./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3421634790 <...> Warning: Permanently added '10.128.0.31' (ED25519) to the list of known hosts. execve("./syz-executor3421634790", ["./syz-executor3421634790"], 0x7ffc518d1d80 /* 10 vars */) = 0 brk(NULL) = 0x55558af09000 brk(0x55558af09d00) = 0x55558af09d00 arch_prctl(ARCH_SET_FS, 0x55558af09380) = 0 set_tid_address(0x55558af09650) = 304 set_robust_list(0x55558af09660, 24) = 0 rseq(0x55558af09ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3421634790", 4096) = 28 getrandom("\xb6\xd8\x47\x3b\xaf\xb8\xd9\x77", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55558af09d00 brk(0x55558af2ad00) = 0x55558af2ad00 brk(0x55558af2b000) = 0x55558af2b000 mprotect(0x7fc73c01d000, 16384, PROT_READ) = 0 mmap(0x3ffffffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3ffffffff000 mmap(0x400000000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x400000000000 mmap(0x400001000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x400001000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 305 ./strace-static-x86_64: Process 305 attached [pid 305] set_robust_list(0x55558af09660, 24) = 0 [pid 304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 304] <... clone resumed>, child_tidptr=0x55558af09650) = 306 ./strace-static-x86_64: Process 306 attached [pid 305] <... clone resumed>, child_tidptr=0x55558af09650) = 307 [pid 304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 306] set_robust_list(0x55558af09660, 24./strace-static-x86_64: Process 307 attached [pid 307] set_robust_list(0x55558af09660, 24) = 0 [pid 307] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 307] setpgid(0, 0) = 0 [pid 304] <... clone resumed>, child_tidptr=0x55558af09650) = 308 [pid 306] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 308 attached [pid 307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 304] <... clone resumed>, child_tidptr=0x55558af09650) = 309 [pid 307] <... openat resumed>) = 3 [pid 307] write(3, "1000", 4) = 4 [pid 304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] close(3executing program ) = 0 [pid 307] write(1, "executing program\n", 18) = 18 [pid 307] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 304] <... clone resumed>, child_tidptr=0x55558af09650) = 310 ./strace-static-x86_64: Process 311 attached ./strace-static-x86_64: Process 309 attached [pid 308] set_robust_list(0x55558af09660, 24 [pid 307] <... openat resumed>) = 3 ./strace-static-x86_64: Process 310 attached [pid 311] set_robust_list(0x55558af09660, 24 [pid 309] set_robust_list(0x55558af09660, 24 [pid 308] <... set_robust_list resumed>) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_INIT [pid 306] <... clone resumed>, child_tidptr=0x55558af09650) = 311 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 312 [pid 309] <... set_robust_list resumed>) = 0 [pid 311] <... set_robust_list resumed>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 311] setpgid(0, 0) = 0 [pid 311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 311] write(3, "1000", 4) = 4 [pid 311] close(3) = 0 [pid 311] write(1, "executing program\n", 18 [pid 309] <... clone resumed>, child_tidptr=0x55558af09650) = 313 executing program [pid 311] <... write resumed>) = 18 [pid 311] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 311] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 311] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 310] set_robust_list(0x55558af09660, 24) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 307] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] <... clone resumed>, child_tidptr=0x55558af09650) = 314 ./strace-static-x86_64: Process 312 attached [pid 312] set_robust_list(0x55558af09660, 24) = 0 [pid 312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 312] setpgid(0, 0) = 0 [pid 312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 312] write(3, "1000", 4) = 4 [pid 312] close(3) = 0 [pid 312] write(1, "executing program\n", 18) = 18 [pid 312] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 312] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 312] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 313 attached [pid 313] set_robust_list(0x55558af09660, 24) = 0 [pid 313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 313] setpgid(0, 0) = 0 [pid 313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 313] write(3, "1000", 4) = 4 [pid 313] close(3) = 0 [pid 313] write(1, "executing program\n", 18executing program ) = 18 [pid 313] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 313] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 313] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 314 attached [pid 314] set_robust_list(0x55558af09660, 24) = 0 [pid 314] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 314] setpgid(0, 0) = 0 [pid 314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 314] write(3, "1000", 4) = 4 executing program [pid 314] close(3) = 0 [pid 314] write(1, "executing program\n", 18) = 18 [pid 314] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 314] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 314] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [ 32.005301][ T30] audit: type=1400 audit(1740487487.331:66): avc: denied { execmem } for pid=304 comm="syz-executor342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 32.015600][ T30] audit: type=1400 audit(1740487487.341:67): avc: denied { read write } for pid=307 comm="syz-executor342" name="raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 32.020165][ T30] audit: type=1400 audit(1740487487.341:68): avc: denied { open } for pid=307 comm="syz-executor342" path="/dev/raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 32.045121][ T30] audit: type=1400 audit(1740487487.341:69): avc: denied { ioctl } for pid=311 comm="syz-executor342" path="/dev/raw-gadget" dev="devtmpfs" ino=250 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 307] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 32.281255][ T60] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 32.288881][ T20] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 32.311319][ T320] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 32.318624][ T6] usb 3-1: new high-speed USB device number 2 using dummy_hcd [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 307] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 314] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 312] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 313] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 312] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.325906][ T315] usb 4-1: new high-speed USB device number 2 using dummy_hcd [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 307] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 18 [pid 307] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.531278][ T20] usb 2-1: Using ep0 maxpacket: 8 [ 32.536272][ T60] usb 1-1: Using ep0 maxpacket: 8 [ 32.571351][ T6] usb 3-1: Using ep0 maxpacket: 8 [ 32.576280][ T315] usb 4-1: Using ep0 maxpacket: 8 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 312] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 311] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 307] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 312] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 311] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 307] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.581150][ T320] usb 5-1: Using ep0 maxpacket: 8 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 312] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 311] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 307] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 312] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 307] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 314] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 312] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 312] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe605d7030) = 0 [ 32.661340][ T60] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.672274][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.683012][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 32.692592][ T315] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 36 [ 32.703235][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.713878][ T60] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 32.723480][ T320] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.734087][ T315] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 32.743647][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 32.753183][ T320] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 32.762739][ T20] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 32.775315][ T60] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 32.787943][ T315] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 32.800584][ T6] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 32.813195][ T320] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 32.825776][ T20] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 32.834623][ T60] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 32.843691][ T315] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 32.852671][ T6] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 32.861502][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 32.869568][ T60] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 32.877403][ T320] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 32.886243][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 32.894059][ T315] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 32.902352][ T20] usb 2-1: config 0 descriptor?? [ 32.907373][ T60] usb 1-1: config 0 descriptor?? [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 313] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 311] <... ioctl resumed>, 0x7ffe605d6020) = 0 [pid 307] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 307] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 313] <... ioctl resumed>, 0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 307] <... ioctl resumed>, 0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 314] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 312] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 312] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 314] <... ioctl resumed>, 0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 313] <... ioctl resumed>, 0x7ffe605d6020) = 0 [pid 307] <... ioctl resumed>, 0x7ffe605d6020) = 0 [pid 314] <... ioctl resumed>, 0x7ffe605d6020) = 0 [pid 312] <... ioctl resumed>, 0x7ffe605d6020) = 0 [ 32.912178][ T320] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 32.920854][ T6] usb 3-1: config 0 descriptor?? [ 32.925878][ T315] usb 4-1: config 0 descriptor?? [ 32.930906][ T320] usb 5-1: config 0 descriptor?? [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6040) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffe605d7050) = 0 [pid 307] <... ioctl resumed>, 0x7ffe605d7050) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 314] <... ioctl resumed>, 0x7ffe605d7050) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 313] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 307] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 314] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 312] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6040) = 7 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffe605d7050) = 0 [pid 307] <... ioctl resumed>, 0x7ffe605d7050) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe605d7050) = 0 [pid 312] <... ioctl resumed>, 0x7ffe605d7050) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] <... ioctl resumed>, 0x7ffe605d6040) = 7 [pid 312] <... ioctl resumed>, 0x7ffe605d6040) = 7 [pid 313] <... ioctl resumed>, 0x7ffe605d6040) = 7 [pid 307] <... ioctl resumed>, 0x7ffe605d6040) = 7 [ 33.382822][ T20] hid-steam 0003:28DE:1102.0001: unknown main item tag 0x0 [ 33.390347][ T20] hid-steam 0003:28DE:1102.0001: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 33.402329][ T6] hid-steam 0003:28DE:1102.0002: unknown main item tag 0x0 [ 33.409534][ T6] hid-steam 0003:28DE:1102.0002: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 33.421243][ T320] hid-steam 0003:28DE:1102.0003: unknown main item tag 0x0 [ 33.428451][ T320] hid-steam 0003:28DE:1102.0003: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 33.440220][ T315] hid-steam 0003:28DE:1102.0004: unknown main item tag 0x0 [ 33.448152][ T60] hid-steam 0003:28DE:1102.0005: unknown main item tag 0x0 [ 33.456084][ T20] hid-steam 0003:28DE:1102.0006: unknown main item tag 0x0 [ 33.463388][ T60] hid-steam 0003:28DE:1102.0005: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 33.474177][ T315] hid-steam 0003:28DE:1102.0004: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 33.485552][ T20] hid-steam 0003:28DE:1102.0006: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 33.497776][ T60] hid-steam 0003:28DE:1102.0007: unknown main item tag 0x0 [ 33.505649][ T320] hid-steam 0003:28DE:1102.0008: unknown main item tag 0x0 [ 33.513558][ T315] hid-steam 0003:28DE:1102.0009: unknown main item tag 0x0 [ 33.521720][ T6] hid-steam 0003:28DE:1102.000A: unknown main item tag 0x0 [pid 311] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 311] exit_group(0) = ? [pid 311] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=311, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 326 ./strace-static-x86_64: Process 326 attached [ 33.529405][ T315] hid-steam 0003:28DE:1102.0009: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 33.541124][ T6] hid-steam 0003:28DE:1102.000A: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 33.552969][ T60] hid-steam 0003:28DE:1102.0007: hidraw3: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 33.564743][ T320] hid-steam 0003:28DE:1102.0008: hidraw4: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [pid 326] set_robust_list(0x55558af09660, 24) = 0 [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 326] setpgid(0, 0 [pid 314] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 313] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 312] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 307] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 314] exit_group(0 [pid 313] <... openat resumed>) = 4 [pid 312] <... openat resumed>) = 4 [pid 307] <... openat resumed>) = 4 [pid 314] <... exit_group resumed>) = ? [pid 313] exit_group(0 [pid 312] exit_group(0 [pid 307] exit_group(0 [pid 314] +++ exited with 0 +++ [pid 313] <... exit_group resumed>) = ? [pid 312] <... exit_group resumed>) = ? [pid 307] <... exit_group resumed>) = ? [pid 326] <... setpgid resumed>) = 0 [pid 312] +++ exited with 0 +++ [pid 307] +++ exited with 0 +++ [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 326] write(3, "1000", 4) = 4 [pid 326] close(3executing program ) = 0 [pid 326] write(1, "executing program\n", 18) = 18 [pid 326] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 326] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 326] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=314, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...