust_list(0x55558a3fb660, 24 [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5141 [pid 5141] <... set_robust_list resumed>) = 0 [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5141] setpgid(0, 0) = 0 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5141] write(3, "1000", 4) = 4 [pid 5141] close(3) = 0 [pid 5141] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5141] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5141] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 131.372218][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 131.642268][ T781] usb 1-1: reset high-speed USB device number 27 using dummy_hcd [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 132.022326][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 132.031276][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5141] exit_group(0) = ? [pid 5141] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5141, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5143 attached [pid 5143] set_robust_list(0x55558a3fb660, 24 [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5143 [pid 5143] <... set_robust_list resumed>) = 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5143] setpgid(0, 0) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 132.254111][ T926] usb 1-1: USB disconnect, device number 27 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [pid 5143] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5143] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5143] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 132.712174][ T926] usb 1-1: new high-speed USB device number 28 using dummy_hcd [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [ 132.952208][ T926] usb 1-1: Using ep0 maxpacket: 8 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 9 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 133.072285][ T926] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 133.080472][ T926] usb 1-1: config 0 has no interface number 0 [ 133.086929][ T926] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=f2.9b [ 133.096156][ T926] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.106103][ T926] usb 1-1: config 0 descriptor?? [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 133.153862][ T926] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0XF29B): Eagle II [ 133.312259][ T926] usb 1-1: reset high-speed USB device number 28 using dummy_hcd [pid 5143] exit_group(0) = ? [pid 5143] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5143, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5144 attached [pid 5144] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5056] <... clone resumed>, child_tidptr=0x55558a3fb650) = 5144 [pid 5144] <... prctl resumed>) = 0 [pid 5144] setpgid(0, 0) = 0 [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5144] write(3, "1000", 4) = 4 [pid 5144] close(3) = 0 [pid 5144] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5144] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5144] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 133.852235][ T926] usb 1-1: device descriptor read/64, error -71 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 134.132254][ T926] usb 1-1: reset high-speed USB device number 28 using dummy_hcd [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe5776df40) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe5776df40) = 0 [ 134.512375][ T926] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 134.520140][ T926] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 134.575989][ T5065] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.575989][ T5127] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.576153][ T5124] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.582769][ T5085] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.588990][ T7] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.595481][ T5130] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.602258][ T5136] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.608737][ T5112] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.615325][ T5142] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.621632][ T5091] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.628052][ T5109] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.634478][ T5079] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.634620][ T5098] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.640961][ T5104] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.647381][ T44] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.653957][ T5115] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.660288][ T5075] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.666746][ T5094] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.673181][ T5139] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.679602][ T5082] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.686010][ T5118] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.692456][ T5068] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.698870][ T5088] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 5144] exit_group(0) = ? [pid 5144] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5144, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a3fb650) = 5145 ./strace-static-x86_64: Process 5145 attached [pid 5145] set_robust_list(0x55558a3fb660, 24) = 0 [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 134.706023][ T8] ------------[ cut here ]------------ [ 134.711693][ T24] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.718199][ T8] sysfs group 'power' not found for kobject 'ueagle-atm!eagleII.fw' [ 134.724651][ T5062] usb 1-1: [UEAGLE-ATM] firmware is not available [ 134.736994][ T5082] usb 1-1: USB disconnect, device number 28 [ 134.757210][ T5070] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 5145] setpgid(0, 0) = 0 [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5145] write(3, "1000", 4) = 4 [pid 5145] close(3) = 0 [pid 5145] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 134.771008][ T8] WARNING: CPU: 0 PID: 8 at fs/sysfs/group.c:284 sysfs_remove_group+0x17f/0x2b0 [ 134.780203][ T8] Modules linked in: [ 134.784208][ T8] CPU: 0 PID: 8 Comm: kworker/0:1 Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0 [ 134.793738][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 134.803864][ T8] Workqueue: events request_firmware_work_func [ 134.810078][ T8] RIP: 0010:sysfs_remove_group+0x17f/0x2b0 [pid 5145] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe5776ef50) = 0 [pid 5145] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe5776ef50) = 0 [ 134.815959][ T8] Code: 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 35 e9 c2 ff 49 8b 14 24 48 c7 c7 80 26 bb 8b 4c 89 f6 e8 62 bc 25 ff 90 <0f> 0b 90 90 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc [ 134.835659][ T8] RSP: 0018:ffffc900000d7780 EFLAGS: 00010246 [ 134.841758][ T8] RAX: 918dea0cf8d00f00 RBX: ffff8880239b9038 RCX: ffff888016e95a00 [ 134.849801][ T8] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 134.858630][ T8] RBP: dffffc0000000000 R08: ffffffff8157cb22 R09: 1ffffffff2595ca8 [ 134.866651][ T8] R10: dffffc0000000000 R11: fffffbfff2595ca9 R12: ffff8880239b9008 [ 134.874718][ T8] R13: 1ffffffff1845070 R14: ffffffff8c228360 R15: ffff88802c2559f8 [ 134.882769][ T8] FS: 0000000000000000(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 134.891726][ T8] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 134.898426][ T8] CR2: 00007f041331d68c CR3: 000000007487e000 CR4: 00000000003506f0 [ 134.906490][ T8] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 134.914544][ T8] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 134.922555][ T8] Call Trace: [ 134.925831][ T8] [ 134.928761][ T8] ? __warn+0x163/0x4b0 [ 134.933022][ T8] ? sysfs_remove_group+0x17f/0x2b0 [ 134.938239][ T8] ? report_bug+0x2b3/0x500 [ 134.942846][ T8] ? sysfs_remove_group+0x17f/0x2b0 [ 134.948060][ T8] ? handle_bug+0x3e/0x70 [ 134.952461][ T8] ? exc_invalid_op+0x1a/0x50 [ 134.957150][ T8] ? asm_exc_invalid_op+0x1a/0x20 [ 134.962285][ T8] ? __warn_printk+0x292/0x360 [ 134.967068][ T8] ? sysfs_remove_group+0x17f/0x2b0 [ 134.972333][ T8] ? sysfs_unmerge_group+0x10c/0x130 [ 134.977629][ T8] device_del+0x28c/0xa30 [ 134.981960][ T8] ? __pfx_device_del+0x10/0x10 [ 134.986863][ T8] ? complete_all+0xd5/0x1e0 [ 134.991518][ T8] firmware_fallback_sysfs+0x3b4/0x9e0 [ 134.997062][ T8] _request_firmware+0xc97/0x1250 [ 135.002149][ T8] ? __pfx__request_firmware+0x10/0x10 [ 135.007616][ T8] request_firmware_work_func+0x12a/0x280 [ 135.013402][ T8] ? __pfx_request_firmware_work_func+0x10/0x10 [ 135.019654][ T8] ? process_scheduled_works+0x91b/0x1770 [ 135.025463][ T8] process_scheduled_works+0xa00/0x1770 [ 135.031063][ T8] ? __pfx_process_scheduled_works+0x10/0x10 [ 135.037137][ T8] ? assign_work+0x364/0x3d0 [ 135.041740][ T8] worker_thread+0x86d/0xd70 [ 135.046380][ T8] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 135.052353][ T8] ? __kthread_parkme+0x169/0x1d0 [ 135.057368][ T8] ? __pfx_worker_thread+0x10/0x10 [ 135.062516][ T8] kthread+0x2f0/0x390 [ 135.066631][ T8] ? __pfx_worker_thread+0x10/0x10 [ 135.071733][ T8] ? __pfx_kthread+0x10/0x10 [ 135.076419][ T8] ret_from_fork+0x4b/0x80 [ 135.080887][ T8] ? __pfx_kthread+0x10/0x10 [ 135.085557][ T8] ret_from_fork_asm+0x1a/0x30 [ 135.090375][ T8] [ 135.093472][ T8] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 135.100760][ T8] CPU: 0 PID: 8 Comm: kworker/0:1 Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0 [ 135.110222][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 135.120281][ T8] Workqueue: events request_firmware_work_func [ 135.126457][ T8] Call Trace: [ 135.129774][ T8] [ 135.132710][ T8] dump_stack_lvl+0x241/0x360 [ 135.137404][ T8] ? __pfx_dump_stack_lvl+0x10/0x10 [ 135.142679][ T8] ? __pfx__printk+0x10/0x10 [ 135.147362][ T8] ? vscnprintf+0x5d/0x90 [ 135.151723][ T8] panic+0x349/0x860 [ 135.155634][ T8] ? __warn+0x172/0x4b0 [ 135.159825][ T8] ? __pfx_panic+0x10/0x10 [ 135.164254][ T8] ? ret_from_fork_asm+0x1a/0x30 [ 135.169388][ T8] __warn+0x31e/0x4b0 [ 135.173368][ T8] ? sysfs_remove_group+0x17f/0x2b0 [ 135.178561][ T8] report_bug+0x2b3/0x500 [ 135.182887][ T8] ? sysfs_remove_group+0x17f/0x2b0 [ 135.188080][ T8] handle_bug+0x3e/0x70 [ 135.192227][ T8] exc_invalid_op+0x1a/0x50 [ 135.196812][ T8] asm_exc_invalid_op+0x1a/0x20 [ 135.201658][ T8] RIP: 0010:sysfs_remove_group+0x17f/0x2b0 [ 135.207457][ T8] Code: 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 35 e9 c2 ff 49 8b 14 24 48 c7 c7 80 26 bb 8b 4c 89 f6 e8 62 bc 25 ff 90 <0f> 0b 90 90 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc [ 135.227052][ T8] RSP: 0018:ffffc900000d7780 EFLAGS: 00010246 [ 135.233114][ T8] RAX: 918dea0cf8d00f00 RBX: ffff8880239b9038 RCX: ffff888016e95a00 [ 135.241072][ T8] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 135.249032][ T8] RBP: dffffc0000000000 R08: ffffffff8157cb22 R09: 1ffffffff2595ca8 [ 135.257176][ T8] R10: dffffc0000000000 R11: fffffbfff2595ca9 R12: ffff8880239b9008 [ 135.265140][ T8] R13: 1ffffffff1845070 R14: ffffffff8c228360 R15: ffff88802c2559f8 [ 135.273105][ T8] ? __warn_printk+0x292/0x360 [ 135.277875][ T8] ? sysfs_unmerge_group+0x10c/0x130 [ 135.283154][ T8] device_del+0x28c/0xa30 [ 135.287656][ T8] ? __pfx_device_del+0x10/0x10 [ 135.292508][ T8] ? complete_all+0xd5/0x1e0 [ 135.297095][ T8] firmware_fallback_sysfs+0x3b4/0x9e0 [ 135.302638][ T8] _request_firmware+0xc97/0x1250 [ 135.307680][ T8] ? __pfx__request_firmware+0x10/0x10 [ 135.313144][ T8] request_firmware_work_func+0x12a/0x280 [ 135.318856][ T8] ? __pfx_request_firmware_work_func+0x10/0x10 [ 135.325799][ T8] ? process_scheduled_works+0x91b/0x1770 [ 135.331509][ T8] process_scheduled_works+0xa00/0x1770 [ 135.337068][ T8] ? __pfx_process_scheduled_works+0x10/0x10 [ 135.343061][ T8] ? assign_work+0x364/0x3d0 [ 135.347645][ T8] worker_thread+0x86d/0xd70 [ 135.352233][ T8] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 135.358122][ T8] ? __kthread_parkme+0x169/0x1d0 [ 135.363139][ T8] ? __pfx_worker_thread+0x10/0x10 [ 135.368239][ T8] kthread+0x2f0/0x390 [ 135.372312][ T8] ? __pfx_worker_thread+0x10/0x10 [ 135.377411][ T8] ? __pfx_kthread+0x10/0x10 [ 135.382065][ T8] ret_from_fork+0x4b/0x80 [ 135.386479][ T8] ? __pfx_kthread+0x10/0x10 [ 135.391065][ T8] ret_from_fork_asm+0x1a/0x30 [ 135.396008][ T8] [ 135.399377][ T8] Kernel Offset: disabled [ 135.403736][ T8] Rebooting in 86400 seconds..