> [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=307, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] <... restart_syscall resumed>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 305] <... clone resumed>, child_tidptr=0x55558af09650) = 329 [pid 310] <... clone resumed>, child_tidptr=0x55558af09650) = 330 ./strace-static-x86_64: Process 330 attached [pid 330] set_robust_list(0x55558af09660, 24) = 0 [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 330] setpgid(0, 0) = 0 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 330] write(3, "1000", 4) = 4 [pid 330] close(3) = 0 [pid 330] write(1, "executing program\n", 18) = 18 [pid 330] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 330] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 330] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=312, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 331 ./strace-static-x86_64: Process 329 attached [pid 329] set_robust_list(0x55558af09660, 24) = 0 [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 329] setpgid(0, 0) = 0 [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 329] write(3, "1000", 4) = 4 [pid 329] close(3) = 0 [pid 329] write(1, "executing program\n", 18executing program ) = 18 [pid 329] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 33.591272][ T20] hid-steam 0003:28DE:1102.0001: Steam Controller 'XXXXXXXXXX' connected [ 33.600678][ T20] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0001/input/input4 [ 33.608414][ T313] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0001/input/input5 [ 33.621263][ T315] hid-steam 0003:28DE:1102.0004: Steam Controller 'XXXXXXXXXX' connected [ 33.632002][ T6] hid-steam 0003:28DE:1102.0002: Steam Controller 'XXXXXXXXXX' connected [pid 329] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 329] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 331 attached [pid 331] set_robust_list(0x55558af09660, 24) = 0 [pid 331] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 331] setpgid(0, 0) = 0 [pid 331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 331] write(3, "1000", 4) = 4 [pid 331] close(3) = 0 [pid 331] write(1, "executing program\n", 18executing program ) = 18 [pid 331] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 331] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 331] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=313, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 332 ./strace-static-x86_64: Process 332 attached [pid 332] set_robust_list(0x55558af09660, 24) = 0 [pid 332] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 332] setpgid(0, 0) = 0 [pid 332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 332] write(3, "1000", 4) = 4 [pid 332] close(3) = 0 [pid 332] write(1, "executing program\n", 18executing program ) = 18 [pid 332] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 332] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 332] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [ 33.640901][ T6] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0002/input/input6 [ 33.652580][ T320] hid-steam 0003:28DE:1102.0003: Steam Controller 'XXXXXXXXXX' connected [ 33.660913][ T60] hid-steam 0003:28DE:1102.0005: Steam Controller 'XXXXXXXXXX' connected [ 33.670773][ T20] usb 2-1: USB disconnect, device number 2 [ 33.677135][ T60] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0005/input/input7 [ 33.689203][ T320] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0003/input/input8 [ 33.701415][ T315] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0004/input/input9 [ 33.726288][ T320] usb 5-1: USB disconnect, device number 2 [ 33.732140][ T6] usb 3-1: USB disconnect, device number 2 [ 33.739061][ T60] usb 1-1: USB disconnect, device number 2 [ 33.745824][ T315] usb 4-1: USB disconnect, device number 2 [ 33.752436][ T20] hid-steam 0003:28DE:1102.0001: Steam Controller 'XXXXXXXXXX' disconnected [ 33.766659][ T6] hid-steam 0003:28DE:1102.0002: Steam Controller 'XXXXXXXXXX' disconnected [ 33.777610][ T320] hid-steam 0003:28DE:1102.0003: Steam Controller 'XXXXXXXXXX' disconnected [ 33.787442][ T60] hid-steam 0003:28DE:1102.0005: Steam Controller 'XXXXXXXXXX' disconnected [ 33.800303][ T315] hid-steam 0003:28DE:1102.0004: Steam Controller 'XXXXXXXXXX' disconnected [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 326] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 331] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 330] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 329] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 329] <... ioctl resumed>, 0x7ffe605d6020) = 18 [ 34.141248][ T20] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 34.151239][ T320] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 34.161288][ T6] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 34.168804][ T315] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 34.176117][ T60] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffe605d7030) = 0 [ 34.381329][ T20] usb 2-1: Using ep0 maxpacket: 8 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 18 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 330] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 331] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 330] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 329] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 331] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 330] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 329] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 331] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 330] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 329] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 34.411233][ T6] usb 3-1: Using ep0 maxpacket: 8 [ 34.416200][ T320] usb 5-1: Using ep0 maxpacket: 8 [ 34.431342][ T315] usb 4-1: Using ep0 maxpacket: 8 [ 34.436235][ T60] usb 1-1: Using ep0 maxpacket: 8 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 330] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 329] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 332] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 331] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 330] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 329] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 34.501300][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.512301][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.521874][ T20] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 34.534545][ T320] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 329] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 34.545255][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.555984][ T60] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.566611][ T315] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.577291][ T20] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 34.586136][ T60] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.595753][ T320] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.605308][ T315] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.614843][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.624405][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 34.632198][ T320] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 34.644795][ T60] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 34.657475][ T315] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 34.670072][ T6] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 34.682967][ T320] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 34.692059][ T20] usb 2-1: config 0 descriptor?? [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6020) = 0 [ 34.696870][ T315] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 34.705726][ T6] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 34.714568][ T60] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 34.723416][ T315] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 34.731915][ T320] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 34.739931][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 330] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 332] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 331] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 329] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 331] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 329] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] <... ioctl resumed>, 0x7ffe605d6020) = 0 [pid 331] <... ioctl resumed>, 0x7ffe605d6020) = 0 [pid 332] <... ioctl resumed>, 0x7ffe605d6020) = 0 [pid 329] <... ioctl resumed>, 0x7ffe605d6020) = 0 [ 34.747768][ T60] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 34.756478][ T315] usb 4-1: config 0 descriptor?? [ 34.761482][ T320] usb 5-1: config 0 descriptor?? [ 34.766445][ T60] usb 1-1: config 0 descriptor?? [ 34.771419][ T6] usb 3-1: config 0 descriptor?? [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6040) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 331] <... ioctl resumed>, 0x7ffe605d7050) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 332] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 331] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 329] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6040) = 7 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffe605d7050) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7ffe605d7050) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7ffe605d7050) = 0 [ 35.172462][ T20] hid-steam 0003:28DE:1102.000B: unknown main item tag 0x0 [ 35.179707][ T20] hid-steam 0003:28DE:1102.000B: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 35.191272][ T20] hid-steam 0003:28DE:1102.000C: unknown main item tag 0x0 [ 35.198874][ T20] hid-steam 0003:28DE:1102.000C: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7ffe605d6040) = 7 [pid 332] <... ioctl resumed>, 0x7ffe605d6040) = 7 [pid 329] <... ioctl resumed>, 0x7ffe605d6040) = 7 [pid 331] <... ioctl resumed>, 0x7ffe605d6040) = 7 [ 35.242283][ T320] hid-steam 0003:28DE:1102.000D: unknown main item tag 0x0 [ 35.249564][ T320] hid-steam 0003:28DE:1102.000D: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 35.261557][ T315] hid-steam 0003:28DE:1102.000E: unknown main item tag 0x0 [ 35.268796][ T315] hid-steam 0003:28DE:1102.000E: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 35.280454][ T60] hid-steam 0003:28DE:1102.000F: unknown main item tag 0x0 [ 35.288423][ T6] hid-steam 0003:28DE:1102.0010: unknown main item tag 0x0 [ 35.295468][ T20] hid-steam 0003:28DE:1102.000B: Steam Controller 'XXXXXXXXXX' connected [ 35.304526][ T320] hid-steam 0003:28DE:1102.0011: unknown main item tag 0x0 [ 35.311835][ T6] hid-steam 0003:28DE:1102.0010: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 35.322685][ T60] hid-steam 0003:28DE:1102.000F: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [pid 326] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 326] exit_group(0) = ? [pid 326] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 35.334520][ T20] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.000B/input/input10 [ 35.346562][ T320] hid-steam 0003:28DE:1102.0011: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 35.358673][ T6] hid-steam 0003:28DE:1102.0012: unknown main item tag 0x0 [ 35.366568][ T315] hid-steam 0003:28DE:1102.0013: unknown main item tag 0x0 [ 35.373977][ T326] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.000B/input/input11 [ 35.374856][ T60] hid-steam 0003:28DE:1102.0014: unknown main item tag 0x0 [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 336 ./strace-static-x86_64: Process 336 attached [pid 336] set_robust_list(0x55558af09660, 24) = 0 [pid 336] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 336] setpgid(0, 0) = 0 [pid 336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 336] write(3, "1000", 4) = 4 [pid 336] close(3) = 0 [pid 336] write(1, "executing program\n", 18executing program ) = 18 [pid 336] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 336] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 336] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [ 35.393966][ T20] usb 2-1: USB disconnect, device number 3 [ 35.401744][ T6] hid-steam 0003:28DE:1102.0012: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 35.413490][ T315] hid-steam 0003:28DE:1102.0013: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 35.425196][ T20] hid-steam 0003:28DE:1102.000B: Steam Controller 'XXXXXXXXXX' disconnected [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 330] exit_group(0) = ? [pid 330] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=330, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 337 ./strace-static-x86_64: Process 337 attached [pid 337] set_robust_list(0x55558af09660, 24) = 0 [pid 337] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 337] setpgid(0, 0) = 0 [pid 337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 337] write(3, "1000", 4) = 4 executing program [pid 337] close(3) = 0 [pid 337] write(1, "executing program\n", 18) = 18 [pid 337] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 337] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 337] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 332] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 331] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 329] exit_group(0 [pid 332] <... openat resumed>) = 4 [pid 331] <... openat resumed>) = 4 [pid 329] <... exit_group resumed>) = ? [pid 332] exit_group(0 [pid 331] exit_group(0 [pid 329] +++ exited with 0 +++ [pid 332] <... exit_group resumed>) = ? [pid 331] <... exit_group resumed>) = ? [pid 332] +++ exited with 0 +++ [pid 331] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...> [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=332, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=331, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...> [pid 308] restart_syscall(<... resuming interrupted clone ...> [pid 305] <... restart_syscall resumed>) = 0 [pid 309] <... restart_syscall resumed>) = 0 [pid 308] <... restart_syscall resumed>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 305] <... clone resumed>, child_tidptr=0x55558af09650) = 338 [pid 309] <... clone resumed>, child_tidptr=0x55558af09650) = 340 [pid 308] <... clone resumed>, child_tidptr=0x55558af09650) = 339 ./strace-static-x86_64: Process 340 attached [pid 340] set_robust_list(0x55558af09660, 24) = 0 [pid 340] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 340] setpgid(0, 0) = 0 [pid 340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 339 attached [pid 339] set_robust_list(0x55558af09660, 24) = 0 [pid 339] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 339] setpgid(0, 0) = 0 [pid 339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 339] write(3, "1000", 4) = 4 [pid 339] close(3./strace-static-x86_64: Process 338 attached [pid 338] set_robust_list(0x55558af09660, 24) = 0 [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 338] setpgid(0, 0) = 0 [pid 338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 338] write(3, "1000", 4 [pid 340] write(3, "1000", 4 [pid 339] <... close resumed>) = 0 [pid 338] <... write resumed>) = 4 [pid 340] <... write resumed>) = 4 [pid 339] write(1, "executing program\n", 18 [pid 338] close(3 [pid 340] close(3) = 0 [pid 340] write(1, "executing program\n", 18executing program ) = 18 [pid 340] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 340] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 340] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUNexecuting program , 0) = 0 [pid 339] <... write resumed>) = 18 [pid 338] <... close resumed>) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 339] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 338] write(1, "executing program\n", 18 [pid 339] <... openat resumed>) = 3 [pid 338] <... write resumed>) = 18 [pid 339] ioctl(3, USB_RAW_IOCTL_INIT [pid 338] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 339] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 338] <... openat resumed>) = 3 [pid 339] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [ 35.435871][ T60] hid-steam 0003:28DE:1102.0014: hidraw3: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 35.461295][ T320] hid-steam 0003:28DE:1102.000D: Steam Controller 'XXXXXXXXXX' connected [ 35.470052][ T320] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.000D/input/input12 [ 35.483916][ T320] usb 5-1: USB disconnect, device number 3 [pid 338] ioctl(3, USB_RAW_IOCTL_INIT [pid 339] <... ioctl resumed>, 0) = 0 [pid 338] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 339] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 338] <... ioctl resumed>, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [ 35.493047][ T320] hid-steam 0003:28DE:1102.000D: Steam Controller 'XXXXXXXXXX' disconnected [ 35.501603][ T315] hid-steam 0003:28DE:1102.000E: Steam Controller 'XXXXXXXXXX' connected [ 35.510291][ T315] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.000E/input/input13 [ 35.521862][ T6] hid-steam 0003:28DE:1102.0010: Steam Controller 'XXXXXXXXXX' connected [ 35.530591][ T6] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0010/input/input14 [ 35.542209][ T60] hid-steam 0003:28DE:1102.000F: Steam Controller 'XXXXXXXXXX' connected [ 35.550954][ T60] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.000F/input/input15 [ 35.565250][ T315] usb 4-1: USB disconnect, device number 3 [ 35.573778][ T60] usb 1-1: USB disconnect, device number 3 [ 35.579521][ T6] usb 3-1: USB disconnect, device number 3 [ 35.589285][ T315] hid-steam 0003:28DE:1102.000E: Steam Controller 'XXXXXXXXXX' disconnected [ 35.599994][ T60] hid-steam 0003:28DE:1102.000F: Steam Controller 'XXXXXXXXXX' disconnected [ 35.609500][ T6] hid-steam 0003:28DE:1102.0010: Steam Controller 'XXXXXXXXXX' disconnected [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 18 [ 35.811272][ T20] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 18 [ 35.911353][ T320] usb 5-1: new high-speed USB device number 4 using dummy_hcd [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 338] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7ffe605d6020) = 18 [ 35.961246][ T315] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 35.971256][ T6] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 35.978572][ T60] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 18 [ 36.051248][ T20] usb 2-1: Using ep0 maxpacket: 8 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 9 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 336] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] <... ioctl resumed>, 0x7ffe605d6020) = 18 [ 36.151313][ T320] usb 5-1: Using ep0 maxpacket: 8 [ 36.171385][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.182150][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 338] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 339] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 338] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 336] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 337] <... ioctl resumed>, 0x7ffe605d6020) = 36 [ 36.191858][ T20] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 36.204498][ T315] usb 4-1: Using ep0 maxpacket: 8 [ 36.209337][ T20] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 36.218212][ T6] usb 3-1: Using ep0 maxpacket: 8 [ 36.223066][ T60] usb 1-1: Using ep0 maxpacket: 8 [ 36.227914][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.236916][ T20] usb 2-1: config 0 descriptor?? [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 339] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 338] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 336] <... ioctl resumed>, 0x7ffe605d6020) = 0 [pid 340] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 339] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 338] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.271304][ T320] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.283092][ T320] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.292809][ T320] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 36.305479][ T320] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 340] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 339] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 338] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 338] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [ 36.314382][ T320] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.322253][ T315] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.333179][ T315] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.343024][ T320] usb 5-1: config 0 descriptor?? [ 36.347831][ T60] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.358511][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6020) = 0 [ 36.369189][ T60] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.378722][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.388948][ T315] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 36.401591][ T60] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 36.414124][ T6] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 36.426755][ T315] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 36.435564][ T60] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 36.444449][ T6] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 36.453268][ T315] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.461228][ T60] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 338] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 336] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 340] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 339] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 339] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 340] <... ioctl resumed>, 0) = 0 [pid 339] <... ioctl resumed>, 0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 339] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 340] <... ioctl resumed>, 0) = 0 [pid 339] <... ioctl resumed>, 0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 340] <... ioctl resumed>, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 339] <... ioctl resumed>, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 338] <... ioctl resumed>, 0x7ffe605d6020) = 0 [pid 340] <... ioctl resumed>, 0x7ffe605d6020) = 0 [pid 339] <... ioctl resumed>, 0x7ffe605d6020) = 0 [ 36.469411][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.477749][ T315] usb 4-1: config 0 descriptor?? [ 36.482979][ T60] usb 1-1: config 0 descriptor?? [ 36.487985][ T6] usb 3-1: config 0 descriptor?? [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6040) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6040) = 7 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7ffe605d7050) = 0 [pid 339] <... ioctl resumed>, 0x7ffe605d7050) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 340] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 339] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 338] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [ 36.722485][ T20] hid-steam 0003:28DE:1102.0015: unknown main item tag 0x0 [ 36.729731][ T20] hid-steam 0003:28DE:1102.0015: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 36.741896][ T20] hid-steam 0003:28DE:1102.0016: unknown main item tag 0x0 [ 36.749630][ T20] hid-steam 0003:28DE:1102.0016: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6040) = 7 [ 36.822350][ T320] hid-steam 0003:28DE:1102.0017: unknown main item tag 0x0 [ 36.829576][ T320] hid-steam 0003:28DE:1102.0017: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 36.840211][ T20] hid-steam 0003:28DE:1102.0015: Steam Controller 'XXXXXXXXXX' connected [ 36.849659][ T320] hid-steam 0003:28DE:1102.0018: unknown main item tag 0x0 [ 36.857349][ T20] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0015/input/input16 [ 36.869442][ T320] hid-steam 0003:28DE:1102.0018: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 36.883474][ T86] ================================================================== [ 36.889554][ T327] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 36.891353][ T86] BUG: KASAN: use-after-free in mutex_lock+0xa9/0x1e0 [ 36.891402][ T86] Write of size 8 at addr ffff88810c643850 by task acpid/86 [ 36.900649][ T327] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [pid 336] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7ffe605d7050) = 0 [pid 339] <... ioctl resumed>, 0x7ffe605d7050) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [ 36.906628][ T86] [ 36.906635][ T86] CPU: 0 PID: 86 Comm: acpid Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 36.906655][ T86] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 36.943617][ T86] Call Trace: [ 36.946730][ T86] [ 36.949508][ T86] dump_stack_lvl+0x151/0x1c0 [ 36.954022][ T86] ? io_uring_drop_tctx_refs+0x190/0x190 [ 36.959487][ T86] ? __wake_up_klogd+0xd5/0x110 [ 36.964173][ T86] ? panic+0x760/0x760 [ 36.968082][ T86] ? vfs_open+0x73/0x80 [ 36.972075][ T86] print_address_description+0x87/0x3b0 [ 36.977453][ T86] kasan_report+0x179/0x1c0 [ 36.981796][ T86] ? mutex_lock+0xa9/0x1e0 [ 36.986046][ T86] ? mutex_lock+0xa9/0x1e0 [ 36.990311][ T86] kasan_check_range+0x293/0x2a0 [ 36.995075][ T86] __kasan_check_write+0x14/0x20 [ 36.999850][ T86] mutex_lock+0xa9/0x1e0 [ 37.003928][ T86] ? wait_for_completion_killable_timeout+0x10/0x10 [ 37.010350][ T86] steam_input_open+0x91/0x1a0 [ 37.015037][ T86] ? steam_input_register+0xa70/0xa70 [ 37.020248][ T86] ? __kasan_check_write+0x14/0x20 [ 37.025192][ T86] ? mutex_lock_interruptible+0xb6/0x1e0 [ 37.030659][ T86] ? __kasan_check_write+0x14/0x20 [ 37.035607][ T86] input_open_device+0x1a5/0x310 [ 37.040380][ T86] ? kobject_get_unless_zero+0x229/0x320 [ 37.045849][ T86] evdev_open+0x3df/0x620 [ 37.050017][ T86] chrdev_open+0x4f7/0x620 [ 37.054268][ T86] ? cd_forget+0x170/0x170 [ 37.058522][ T86] ? fsnotify_perm+0x3e5/0x5b0 [ 37.063120][ T86] ? cd_forget+0x170/0x170 [ 37.067374][ T86] do_dentry_open+0x81c/0xfd0 [ 37.071890][ T86] vfs_open+0x73/0x80 [ 37.075705][ T86] path_openat+0x26f0/0x2f40 [ 37.080134][ T86] ? kasan_quarantine_put+0x34/0x1a0 [ 37.085255][ T86] ? __kasan_slab_alloc+0xb1/0xe0 [ 37.090202][ T86] ? kmem_cache_alloc+0xf5/0x250 [ 37.094973][ T86] ? getname_flags+0xba/0x520 [ 37.099488][ T86] ? __x64_sys_openat+0x243/0x290 [ 37.104435][ T86] ? do_filp_open+0x460/0x460 [ 37.108951][ T86] do_filp_open+0x21c/0x460 [ 37.113287][ T86] ? vfs_tmpfile+0x2c0/0x2c0 [ 37.117721][ T86] do_sys_openat2+0x13f/0x820 [ 37.122227][ T86] ? set_current_blocked+0x40/0x40 [ 37.127174][ T86] ? do_sys_open+0x220/0x220 [ 37.131602][ T86] ? __fdget_pos+0x209/0x3a0 [ 37.136027][ T86] ? ksys_read+0x24f/0x2c0 [ 37.140543][ T86] __x64_sys_openat+0x243/0x290 [ 37.145228][ T86] ? __ia32_sys_open+0x270/0x270 [ 37.150004][ T86] ? debug_smp_processor_id+0x17/0x20 [ 37.155208][ T86] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 37.161112][ T86] ? exit_to_user_mode_prepare+0x39/0xa0 [ 37.166581][ T86] x64_sys_call+0x6bf/0x9a0 [ 37.170919][ T86] do_syscall_64+0x3b/0xb0 [ 37.175177][ T86] ? clear_bhb_loop+0x35/0x90 [ 37.179685][ T86] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 37.185424][ T86] RIP: 0033:0x7fbf6d88e9a4 [ 37.189666][ T86] Code: 24 20 48 8d 44 24 30 48 89 44 24 28 64 8b 04 25 18 00 00 00 85 c0 75 2c 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 60 48 8b 15 55 a4 0d 00 f7 d8 64 89 02 48 83 [ 37.209107][ T86] RSP: 002b:00007ffca49643a0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 37.217356][ T86] RAX: ffffffffffffffda RBX: 00007ffca4964688 RCX: 00007fbf6d88e9a4 [ 37.225164][ T86] RDX: 0000000000080800 RSI: 00007ffca4964588 RDI: 00000000ffffff9c [ 37.232976][ T86] RBP: 00007ffca4964588 R08: 00000000000000f4 R09: 00007ffca4964588 [ 37.240786][ T86] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000080800 [ 37.248599][ T86] R13: 0000000000000020 R14: 00007ffca4964688 R15: 00007ffca4964588 [ 37.256414][ T86] [ 37.259276][ T86] [ 37.261533][ T86] Allocated by task 20: [ 37.265528][ T86] ____kasan_kmalloc+0xdb/0x110 [ 37.270221][ T86] __kasan_kmalloc+0x9/0x10 [ 37.274552][ T86] __kmalloc_track_caller+0x13e/0x2c0 [ 37.279758][ T86] devm_kmalloc+0x4f/0x160 [ 37.284014][ T86] steam_probe+0x11d/0xa80 [ 37.288266][ T86] hid_device_probe+0x261/0x390 [ 37.292951][ T86] really_probe+0x28d/0x970 [ 37.297293][ T86] __driver_probe_device+0x1a0/0x310 [ 37.302411][ T86] driver_probe_device+0x54/0x3d0 [ 37.307270][ T86] __device_attach_driver+0x2c5/0x470 [ 37.312481][ T86] bus_for_each_drv+0x183/0x200 [ 37.317168][ T86] __device_attach+0x312/0x510 [ 37.321772][ T86] device_initial_probe+0x1a/0x20 [ 37.326628][ T86] bus_probe_device+0xbe/0x1e0 [ 37.331228][ T86] device_add+0xb60/0xf10 [ 37.335393][ T86] hid_add_device+0x39c/0x4e0 [ 37.339924][ T86] usbhid_probe+0xb0e/0xea0 [ 37.344247][ T86] usb_probe_interface+0x5b6/0xa90 [ 37.349194][ T86] really_probe+0x28d/0x970 [ 37.353534][ T86] __driver_probe_device+0x1a0/0x310 [ 37.358654][ T86] driver_probe_device+0x54/0x3d0 [ 37.363514][ T86] __device_attach_driver+0x2c5/0x470 [ 37.368723][ T86] bus_for_each_drv+0x183/0x200 [ 37.373412][ T86] __device_attach+0x312/0x510 [ 37.378011][ T86] device_initial_probe+0x1a/0x20 [ 37.382868][ T86] bus_probe_device+0xbe/0x1e0 [ 37.387473][ T86] device_add+0xb60/0xf10 [ 37.391634][ T86] usb_set_configuration+0x190f/0x1e80 [ 37.396934][ T86] usb_generic_driver_probe+0x8b/0x150 [ 37.402226][ T86] usb_probe_device+0x144/0x260 [ 37.406910][ T86] really_probe+0x28d/0x970 [ 37.411251][ T86] __driver_probe_device+0x1a0/0x310 [ 37.416374][ T86] driver_probe_device+0x54/0x3d0 [ 37.421233][ T86] __device_attach_driver+0x2c5/0x470 [ 37.426442][ T86] bus_for_each_drv+0x183/0x200 [ 37.431127][ T86] __device_attach+0x312/0x510 [ 37.435729][ T86] device_initial_probe+0x1a/0x20 [ 37.440588][ T86] bus_probe_device+0xbe/0x1e0 [ 37.445192][ T86] device_add+0xb60/0xf10 [ 37.449353][ T86] usb_new_device+0x1038/0x1c10 [ 37.454042][ T86] hub_event+0x2def/0x4770 [ 37.458295][ T86] process_one_work+0x6bb/0xc10 [ 37.462979][ T86] worker_thread+0xad5/0x12a0 [ 37.467494][ T86] kthread+0x421/0x510 [ 37.471399][ T86] ret_from_fork+0x1f/0x30 [ 37.475652][ T86] [ 37.477821][ T86] Freed by task 20: [ 37.481486][ T86] kasan_set_track+0x4b/0x70 [ 37.485896][ T86] kasan_set_free_info+0x23/0x40 [ 37.490666][ T86] ____kasan_slab_free+0x126/0x160 [ 37.495618][ T86] __kasan_slab_free+0x11/0x20 [ 37.500213][ T86] slab_free_freelist_hook+0xbd/0x190 [ 37.505424][ T86] kfree+0xcc/0x270 [ 37.509070][ T86] release_nodes+0xf1/0x230 [ 37.513408][ T86] devres_release_all+0x148/0x1a0 [ 37.518270][ T86] device_release_driver_internal+0x51a/0x7d0 [ 37.524174][ T86] device_release_driver+0x19/0x20 [ 37.529119][ T86] bus_remove_device+0x2f8/0x360 [ 37.533892][ T86] device_del+0x663/0xe90 [ 37.538059][ T86] hid_destroy_device+0x68/0x110 [ 37.542831][ T86] usbhid_disconnect+0x9e/0xc0 [ 37.547432][ T86] usb_unbind_interface+0x1fa/0x8c0 [ 37.552465][ T86] device_release_driver_internal+0x50b/0x7d0 [ 37.558367][ T86] device_release_driver+0x19/0x20 [ 37.563315][ T86] bus_remove_device+0x2f8/0x360 [ 37.568090][ T86] device_del+0x663/0xe90 [ 37.572256][ T86] usb_disable_device+0x380/0x720 [ 37.577114][ T86] usb_disconnect+0x32a/0x890 [ 37.581633][ T86] hub_event+0x1d42/0x4770 [ 37.585990][ T86] process_one_work+0x6bb/0xc10 [ 37.590672][ T86] worker_thread+0xe02/0x12a0 [ 37.595185][ T86] kthread+0x421/0x510 [ 37.599095][ T86] ret_from_fork+0x1f/0x30 [ 37.603342][ T86] [ 37.605512][ T86] The buggy address belongs to the object at ffff88810c643800 [ 37.605512][ T86] which belongs to the cache kmalloc-512 of size 512 [ 37.619400][ T86] The buggy address is located 80 bytes inside of [ 37.619400][ T86] 512-byte region [ffff88810c643800, ffff88810c643a00) [ 37.632420][ T86] The buggy address belongs to the page: [ 37.637903][ T86] page:ffffea0004319000 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10c640 [ 37.647959][ T86] head:ffffea0004319000 order:2 compound_mapcount:0 compound_pincount:0 [ 37.656117][ T86] flags: 0x4000000000010200(slab|head|zone=1) [ 37.662028][ T86] raw: 4000000000010200 ffffea0004308900 0000000600000006 ffff888100042f00 [ 37.670439][ T86] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 37.678852][ T86] page dumped because: kasan: bad access detected [ 37.685202][ T86] page_owner tracks the page as allocated [ 37.690743][ T86] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 78, ts 3840083668, free_ts 0 [ 37.708536][ T86] post_alloc_hook+0x1a3/0x1b0 [ 37.713140][ T86] prep_new_page+0x1b/0x110 [ 37.717480][ T86] get_page_from_freelist+0x3550/0x35d0 [ 37.722882][ T86] __alloc_pages+0x27e/0x8f0 [ 37.727284][ T86] new_slab+0x9a/0x4e0 [ 37.731194][ T86] ___slab_alloc+0x39e/0x830 [ 37.735636][ T86] __slab_alloc+0x4a/0x90 [ 37.739785][ T86] kmem_cache_alloc_trace+0x147/0x270 [ 37.744992][ T86] alloc_bprm+0x59/0x760 [ 37.749072][ T86] do_execveat_common+0x193/0x710 [ 37.753931][ T86] __x64_sys_execve+0x92/0xb0 [ 37.758442][ T86] x64_sys_call+0x1c5/0x9a0 [ 37.762784][ T86] do_syscall_64+0x3b/0xb0 [ 37.767035][ T86] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 37.772763][ T86] page_owner free stack trace missing [ 37.777973][ T86] [ 37.780142][ T86] Memory state around the buggy address: [ 37.785613][ T86] ffff88810c643700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 37.793512][ T86] ffff88810c643780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 37.801423][ T86] >ffff88810c643800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 37.809305][ T86] ^ [ 37.815816][ T86] ffff88810c643880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] <... ioctl resumed>, 0x7ffe605d6040) = 7 [pid 339] <... ioctl resumed>, 0x7ffe605d6040) = 7 [pid 338] <... ioctl resumed>, 0x7ffe605d6040) = 7 [ 37.823717][ T86] ffff88810c643900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 37.831612][ T86] ================================================================== [ 37.839519][ T86] Disabling lock debugging due to kernel taint [ 37.847020][ T315] hid-steam 0003:28DE:1102.0019: unknown main item tag 0x0 [ 37.855330][ T6] hid-steam 0003:28DE:1102.001A: unknown main item tag 0x0 [ 37.855622][ T327] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [pid 337] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 336] <... openat resumed>) = 4 [pid 337] exit_group(0) = ? [pid 336] exit_group(0 [pid 337] +++ exited with 0 +++ [pid 336] <... exit_group resumed>) = ? [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=337, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 344 ./strace-static-x86_64: Process 344 attached [pid 344] set_robust_list(0x55558af09660, 24) = 0 [pid 344] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 344] setpgid(0, 0) = 0 [pid 344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 344] write(3, "1000", 4) = 4 [pid 344] close(3) = 0 [pid 344] write(1, "executing program\n", 18executing program ) = 18 [pid 344] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 344] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 344] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [ 37.862449][ T320] hid-steam 0003:28DE:1102.0017: Steam Controller 'XXXXXXXXXX' connected [ 37.875373][ T86] hid 0003:28DE:1102.0001: No HID_FEATURE_REPORT submitted - nothing to read [ 37.880747][ T60] hid-steam 0003:28DE:1102.001B: unknown main item tag 0x0 [ 37.894429][ T336] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0015/input/input17 [ 37.895434][ T315] hid-steam 0003:28DE:1102.0019: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] +++ exited with 0 +++ [ 37.917538][ T6] hid-steam 0003:28DE:1102.001A: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 37.918069][ T327] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 37.928521][ T60] hid-steam 0003:28DE:1102.001B: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 37.938434][ T39] usb 2-1: USB disconnect, device number 4 [ 37.948477][ T320] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0017/input/input18 [ 37.954238][ T86] hid 0003:28DE:1102.0001: No HID_FEATURE_REPORT submitted - nothing to read [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=336, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 37.967333][ T6] hid-steam 0003:28DE:1102.001C: unknown main item tag 0x0 [ 37.975264][ T327] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 37.982794][ T315] hid-steam 0003:28DE:1102.001D: unknown main item tag 0x0 [ 37.996366][ T6] hid-steam 0003:28DE:1102.001C: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 37.996515][ T39] hid-steam 0003:28DE:1102.0015: Steam Controller 'XXXXXXXXXX' disconnected [ 38.009158][ T60] hid-steam 0003:28DE:1102.001E: unknown main item tag 0x0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program ./strace-static-x86_64: Process 346 attached [pid 346] set_robust_list(0x55558af09660, 24 [pid 306] <... clone resumed>, child_tidptr=0x55558af09650) = 346 [pid 346] <... set_robust_list resumed>) = 0 [pid 346] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 346] setpgid(0, 0) = 0 [pid 346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 346] write(3, "1000", 4) = 4 [pid 346] close(3) = 0 [pid 346] write(1, "executing program\n", 18) = 18 [pid 346] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 346] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 346] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [ 38.023166][ T86] hid 0003:28DE:1102.0001: No HID_FEATURE_REPORT submitted - nothing to read [ 38.032450][ T86] hid 0003:28DE:1102.0001: No HID_FEATURE_REPORT submitted - nothing to read [ 38.034995][ T315] hid-steam 0003:28DE:1102.001D: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 38.041138][ T86] hid 0003:28DE:1102.0001: No HID_FEATURE_REPORT submitted - nothing to read [ 38.061224][ T86] hid 0003:28DE:1102.0001: No HID_FEATURE_REPORT submitted - nothing to read [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 339] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 338] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 340] <... openat resumed>) = 4 [pid 339] <... openat resumed>) = 4 [pid 338] <... openat resumed>) = 4 [pid 340] exit_group(0 [pid 339] exit_group(0 [pid 338] exit_group(0 [pid 340] <... exit_group resumed>) = ? [pid 339] <... exit_group resumed>) = ? [pid 338] <... exit_group resumed>) = ? [pid 340] +++ exited with 0 +++ [pid 339] +++ exited with 0 +++ [pid 338] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=340, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=339, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=338, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...> [pid 308] restart_syscall(<... resuming interrupted clone ...> [pid 305] restart_syscall(<... resuming interrupted clone ...> [pid 309] <... restart_syscall resumed>) = 0 [pid 308] <... restart_syscall resumed>) = 0 [pid 305] <... restart_syscall resumed>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 309] <... clone resumed>, child_tidptr=0x55558af09650) = 348 [pid 305] <... clone resumed>, child_tidptr=0x55558af09650) = 347 [pid 308] <... clone resumed>, child_tidptr=0x55558af09650) = 349 ./strace-static-x86_64: Process 349 attached ./strace-static-x86_64: Process 348 attached ./strace-static-x86_64: Process 347 attached [ 38.062415][ T60] hid-steam 0003:28DE:1102.001E: hidraw3: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 38.070454][ T86] hid 0003:28DE:1102.0001: No HID_FEATURE_REPORT submitted - nothing to read [ 38.090044][ T86] hid 0003:28DE:1102.0001: No HID_FEATURE_REPORT submitted - nothing to read [ 38.091271][ T6] hid-steam 0003:28DE:1102.001A: Steam Controller 'XXXXXXXXXX' connected [ 38.098960][ T86] hid 0003:28DE:1102.0001: No HID_FEATURE_REPORT submitted - nothing to read [ 38.111102][ T6] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.001A/input/input19 [pid 349] set_robust_list(0x55558af09660, 24) = 0 [pid 349] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 349] setpgid(0, 0 [pid 348] set_robust_list(0x55558af09660, 24 [pid 347] set_robust_list(0x55558af09660, 24 [pid 349] <... setpgid resumed>) = 0 [pid 348] <... set_robust_list resumed>) = 0 [pid 347] <... set_robust_list resumed>) = 0 [pid 349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 348] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 347] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 349] <... openat resumed>) = 3 [pid 348] <... prctl resumed>) = 0 [pid 347] <... prctl resumed>) = 0 [pid 349] write(3, "1000", 4 [pid 348] setpgid(0, 0 [pid 347] setpgid(0, 0 [pid 349] <... write resumed>) = 4 [pid 348] <... setpgid resumed>) = 0 [pid 347] <... setpgid resumed>) = 0 [pid 349] close(3 [pid 348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 349] <... close resumed>) = 0 [pid 348] <... openat resumed>) = 3 [pid 347] <... openat resumed>) = 3 executing program [pid 349] write(1, "executing program\n", 18 [pid 348] write(3, "1000", 4 [pid 347] write(3, "1000", 4 [pid 349] <... write resumed>) = 18 [pid 348] <... write resumed>) = 4 [pid 347] <... write resumed>) = 4 [pid 349] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 348] close(3 [pid 347] close(3 [pid 349] <... openat resumed>) = 3 [pid 348] <... close resumed>) = 0 [pid 347] <... close resumed>) = 0 executing program executing program [pid 349] ioctl(3, USB_RAW_IOCTL_INIT [pid 348] write(1, "executing program\n", 18 [pid 347] write(1, "executing program\n", 18 [pid 349] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 348] <... write resumed>) = 18 [pid 347] <... write resumed>) = 18 [pid 349] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 348] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 347] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 349] <... ioctl resumed>, 0) = 0 [pid 348] <... openat resumed>) = 3 [pid 347] <... openat resumed>) = 3 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_INIT [pid 347] ioctl(3, USB_RAW_IOCTL_INIT [pid 349] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 348] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 347] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 347] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 348] <... ioctl resumed>, 0) = 0 [pid 347] <... ioctl resumed>, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 347] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.116181][ T86] hid 0003:28DE:1102.0001: No HID_FEATURE_REPORT submitted - nothing to read [ 38.131228][ T315] hid-steam 0003:28DE:1102.0019: Steam Controller 'XXXXXXXXXX' connected [ 38.148511][ T6] usb 3-1: USB disconnect, device number 4 [ 38.154308][ T60] hid-steam 0003:28DE:1102.001B: Steam Controller 'XXXXXXXXXX' connected [ 38.165400][ T315] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0019/input/input20 [ 38.177697][ T6] hid-steam 0003:28DE:1102.001A: Steam Controller 'XXXXXXXXXX' disconnected [ 38.186734][ T60] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.001B/input/input21 [ 38.204173][ T315] usb 4-1: USB disconnect, device number 4 [ 38.211329][ T60] usb 1-1: USB disconnect, device number 4 [ 38.221698][ T315] hid-steam 0003:28DE:1102.0019: Steam Controller 'XXXXXXXXXX' disconnected [ 38.233713][ T60] hid-steam 0003:28DE:1102.001B: Steam Controller 'XXXXXXXXXX' disconnected [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... ioctl resumed>, 0x7ffe605d6020) = 18 [ 38.381239][ T39] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 38.391239][ T20] usb 5-1: reset high-speed USB device number 4 using dummy_hcd [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 18 [ 38.551261][ T6] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 38.591265][ T60] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 18 [pid 347] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 346] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] <... ioctl resumed>, 0x7ffe605d7030) = 0 [ 38.598614][ T315] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 38.621231][ T39] usb 2-1: Using ep0 maxpacket: 8 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 344] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 344] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 346] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 344] <... ioctl resumed>, 0x7ffe605d6020) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 36 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffe605d7030) = 0 [ 38.771300][ T39] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.782211][ T39] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.791789][ T39] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 38.801301][ T6] usb 3-1: Using ep0 maxpacket: 8 [ 38.804490][ T39] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 18 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 348] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 349] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 347] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe605d6020) = 0 [pid 349] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 348] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 347] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 348] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 347] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 38.818197][ T39] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.826695][ T39] usb 2-1: config 0 descriptor?? [ 38.841256][ T315] usb 4-1: Using ep0 maxpacket: 8 [ 38.846120][ T60] usb 1-1: Using ep0 maxpacket: 8 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 36 [pid 348] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 347] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 347] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 347] <... ioctl resumed>, 0x7ffe605d6020) = 36 [ 38.921343][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.932425][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.942064][ T6] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 38.954660][ T6] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 38.963621][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... ioctl resumed>, 0x7ffe605d7050) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6040) = 7 [ 38.971539][ T315] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.982257][ T60] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.993260][ T60] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 39.003038][ T6] usb 3-1: config 0 descriptor?? [ 39.007837][ T315] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 349] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6020) = 0 [ 39.017469][ T60] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 39.030090][ T315] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 39.043414][ T60] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 39.052315][ T315] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 39.061115][ T315] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6040) = 0 [pid 348] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 347] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 347] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 348] <... ioctl resumed>, 0) = 0 [pid 347] <... ioctl resumed>, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 347] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 348] <... ioctl resumed>, 0) = 0 [pid 347] <... ioctl resumed>, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 348] <... ioctl resumed>, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 347] <... ioctl resumed>, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 348] <... ioctl resumed>, 0x7ffe605d6020) = 0 [pid 347] <... ioctl resumed>, 0x7ffe605d6020) = 0 [ 39.069206][ T60] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 39.078080][ T315] usb 4-1: config 0 descriptor?? [ 39.083121][ T60] usb 1-1: config 0 descriptor?? [pid 344] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 344] exit_group(0) = ? [pid 344] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=344, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 352 ./strace-static-x86_64: Process 352 attached [pid 352] set_robust_list(0x55558af09660, 24) = 0 [pid 352] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 352] setpgid(0, 0) = 0 [pid 352] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 352] write(3, "1000", 4) = 4 [pid 352] close(3) = 0 [pid 352] write(1, "executing program\n", 18executing program ) = 18 [pid 352] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 352] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 352] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6040) = 0 [ 39.221027][ T345] usb 5-1: USB disconnect, device number 4 [ 39.231524][ T345] hid-steam 0003:28DE:1102.0017: Steam Controller 'XXXXXXXXXX' disconnected [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6040) = 7 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 347] <... ioctl resumed>, 0x7ffe605d7050) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 348] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 347] <... ioctl resumed>, 0x7ffe605d6040) = 0 [ 39.302530][ T39] hid-steam 0003:28DE:1102.001F: unknown main item tag 0x0 [ 39.309749][ T39] hid-steam 0003:28DE:1102.001F: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 39.321300][ T39] hid-steam 0003:28DE:1102.0020: unknown main item tag 0x0 [ 39.329260][ T39] hid-steam 0003:28DE:1102.0020: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 39.401267][ T39] hid-steam 0003:28DE:1102.001F: Steam Controller 'XXXXXXXXXX' connected [ 39.410002][ T39] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.001F/input/input22 [ 39.423355][ T86] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 39.432623][ T86] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 39.441608][ T86] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6040) = 7 [ 39.450819][ T86] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 39.459767][ T86] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 39.470430][ T86] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 39.470672][ T6] hid-steam 0003:28DE:1102.0021: unknown main item tag 0x0 [ 39.480208][ T86] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [pid 346] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 346] exit_group(0) = ? [ 39.490508][ T6] hid-steam 0003:28DE:1102.0021: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 39.506090][ T86] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 39.515941][ T86] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 39.516224][ T6] hid-steam 0003:28DE:1102.0022: unknown main item tag 0x0 [ 39.520161][ T346] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.001F/input/input23 [ 39.535141][ T39] usb 2-1: USB disconnect, device number 5 [pid 346] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=346, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 306] restart_syscall(<... resuming interrupted clone ...> [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... restart_syscall resumed>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 353 ./strace-static-x86_64: Process 353 attached [pid 353] set_robust_list(0x55558af09660, 24) = 0 [pid 353] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 353] setpgid(0, 0) = 0 [pid 353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 353] write(3, "1000", 4) = 4 [pid 353] close(3) = 0 [pid 353] write(1, "executing program\n", 18executing program ) = 18 [pid 353] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 353] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 353] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 348] <... ioctl resumed>, 0x7ffe605d6040) = 7 [pid 347] <... ioctl resumed>, 0x7ffe605d6040) = 7 [pid 353] <... ioctl resumed>, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [ 39.546563][ T86] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 39.558541][ T6] hid-steam 0003:28DE:1102.0022: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 39.571110][ T315] hid-steam 0003:28DE:1102.0023: unknown main item tag 0x0 [ 39.578775][ T39] hid-steam 0003:28DE:1102.001F: Steam Controller 'XXXXXXXXXX' disconnected [ 39.579625][ T60] hid-steam 0003:28DE:1102.0024: unknown main item tag 0x0 [ 39.594995][ T315] hid-steam 0003:28DE:1102.0023: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 39.595637][ T86] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 39.605909][ T60] hid-steam 0003:28DE:1102.0024: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 39.614654][ T345] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 39.626506][ T315] hid-steam 0003:28DE:1102.0025: unknown main item tag 0x0 [ 39.640735][ T86] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 349] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 349] exit_group(0) = ? [pid 349] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=349, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] restart_syscall(<... resuming interrupted clone ...> [ 39.649738][ T86] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 39.652088][ T60] hid-steam 0003:28DE:1102.0026: unknown main item tag 0x0 [ 39.659180][ T86] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 39.666205][ T315] hid-steam 0003:28DE:1102.0025: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 39.674674][ T86] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] <... restart_syscall resumed>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 354 ./strace-static-x86_64: Process 354 attached [pid 354] set_robust_list(0x55558af09660, 24) = 0 [pid 354] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 354] setpgid(0, 0) = 0 [pid 354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 354] write(3, "1000", 4) = 4 [pid 354] close(3) = 0 [pid 354] write(1, "executing program\n", 18executing program ) = 18 [pid 354] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 354] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 354] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 347] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 348] <... openat resumed>) = 4 [pid 347] exit_group(0) = ? [pid 348] exit_group(0) = ? [pid 348] +++ exited with 0 +++ [pid 347] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=348, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=347, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 356 attached , child_tidptr=0x55558af09650) = 355 [pid 309] <... clone resumed>, child_tidptr=0x55558af09650) = 356 ./strace-static-x86_64: Process 355 attached [pid 356] set_robust_list(0x55558af09660, 24 [pid 355] set_robust_list(0x55558af09660, 24 [pid 356] <... set_robust_list resumed>) = 0 [pid 355] <... set_robust_list resumed>) = 0 [pid 355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 356] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 355] setpgid(0, 0 [pid 356] <... prctl resumed>) = 0 [pid 356] setpgid(0, 0) = 0 [pid 356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 355] <... setpgid resumed>) = 0 [pid 356] <... openat resumed>) = 3 [pid 355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 355] write(3, "1000", 4) = 4 [pid 355] close(3) = 0 executing program [pid 355] write(1, "executing program\n", 18) = 18 [pid 355] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 355] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 355] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] write(3, "1000", 4) = 4 [pid 356] close(3executing program ) = 0 [pid 356] write(1, "executing program\n", 18) = 18 [pid 356] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 356] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 356] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [ 39.687177][ T6] hid-steam 0003:28DE:1102.0021: Steam Controller 'XXXXXXXXXX' connected [ 39.703725][ T6] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0021/input/input24 [ 39.715372][ T60] hid-steam 0003:28DE:1102.0026: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 39.729107][ T6] usb 3-1: USB disconnect, device number 5 [ 39.737347][ T6] hid-steam 0003:28DE:1102.0021: Steam Controller 'XXXXXXXXXX' disconnected [ 39.791311][ T60] hid-steam 0003:28DE:1102.0024: Steam Controller 'XXXXXXXXXX' connected [ 39.799696][ T315] hid-steam 0003:28DE:1102.0023: Steam Controller 'XXXXXXXXXX' connected [ 39.808979][ T60] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0024/input/input25 [ 39.821359][ T315] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0023/input/input26 [ 39.836564][ T60] usb 1-1: USB disconnect, device number 5 [ 39.842328][ T315] usb 4-1: USB disconnect, device number 5 [ 39.851125][ T60] hid-steam 0003:28DE:1102.0024: Steam Controller 'XXXXXXXXXX' disconnected [ 39.860590][ T315] hid-steam 0003:28DE:1102.0023: Steam Controller 'XXXXXXXXXX' disconnected [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 18 [ 39.921290][ T345] usb 5-1: Using ep0 maxpacket: 8 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 9 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 352] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 352] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.011296][ T39] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 40.051328][ T345] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.062383][ T345] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 40.071952][ T345] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 40.084537][ T345] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 40.093392][ T345] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 40.101245][ T6] usb 3-1: new high-speed USB device number 6 using dummy_hcd [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 352] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 354] <... ioctl resumed>, 0x7ffe605d6020) = 18 [ 40.101967][ T345] usb 5-1: config 0 descriptor?? [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] <... ioctl resumed>, 0x7ffe605d6020) = 0 [pid 355] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] <... ioctl resumed>, 0x7ffe605d6020) = 18 [ 40.211265][ T60] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 40.221254][ T315] usb 4-1: new high-speed USB device number 6 using dummy_hcd [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 18 [ 40.271235][ T39] usb 2-1: Using ep0 maxpacket: 8 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 9 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 353] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 352] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] <... ioctl resumed>, 0x7ffe605d6020) = 18 [ 40.341255][ T6] usb 3-1: Using ep0 maxpacket: 8 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 9 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [ 40.391292][ T39] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.402490][ T39] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 40.412061][ T39] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 40.424713][ T39] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 40.433483][ T39] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 36 [pid 353] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] <... ioctl resumed>, 0x7ffe605d6020) = 0 [ 40.441989][ T39] usb 2-1: config 0 descriptor?? [ 40.451250][ T60] usb 1-1: Using ep0 maxpacket: 8 [ 40.461275][ T315] usb 4-1: Using ep0 maxpacket: 8 [ 40.466156][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.477152][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 355] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 354] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 355] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 354] <... ioctl resumed>, 0x7ffe605d6020) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffe605d6020) = 36 [ 40.486767][ T6] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 40.499384][ T6] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 40.508342][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 40.516867][ T6] usb 3-1: config 0 descriptor?? [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] <... ioctl resumed>, 0x7ffe605d7050) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6040) = 7 [ 40.571316][ T60] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.582113][ T315] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.592829][ T60] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 40.602675][ T315] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 40.602748][ T345] hid-steam 0003:28DE:1102.0027: unknown main item tag 0x0 [ 40.612265][ T60] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 40.620904][ T345] hid-steam 0003:28DE:1102.0027: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 40.632087][ T315] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 40.644307][ T345] hid-steam 0003:28DE:1102.0028: unknown main item tag 0x0 [ 40.655499][ T60] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6040) = 0 [pid 356] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 355] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 355] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 356] <... ioctl resumed>, 0x7ffe605d6020) = 0 [pid 355] <... ioctl resumed>, 0x7ffe605d6020) = 0 [ 40.670997][ T60] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 40.678752][ T315] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 40.679913][ T345] hid-steam 0003:28DE:1102.0028: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 40.688240][ T315] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 40.706762][ T60] usb 1-1: config 0 descriptor?? [ 40.712203][ T315] usb 4-1: config 0 descriptor?? [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6040) = 0 [pid 352] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [ 40.761257][ T345] hid-steam 0003:28DE:1102.0027: Steam Controller 'XXXXXXXXXX' connected [ 40.770843][ T345] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0027/input/input27 [pid 352] exit_group(0) = ? [pid 352] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=352, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 358 ./strace-static-x86_64: Process 358 attached [pid 358] set_robust_list(0x55558af09660, 24) = 0 [pid 358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 358] setpgid(0, 0) = 0 [pid 358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 358] write(3, "1000", 4) = 4 [pid 358] close(3executing program ) = 0 [pid 358] write(1, "executing program\n", 18) = 18 [pid 358] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 358] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 358] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [ 40.822713][ T352] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0027/input/input28 [ 40.836440][ T345] usb 5-1: USB disconnect, device number 5 [ 40.844333][ T345] hid-steam 0003:28DE:1102.0027: Steam Controller 'XXXXXXXXXX' disconnected [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6040) = 7 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] <... ioctl resumed>, 0x7ffe605d7050) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 355] <... ioctl resumed>, 0x7ffe605d7050) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 356] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 355] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6040) = 7 [ 40.922547][ T39] hid-steam 0003:28DE:1102.0029: unknown main item tag 0x0 [ 40.929780][ T39] hid-steam 0003:28DE:1102.0029: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 40.941317][ T39] hid-steam 0003:28DE:1102.002A: unknown main item tag 0x0 [ 40.948806][ T39] hid-steam 0003:28DE:1102.002A: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 40.992296][ T6] hid-steam 0003:28DE:1102.002B: unknown main item tag 0x0 [ 40.999553][ T6] hid-steam 0003:28DE:1102.002B: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 41.011360][ T6] hid-steam 0003:28DE:1102.002C: unknown main item tag 0x0 [ 41.018892][ T6] hid-steam 0003:28DE:1102.002C: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 41.031313][ T39] hid-steam 0003:28DE:1102.0029: Steam Controller 'XXXXXXXXXX' connected [ 41.040051][ T39] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0029/input/input29 [pid 353] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 353] exit_group(0) = ? [pid 353] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=353, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 41.091406][ T6] hid-steam 0003:28DE:1102.002B: Steam Controller 'XXXXXXXXXX' connected [ 41.100207][ T6] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.002B/input/input30 [ 41.124427][ T353] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0029/input/input31 [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 360 ./strace-static-x86_64: Process 360 attached [pid 360] set_robust_list(0x55558af09660, 24) = 0 [pid 360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 360] setpgid(0, 0) = 0 [pid 360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1000", 4) = 4 [pid 360] close(3) = 0 [pid 360] write(1, "executing program\n", 18executing program ) = 18 [pid 360] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 360] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 360] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 355] <... ioctl resumed>, 0x7ffe605d7050) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 41.136755][ T6] usb 2-1: USB disconnect, device number 6 [ 41.144398][ T6] hid-steam 0003:28DE:1102.0029: Steam Controller 'XXXXXXXXXX' disconnected [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] <... ioctl resumed>, 0x7ffe605d6040) = 7 [pid 355] <... ioctl resumed>, 0x7ffe605d6040) = 7 [pid 354] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 354] exit_group(0) = ? [pid 354] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=354, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 361 ./strace-static-x86_64: Process 361 attached [pid 361] set_robust_list(0x55558af09660, 24) = 0 [pid 361] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 361] setpgid(0, 0) = 0 [pid 361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 361] write(3, "1000", 4) = 4 [pid 361] close(3) = 0 [pid 361] write(1, "executing program\n", 18executing program ) = 18 [pid 361] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 361] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [ 41.192732][ T60] hid-steam 0003:28DE:1102.002D: unknown main item tag 0x0 [ 41.200919][ T315] hid-steam 0003:28DE:1102.002E: unknown main item tag 0x0 [ 41.200967][ T39] usb 3-1: USB disconnect, device number 6 [ 41.209237][ T60] hid-steam 0003:28DE:1102.002D: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 41.213636][ T345] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 41.224454][ T315] hid-steam 0003:28DE:1102.002E: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [pid 361] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 358] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffe605d6020) = 18 [ 41.243218][ T60] hid-steam 0003:28DE:1102.002F: unknown main item tag 0x0 [ 41.243409][ T39] hid-steam 0003:28DE:1102.002B: Steam Controller 'XXXXXXXXXX' disconnected [ 41.252655][ T315] hid-steam 0003:28DE:1102.0030: unknown main item tag 0x0 [ 41.265917][ T60] hid-steam 0003:28DE:1102.002F: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 41.277711][ T315] hid-steam 0003:28DE:1102.0030: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 355] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 356] <... openat resumed>) = 4 [pid 355] <... openat resumed>) = 4 [pid 355] exit_group(0 [pid 356] exit_group(0 [pid 355] <... exit_group resumed>) = ? [ 41.341343][ T60] hid-steam 0003:28DE:1102.002D: Steam Controller 'XXXXXXXXXX' connected [ 41.350593][ T60] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.002D/input/input32 [ 41.362164][ T315] hid-steam 0003:28DE:1102.002E: Steam Controller 'XXXXXXXXXX' connected [ 41.370926][ T315] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.002E/input/input33 [pid 356] <... exit_group resumed>) = ? [pid 355] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=355, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 363 ./strace-static-x86_64: Process 363 attached [pid 356] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=356, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...> [pid 363] set_robust_list(0x55558af09660, 24) = 0 [pid 363] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 363] setpgid(0, 0) = 0 [pid 363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 363] write(3, "1000", 4) = 4 [pid 363] close(3) = 0 [pid 363] write(1, "executing program\n", 18executing program ) = 18 [pid 363] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 363] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 363] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... restart_syscall resumed>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 364 ./strace-static-x86_64: Process 364 attached [pid 364] set_robust_list(0x55558af09660, 24) = 0 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 364] setpgid(0, 0) = 0 [pid 364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 364] write(3, "1000", 4) = 4 [pid 364] close(3) = 0 [pid 364] write(1, "executing program\n", 18executing program ) = 18 [pid 364] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 364] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 364] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [ 41.405665][ T351] usb 1-1: USB disconnect, device number 6 [ 41.412566][ T356] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.002D/input/input34 [ 41.428485][ T315] usb 4-1: USB disconnect, device number 6 [ 41.434791][ T351] hid-steam 0003:28DE:1102.002D: Steam Controller 'XXXXXXXXXX' disconnected [ 41.448786][ T315] hid-steam 0003:28DE:1102.002E: Steam Controller 'XXXXXXXXXX' disconnected [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 18 [ 41.491284][ T345] usb 5-1: Using ep0 maxpacket: 8 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 358] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 358] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [ 41.531235][ T6] usb 2-1: new high-speed USB device number 7 using dummy_hcd [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 36 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffe605d7030) = 0 [ 41.611280][ T345] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.622031][ T39] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 41.629411][ T345] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 41.638953][ T345] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 41.651695][ T345] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 18 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6020) = 0 [ 41.660657][ T345] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.669122][ T345] usb 5-1: config 0 descriptor?? [pid 360] <... ioctl resumed>, 0x7ffe605d7030) = 0 [ 41.771262][ T6] usb 2-1: Using ep0 maxpacket: 8 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 18 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 360] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 363] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 360] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 41.801276][ T351] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 41.801276][ T315] usb 4-1: new high-speed USB device number 7 using dummy_hcd [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 36 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 361] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 358] <... ioctl resumed>, 0x7ffe605d6040) = 0 [ 41.881234][ T39] usb 3-1: Using ep0 maxpacket: 8 [ 41.891264][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.901959][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 41.911825][ T6] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 361] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffe605d6020) = 0 [pid 361] <... ioctl resumed>, 0x7ffe605d7030) = 0 [ 41.924654][ T6] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 41.933653][ T6] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.942113][ T6] usb 2-1: config 0 descriptor?? [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 36 [ 42.011368][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.022277][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 42.031872][ T39] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 42.044442][ T39] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 42.051233][ T315] usb 4-1: Using ep0 maxpacket: 8 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 361] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 363] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 361] <... ioctl resumed>, 0x7ffe605d6020) = 0 [ 42.053309][ T351] usb 1-1: Using ep0 maxpacket: 8 [ 42.063012][ T39] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 42.071445][ T39] usb 3-1: config 0 descriptor?? [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 358] <... ioctl resumed>, 0x7ffe605d6040) = 7 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 36 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 363] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 42.142766][ T345] hid-steam 0003:28DE:1102.0031: unknown main item tag 0x0 [ 42.150069][ T345] hid-steam 0003:28DE:1102.0031: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 42.161717][ T345] hid-steam 0003:28DE:1102.0032: unknown main item tag 0x0 [ 42.169262][ T345] hid-steam 0003:28DE:1102.0032: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 42.171325][ T315] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 360] <... ioctl resumed>, 0x7ffe605d6040) = 0 [ 42.191252][ T315] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 42.191277][ T351] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.200785][ T315] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 42.200818][ T315] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 42.213221][ T351] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 42.225235][ T30] audit: type=1400 audit(1740487497.561:70): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 42.264505][ T345] hid-steam 0003:28DE:1102.0031: Steam Controller 'XXXXXXXXXX' connected [ 42.266047][ T345] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0031/input/input35 [ 42.272799][ T315] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 42.284951][ T351] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 42.293103][ T315] usb 4-1: config 0 descriptor?? [ 42.309461][ T30] audit: type=1400 audit(1740487497.561:71): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 42.333442][ T351] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 358] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 358] exit_group(0) = ? [pid 364] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 361] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 358] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=358, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...> [pid 364] <... ioctl resumed>, 0x7ffe605d6020) = 0 [pid 310] <... restart_syscall resumed>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 366 ./strace-static-x86_64: Process 366 attached [pid 366] set_robust_list(0x55558af09660, 24) = 0 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 363] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 366] <... prctl resumed>) = 0 [pid 366] setpgid(0, 0) = 0 [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 366] write(3, "1000", 4) = 4 [pid 366] close(3) = 0 [pid 366] write(1, "executing program\n", 18executing program ) = 18 [pid 366] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 366] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 366] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffe605d6020) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [ 42.342352][ T351] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 42.350887][ T351] usb 1-1: config 0 descriptor?? [ 42.353293][ T358] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0031/input/input36 [ 42.368154][ T60] usb 5-1: USB disconnect, device number 6 [ 42.376799][ T60] hid-steam 0003:28DE:1102.0031: Steam Controller 'XXXXXXXXXX' disconnected [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6040) = 7 [ 42.432635][ T6] hid-steam 0003:28DE:1102.0033: unknown main item tag 0x0 [ 42.439894][ T6] hid-steam 0003:28DE:1102.0033: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 42.451450][ T6] hid-steam 0003:28DE:1102.0034: unknown main item tag 0x0 [ 42.458915][ T6] hid-steam 0003:28DE:1102.0034: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6040) = 7 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [ 42.531363][ T6] hid-steam 0003:28DE:1102.0033: Steam Controller 'XXXXXXXXXX' connected [ 42.540361][ T6] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0033/input/input37 [ 42.562459][ T39] hid-steam 0003:28DE:1102.0035: unknown main item tag 0x0 [ 42.570197][ T39] hid-steam 0003:28DE:1102.0035: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6040) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6040) = 0 [pid 360] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 360] exit_group(0) = ? [ 42.587815][ T39] hid-steam 0003:28DE:1102.0036: unknown main item tag 0x0 [ 42.596104][ T39] hid-steam 0003:28DE:1102.0036: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 360] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=360, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 367 ./strace-static-x86_64: Process 367 attached [pid 367] set_robust_list(0x55558af09660, 24) = 0 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 367] setpgid(0, 0) = 0 [pid 367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 367] write(3, "1000", 4) = 4 [pid 367] close(3) = 0 executing program [pid 367] write(1, "executing program\n", 18) = 18 [pid 367] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 367] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 367] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [ 42.634009][ T360] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0033/input/input38 [ 42.646500][ T6] usb 2-1: USB disconnect, device number 7 [ 42.658428][ T6] hid-steam 0003:28DE:1102.0033: Steam Controller 'XXXXXXXXXX' disconnected [ 42.671295][ T39] hid-steam 0003:28DE:1102.0035: Steam Controller 'XXXXXXXXXX' connected [ 42.680289][ T39] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0035/input/input39 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 361] exit_group(0) = ? [pid 366] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 361] +++ exited with 0 +++ [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=361, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 368 ./strace-static-x86_64: Process 368 attached [pid 368] set_robust_list(0x55558af09660, 24) = 0 [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 368] setpgid(0, 0) = 0 [pid 368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 368] write(3, "1000", 4) = 4 [pid 368] close(3) = 0 [pid 368] write(1, "executing program\n", 18executing program ) = 18 [pid 368] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 368] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 368] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [ 42.751242][ T60] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 42.771346][ T20] usb 3-1: USB disconnect, device number 7 [ 42.779980][ T20] hid-steam 0003:28DE:1102.0035: Steam Controller 'XXXXXXXXXX' disconnected [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffe605d6040) = 7 [pid 363] <... ioctl resumed>, 0x7ffe605d6040) = 7 [ 42.812552][ T315] hid-steam 0003:28DE:1102.0038: unknown main item tag 0x0 [ 42.812578][ T351] hid-steam 0003:28DE:1102.0037: unknown main item tag 0x0 [ 42.820063][ T315] hid-steam 0003:28DE:1102.0038: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 42.828195][ T351] hid-steam 0003:28DE:1102.0037: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 42.839393][ T315] hid-steam 0003:28DE:1102.0039: unknown main item tag 0x0 [ 42.850128][ T351] hid-steam 0003:28DE:1102.003A: unknown main item tag 0x0 [ 42.863054][ T351] hid-steam 0003:28DE:1102.003A: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 42.871865][ T315] hid-steam 0003:28DE:1102.0039: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 42.941238][ T351] hid-steam 0003:28DE:1102.0037: Steam Controller 'XXXXXXXXXX' connected [ 42.950248][ T351] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0037/input/input40 [ 42.951268][ T315] hid-steam 0003:28DE:1102.0038: Steam Controller 'XXXXXXXXXX' connected [ 42.970503][ T315] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0038/input/input41 [pid 366] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 363] exit_group(0) = ? [pid 367] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] <... ioctl resumed>, 0x7ffe605d6020) = 18 [ 42.991281][ T60] usb 5-1: Using ep0 maxpacket: 8 [ 43.011344][ T6] usb 2-1: new high-speed USB device number 8 using dummy_hcd [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=363, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 370 ./strace-static-x86_64: Process 370 attached [pid 370] set_robust_list(0x55558af09660, 24) = 0 [pid 370] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 370] setpgid(0, 0) = 0 [pid 370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 370] write(3, "1000", 4) = 4 [pid 370] close(3) = 0 [pid 370] write(1, "executing program\n", 18executing program ) = 18 [pid 370] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 370] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 370] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 367] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 364] exit_group(0) = ? [pid 364] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=364, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 371 ./strace-static-x86_64: Process 371 attached [pid 371] set_robust_list(0x55558af09660, 24) = 0 [pid 371] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 371] setpgid(0, 0) = 0 [pid 371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 371] write(3, "1000", 4) = 4 [pid 371] close(3) = 0 [pid 371] write(1, "executing program\n", 18executing program ) = 18 [pid 371] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 371] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 371] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 36 [ 43.030405][ T363] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0037/input/input42 [ 43.042551][ T315] usb 1-1: USB disconnect, device number 7 [ 43.050740][ T315] hid-steam 0003:28DE:1102.0037: Steam Controller 'XXXXXXXXXX' disconnected [ 43.063192][ T351] usb 4-1: USB disconnect, device number 7 [ 43.071095][ T351] hid-steam 0003:28DE:1102.0038: Steam Controller 'XXXXXXXXXX' disconnected [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] <... ioctl resumed>, 0x7ffe605d7030) = 0 [ 43.111276][ T60] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.122027][ T60] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 43.131555][ T20] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 43.138896][ T60] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 43.151496][ T60] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 18 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6020) = 0 [ 43.160335][ T60] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 43.168816][ T60] usb 5-1: config 0 descriptor?? [pid 367] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 18 [ 43.251381][ T6] usb 2-1: Using ep0 maxpacket: 8 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 9 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 36 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [ 43.371355][ T20] usb 3-1: Using ep0 maxpacket: 8 [ 43.376442][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.387208][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 43.396694][ T6] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 43.409383][ T315] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 368] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 370] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 371] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 370] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 368] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffe605d6020) = 0 [pid 371] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 368] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 36 [ 43.416681][ T6] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 43.425691][ T6] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 43.434294][ T6] usb 2-1: config 0 descriptor?? [ 43.441416][ T351] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 43.501367][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.512083][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 43.521623][ T20] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 43.534218][ T20] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 43.543194][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6020) = 0 [ 43.551537][ T20] usb 3-1: config 0 descriptor?? [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6040) = 7 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 370] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 367] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 370] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 370] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 43.652350][ T60] hid-steam 0003:28DE:1102.003B: unknown main item tag 0x0 [ 43.659674][ T60] hid-steam 0003:28DE:1102.003B: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 43.670446][ T315] usb 1-1: Using ep0 maxpacket: 8 [ 43.676385][ T60] hid-steam 0003:28DE:1102.003C: unknown main item tag 0x0 [ 43.684029][ T60] hid-steam 0003:28DE:1102.003C: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 43.691252][ T351] usb 4-1: Using ep0 maxpacket: 8 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 370] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 370] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 368] <... ioctl resumed>, 0x7ffe605d6040) = 0 [ 43.761248][ T60] hid-steam 0003:28DE:1102.003B: Steam Controller 'XXXXXXXXXX' connected [ 43.770562][ T60] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.003B/input/input43 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 36 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 43.801369][ T315] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.812096][ T315] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 43.821667][ T315] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 43.834217][ T315] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 43.841280][ T351] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.843068][ T315] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 366] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 370] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 366] exit_group(0) = ? [pid 370] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] <... ioctl resumed>, 0) = 0 [pid 367] <... ioctl resumed>, 0x7ffe605d7050) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] <... ioctl resumed>, 0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [ 43.855959][ T351] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 43.862335][ T315] usb 1-1: config 0 descriptor?? [ 43.872339][ T351] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 43.889021][ T351] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 43.899524][ T351] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 367] <... ioctl resumed>, 0x7ffe605d6040) = 7 [pid 366] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=366, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 373 [pid 370] <... ioctl resumed>, 0x7ffe605d6020) = 0 ./strace-static-x86_64: Process 373 attached [pid 373] set_robust_list(0x55558af09660, 24) = 0 [pid 373] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 373] setpgid(0, 0) = 0 [pid 373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 373] write(3, "1000", 4) = 4 [pid 373] close(3) = 0 [pid 373] write(1, "executing program\n", 18executing program ) = 18 [pid 373] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 373] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 373] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [ 43.899801][ T366] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.003B/input/input44 [ 43.911322][ T351] usb 4-1: config 0 descriptor?? [ 43.920560][ T60] usb 5-1: USB disconnect, device number 7 [ 43.930572][ T6] hid-steam 0003:28DE:1102.003D: unknown main item tag 0x0 [ 43.938493][ T6] hid-steam 0003:28DE:1102.003D: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 43.951326][ T60] hid-steam 0003:28DE:1102.003B: Steam Controller 'XXXXXXXXXX' disconnected [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6020) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6040) = 7 [ 43.961003][ T6] hid-steam 0003:28DE:1102.003E: unknown main item tag 0x0 [ 43.970096][ T6] hid-steam 0003:28DE:1102.003E: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 44.022484][ T20] hid-steam 0003:28DE:1102.003F: unknown main item tag 0x0 [ 44.029773][ T20] hid-steam 0003:28DE:1102.003F: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 44.041390][ T20] hid-steam 0003:28DE:1102.0040: unknown main item tag 0x0 [ 44.048937][ T20] hid-steam 0003:28DE:1102.0040: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 44.060186][ T6] hid-steam 0003:28DE:1102.003D: Steam Controller 'XXXXXXXXXX' connected [pid 367] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 367] exit_group(0) = ? [ 44.069197][ T6] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.003D/input/input45 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6040) = 0 [pid 367] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=367, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 374 ./strace-static-x86_64: Process 374 attached [pid 374] set_robust_list(0x55558af09660, 24) = 0 [pid 374] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 374] setpgid(0, 0) = 0 executing program [pid 374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 374] write(3, "1000", 4) = 4 [pid 374] close(3) = 0 [pid 374] write(1, "executing program\n", 18) = 18 [pid 374] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 374] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 374] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [ 44.126985][ T367] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.003D/input/input46 [ 44.138560][ T20] hid-steam 0003:28DE:1102.003F: Steam Controller 'XXXXXXXXXX' connected [ 44.139469][ T39] usb 2-1: USB disconnect, device number 8 [ 44.147801][ T20] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.003F/input/input47 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6040) = 0 [pid 368] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 368] exit_group(0) = ? [pid 368] +++ exited with 0 +++ [ 44.176186][ T39] hid-steam 0003:28DE:1102.003D: Steam Controller 'XXXXXXXXXX' disconnected [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=368, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 375 ./strace-static-x86_64: Process 375 attached [pid 375] set_robust_list(0x55558af09660, 24) = 0 [pid 375] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 375] setpgid(0, 0) = 0 [pid 375] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 375] write(3, "1000", 4) = 4 [pid 375] close(3) = 0 [pid 375] write(1, "executing program\n", 18executing program ) = 18 [pid 375] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 375] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 375] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [ 44.223121][ T345] usb 3-1: USB disconnect, device number 8 [ 44.232741][ T345] hid-steam 0003:28DE:1102.003F: Steam Controller 'XXXXXXXXXX' disconnected [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 18 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6040) = 7 [ 44.311248][ T60] usb 5-1: new high-speed USB device number 8 using dummy_hcd [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6040) = 7 [ 44.362503][ T315] hid-steam 0003:28DE:1102.0041: unknown main item tag 0x0 [ 44.369744][ T315] hid-steam 0003:28DE:1102.0041: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 44.381509][ T315] hid-steam 0003:28DE:1102.0042: unknown main item tag 0x0 [ 44.389098][ T315] hid-steam 0003:28DE:1102.0042: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 44.422491][ T351] hid-steam 0003:28DE:1102.0043: unknown main item tag 0x0 [ 44.429944][ T351] hid-steam 0003:28DE:1102.0043: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 44.441578][ T351] hid-steam 0003:28DE:1102.0044: unknown main item tag 0x0 [ 44.449059][ T351] hid-steam 0003:28DE:1102.0044: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 44.461261][ T315] hid-steam 0003:28DE:1102.0041: Steam Controller 'XXXXXXXXXX' connected [ 44.470148][ T315] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0041/input/input48 [pid 370] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 370] exit_group(0) = ? [pid 373] <... ioctl resumed>, 0x7ffe605d7030) = 0 [ 44.521303][ T351] hid-steam 0003:28DE:1102.0043: Steam Controller 'XXXXXXXXXX' connected [ 44.530689][ T351] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0043/input/input49 [ 44.551230][ T60] usb 5-1: Using ep0 maxpacket: 8 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=370, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 373] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... clone resumed>, child_tidptr=0x55558af09650) = 376 ./strace-static-x86_64: Process 376 attached [pid 376] set_robust_list(0x55558af09660, 24) = 0 [pid 376] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 376] setpgid(0, 0) = 0 [pid 376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 376] write(3, "1000", 4) = 4 [pid 376] close(3) = 0 [pid 376] write(1, "executing program\n", 18executing program ) = 18 [pid 376] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 376] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 376] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 373] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 371] exit_group(0) = ? [pid 371] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=371, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 44.565129][ T370] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0041/input/input50 [ 44.576777][ T39] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 44.578018][ T315] usb 1-1: USB disconnect, device number 8 [ 44.597111][ T315] hid-steam 0003:28DE:1102.0041: Steam Controller 'XXXXXXXXXX' disconnected [ 44.611309][ T345] usb 3-1: new high-speed USB device number 9 using dummy_hcd [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 377 ./strace-static-x86_64: Process 377 attached [pid 377] set_robust_list(0x55558af09660, 24) = 0 [pid 377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 377] setpgid(0, 0) = 0 [pid 377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 377] write(3, "1000", 4 [pid 375] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 374] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 373] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... write resumed>) = 4 [pid 377] close(3) = 0 [pid 377] write(1, "executing program\n", 18executing program ) = 18 [pid 377] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 377] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 377] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 373] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 44.623097][ T351] usb 4-1: USB disconnect, device number 8 [ 44.635146][ T351] hid-steam 0003:28DE:1102.0043: Steam Controller 'XXXXXXXXXX' disconnected [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 36 [ 44.671342][ T60] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.682260][ T60] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 44.691846][ T60] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 44.704476][ T60] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 44.713288][ T60] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6020) = 0 [ 44.721933][ T60] usb 5-1: config 0 descriptor?? [pid 375] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7ffe605d7030) = 0 [ 44.851251][ T345] usb 3-1: Using ep0 maxpacket: 8 [ 44.856124][ T39] usb 2-1: Using ep0 maxpacket: 8 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 9 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 376] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 374] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 375] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 376] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 375] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 374] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 44.951246][ T315] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7ffe605d7030) = 0 [ 44.991302][ T345] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.002400][ T39] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.013102][ T351] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 45.020393][ T345] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 45.029976][ T39] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 18 [ 45.039508][ T345] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 45.053095][ T39] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 45.065912][ T39] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 45.074793][ T345] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 45.083623][ T39] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 45.091440][ T345] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 374] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 374] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 375] <... ioctl resumed>, 0x7ffe605d6020) = 0 [pid 374] <... ioctl resumed>, 0x7ffe605d6020) = 0 [ 45.100091][ T39] usb 2-1: config 0 descriptor?? [ 45.105285][ T345] usb 3-1: config 0 descriptor?? [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6040) = 7 [pid 376] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 18 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [ 45.191262][ T315] usb 1-1: Using ep0 maxpacket: 8 [ 45.202412][ T60] hid-steam 0003:28DE:1102.0045: unknown main item tag 0x0 [ 45.210216][ T60] hid-steam 0003:28DE:1102.0045: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 45.222230][ T60] hid-steam 0003:28DE:1102.0046: unknown main item tag 0x0 [ 45.229920][ T60] hid-steam 0003:28DE:1102.0046: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 376] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 45.261286][ T351] usb 4-1: Using ep0 maxpacket: 8 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 36 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 374] <... ioctl resumed>, 0x7ffe605d7050) = 0 [ 45.311249][ T60] hid-steam 0003:28DE:1102.0045: Steam Controller 'XXXXXXXXXX' connected [ 45.320786][ T60] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0045/input/input51 [ 45.332385][ T315] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.345940][ T315] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 377] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 375] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 377] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 36 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 45.356552][ T315] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 45.369206][ T315] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 45.378035][ T315] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 45.386789][ T315] usb 1-1: config 0 descriptor?? [pid 376] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 373] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 376] <... ioctl resumed>, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6020) = 0 [pid 373] <... openat resumed>) = 4 [pid 373] exit_group(0) = ? [ 45.401394][ T351] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.412627][ T351] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 45.422666][ T351] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 45.435304][ T351] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 45.444715][ T351] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 373] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=373, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 380 ./strace-static-x86_64: Process 380 attached [pid 380] set_robust_list(0x55558af09660, 24) = 0 [pid 380] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 380] setpgid(0, 0) = 0 [pid 380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 380] write(3, "1000", 4) = 4 [pid 380] close(3) = 0 executing program [pid 380] write(1, "executing program\n", 18) = 18 [pid 380] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 380] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 380] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6020) = 0 [ 45.445364][ T373] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0045/input/input52 [ 45.464281][ T351] usb 4-1: config 0 descriptor?? [ 45.469907][ T362] usb 5-1: USB disconnect, device number 8 [ 45.480553][ T362] hid-steam 0003:28DE:1102.0045: Steam Controller 'XXXXXXXXXX' disconnected [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6040) = 7 [pid 375] <... ioctl resumed>, 0x7ffe605d6040) = 7 [ 45.572456][ T345] hid-steam 0003:28DE:1102.0047: unknown main item tag 0x0 [ 45.581079][ T39] hid-steam 0003:28DE:1102.0048: unknown main item tag 0x0 [ 45.588449][ T345] hid-steam 0003:28DE:1102.0047: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 45.599242][ T39] hid-steam 0003:28DE:1102.0048: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 45.610816][ T345] hid-steam 0003:28DE:1102.0049: unknown main item tag 0x0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6040) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [ 45.618639][ T39] hid-steam 0003:28DE:1102.004A: unknown main item tag 0x0 [ 45.626336][ T345] hid-steam 0003:28DE:1102.0049: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 45.638084][ T39] hid-steam 0003:28DE:1102.004A: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6040) = 0 [pid 375] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 374] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 375] <... openat resumed>) = 4 [pid 374] <... openat resumed>) = 4 [pid 375] exit_group(0 [pid 374] exit_group(0 [pid 375] <... exit_group resumed>) = ? [ 45.711276][ T345] hid-steam 0003:28DE:1102.0047: Steam Controller 'XXXXXXXXXX' connected [ 45.719606][ T39] hid-steam 0003:28DE:1102.0048: Steam Controller 'XXXXXXXXXX' connected [ 45.728611][ T345] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0047/input/input53 [ 45.740802][ T39] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0048/input/input54 [pid 374] <... exit_group resumed>) = ? [pid 375] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=375, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 381 ./strace-static-x86_64: Process 381 attached [pid 381] set_robust_list(0x55558af09660, 24) = 0 [pid 381] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 381] setpgid(0, 0) = 0 [pid 381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 381] write(3, "1000", 4) = 4 [pid 374] +++ exited with 0 +++ [pid 381] close(3 [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=374, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 381] <... close resumed>) = 0 [pid 381] write(1, "executing program\n", 18executing program ) = 18 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 381] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 306] <... clone resumed>, child_tidptr=0x55558af09650) = 382 ./strace-static-x86_64: Process 382 attached [pid 381] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 executing program [pid 381] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 382] set_robust_list(0x55558af09660, 24) = 0 [pid 381] <... ioctl resumed>, 0) = 0 [pid 382] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 382] setpgid(0, 0) = 0 [pid 382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 382] write(3, "1000", 4) = 4 [pid 382] close(3) = 0 [pid 382] write(1, "executing program\n", 18) = 18 [pid 382] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 382] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 382] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [ 45.780438][ T60] usb 3-1: USB disconnect, device number 9 [ 45.787846][ T374] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0047/input/input55 [ 45.804312][ T39] usb 2-1: USB disconnect, device number 9 [ 45.814673][ T60] hid-steam 0003:28DE:1102.0047: Steam Controller 'XXXXXXXXXX' disconnected [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] <... ioctl resumed>, 0x7ffe605d6040) = 7 [ 45.825897][ T39] hid-steam 0003:28DE:1102.0048: Steam Controller 'XXXXXXXXXX' disconnected [ 45.834659][ T362] usb 5-1: new high-speed USB device number 9 using dummy_hcd [pid 380] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6040) = 7 [ 45.872486][ T315] hid-steam 0003:28DE:1102.004B: unknown main item tag 0x0 [ 45.880097][ T315] hid-steam 0003:28DE:1102.004B: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 45.892296][ T315] hid-steam 0003:28DE:1102.004C: unknown main item tag 0x0 [ 45.900061][ T315] hid-steam 0003:28DE:1102.004C: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 45.942706][ T351] hid-steam 0003:28DE:1102.004D: unknown main item tag 0x0 [ 45.949941][ T351] hid-steam 0003:28DE:1102.004D: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 45.961600][ T351] hid-steam 0003:28DE:1102.004E: unknown main item tag 0x0 [ 45.969104][ T351] hid-steam 0003:28DE:1102.004E: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 45.981294][ T315] hid-steam 0003:28DE:1102.004B: Steam Controller 'XXXXXXXXXX' connected [ 45.990000][ T315] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.004B/input/input56 [pid 376] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 376] exit_group(0) = ? [ 46.041286][ T351] hid-steam 0003:28DE:1102.004D: Steam Controller 'XXXXXXXXXX' connected [ 46.050273][ T351] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.004D/input/input57 [ 46.075093][ T376] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.004B/input/input58 [pid 376] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=376, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 384 ./strace-static-x86_64: Process 384 attached [pid 384] set_robust_list(0x55558af09660, 24) = 0 executing program [pid 384] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 384] setpgid(0, 0) = 0 [pid 384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 384] write(3, "1000", 4) = 4 [pid 384] close(3) = 0 [pid 384] write(1, "executing program\n", 18) = 18 [pid 384] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 384] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 384] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 18 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 377] exit_group(0) = ? [pid 377] +++ exited with 0 +++ [ 46.088621][ T351] usb 1-1: USB disconnect, device number 9 [ 46.094368][ T362] usb 5-1: Using ep0 maxpacket: 8 [ 46.103260][ T351] hid-steam 0003:28DE:1102.004B: Steam Controller 'XXXXXXXXXX' disconnected [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=377, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...> [pid 380] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] <... restart_syscall resumed>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558af09650) = 385 ./strace-static-x86_64: Process 385 attached [pid 385] set_robust_list(0x55558af09660, 24) = 0 [pid 385] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 385] setpgid(0, 0) = 0 [pid 385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 385] write(3, "1000", 4) = 4 [pid 385] close(3) = 0 [pid 385] write(1, "executing program\n", 18executing program ) = 18 [pid 385] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 385] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe605d7030) = 0 [pid 385] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffe605d6020) = 36 [ 46.143225][ T315] usb 4-1: USB disconnect, device number 9 [ 46.151118][ T315] hid-steam 0003:28DE:1102.004D: Steam Controller 'XXXXXXXXXX' disconnected [ 46.171244][ T60] usb 3-1: new high-speed USB device number 10 using dummy_hcd [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffe605d7030) = 0 [ 46.211280][ T39] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 46.218864][ T362] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.229763][ T362] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 46.239513][ T362] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 46.252170][ T362] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 18 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6020) = 0 [ 46.261106][ T362] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 46.269481][ T362] usb 5-1: config 0 descriptor?? [pid 381] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 18 [ 46.431251][ T60] usb 3-1: Using ep0 maxpacket: 8 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 381] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 384] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 381] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 381] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 380] <... ioctl resumed>, 0x7ffe605d6040) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 381] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 46.471277][ T351] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 46.478786][ T39] usb 2-1: Using ep0 maxpacket: 8 [ 46.511299][ T315] usb 4-1: new high-speed USB device number 10 using dummy_hcd [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [ 46.551298][ T60] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.562108][ T60] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 46.571675][ T60] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 46.584345][ T60] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 46.593197][ T60] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 36 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [ 46.601296][ T39] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.602223][ T60] usb 3-1: config 0 descriptor?? [ 46.612451][ T39] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 46.626491][ T39] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 46.639112][ T39] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6020) = 0 [pid 382] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc73c0233ec) = -1 EINVAL (Invalid argument) [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6020) = 0 [ 46.648167][ T39] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 46.656580][ T39] usb 2-1: config 0 descriptor?? [pid 384] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 384] <... ioctl resumed>, 0x7ffe605d6020) = 18 [pid 380] <... ioctl resumed>, 0x7ffe605d6040) = 7 [ 46.711286][ T351] usb 1-1: Using ep0 maxpacket: 8 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7030) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe605d6020) = 9 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 384] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] <... ioctl resumed>, 0x7ffe605d6020) = 18 [ 46.752480][ T362] hid-steam 0003:28DE:1102.004F: unknown main item tag 0x0 [ 46.759693][ T362] hid-steam 0003:28DE:1102.004F: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 46.771291][ T362] hid-steam 0003:28DE:1102.0050: unknown main item tag 0x0 [ 46.778839][ T362] hid-steam 0003:28DE:1102.0050: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 46.791245][ T315] usb 4-1: Using ep0 maxpacket: 8 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] <... ioctl resumed>, 0x7ffe605d6020) = 36 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffe605d7030) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 385] <... ioctl resumed>, 0x7ffe605d6020) = 9 [pid 381] <... ioctl resumed>, 0x7ffe605d6040) = 0 [ 46.841654][ T351] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.852408][ T362] hid-steam 0003:28DE:1102.004F: Steam Controller 'XXXXXXXXXX' connected [ 46.861730][ T351] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 46.872003][ T362] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.004F/input/input59 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe605d7050) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe605d6040) = 0 [pid 385] <... ioctl resumed>, 0x7ffe605d7030) = 0