./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3628328939 <...> Warning: Permanently added '10.128.1.160' (ED25519) to the list of known hosts. execve("./syz-executor3628328939", ["./syz-executor3628328939"], 0x7ffd52a98280 /* 10 vars */) = 0 brk(NULL) = 0x55555a5c1000 brk(0x55555a5c1e00) = 0x55555a5c1e00 arch_prctl(ARCH_SET_FS, 0x55555a5c1480) = 0 set_tid_address(0x55555a5c1750) = 313 set_robust_list(0x55555a5c1760, 24) = 0 rseq(0x55555a5c1da0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3628328939", 4096) = 28 getrandom("\x9a\x1a\xef\xb7\x4d\x39\x24\x0f", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55555a5c1e00 brk(0x55555a5e2e00) = 0x55555a5e2e00 brk(0x55555a5e3000) = 0x55555a5e3000 mprotect(0x7f22ac639000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7f22ac590980, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f22ac599980}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7f22ac590980, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f22ac599980}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 314 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 315 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 316 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 317 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 318 ./strace-static-x86_64: Process 318 attached [pid 318] set_robust_list(0x55555a5c1760, 24) = 0 [pid 318] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 319 ./strace-static-x86_64: Process 317 attached [pid 317] set_robust_list(0x55555a5c1760, 24) = 0 [pid 317] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 320 ./strace-static-x86_64: Process 320 attached [pid 320] set_robust_list(0x55555a5c1760, 24) = 0 [pid 320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 320] setpgid(0, 0) = 0 [pid 320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 320] write(3, "1000", 4) = 4 [pid 320] close(3) = 0 ./strace-static-x86_64: Process 314 attached ./strace-static-x86_64: Process 315 attached ./strace-static-x86_64: Process 316 attached ./strace-static-x86_64: Process 319 attached [pid 316] set_robust_list(0x55555a5c1760, 24 [pid 315] set_robust_list(0x55555a5c1760, 24 [pid 314] set_robust_list(0x55555a5c1760, 24 [pid 320] write(1, "executing program\n", 18 [pid 315] <... set_robust_list resumed>) = 0 [pid 316] <... set_robust_list resumed>) = 0 [pid 314] <... set_robust_list resumed>) = 0 [pid 319] set_robust_list(0x55555a5c1760, 24 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program [pid 320] <... write resumed>) = 18 [pid 315] <... clone resumed>, child_tidptr=0x55555a5c1750) = 321 ./strace-static-x86_64: Process 321 attached [pid 319] <... set_robust_list resumed>) = 0 [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 314] <... clone resumed>, child_tidptr=0x55555a5c1750) = 322 [pid 320] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 316] <... clone resumed>, child_tidptr=0x55555a5c1750) = 323 [pid 319] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 320] <... openat resumed>) = 3 [pid 320] ioctl(3, USB_RAW_IOCTL_INITexecuting program executing program executing program [pid 319] <... prctl resumed>) = 0 [pid 320] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 320] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 322 attached [pid 322] set_robust_list(0x55555a5c1760, 24) = 0 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 322] setpgid(0, 0) = 0 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 322] write(3, "1000", 4) = 4 [pid 322] close(3) = 0 [pid 322] write(1, "executing program\n", 18) = 18 [pid 322] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 322] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 322] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] set_robust_list(0x55555a5c1760, 24) = 0 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 321] setpgid(0, 0) = 0 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 321] write(3, "1000", 4) = 4 [pid 321] close(3) = 0 [pid 321] write(1, "executing program\n", 18) = 18 [pid 321] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 321] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 321] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 323 attached [pid 323] set_robust_list(0x55555a5c1760, 24) = 0 [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 323] setpgid(0, 0) = 0 [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 323] write(3, "1000", 4) = 4 [pid 323] close(3) = 0 [pid 323] write(1, "executing program\n", 18) = 18 [pid 323] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 323] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 323] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 319] setpgid(0, 0) = 0 [pid 319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 319] write(3, "1000", 4) = 4 [pid 319] close(3) = 0 [pid 319] write(1, "executing program\n", 18) = 18 [pid 319] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 319] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 319] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [ 48.609807][ T24] audit: type=1400 audit(1733251070.130:66): avc: denied { execmem } for pid=313 comm="syz-executor362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 48.632204][ T24] audit: type=1400 audit(1733251070.150:67): avc: denied { read write } for pid=320 comm="syz-executor362" name="raw-gadget" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 48.657059][ T24] audit: type=1400 audit(1733251070.150:68): avc: denied { open } for pid=320 comm="syz-executor362" path="/dev/raw-gadget" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 48.680739][ T24] audit: type=1400 audit(1733251070.150:69): avc: denied { ioctl } for pid=320 comm="syz-executor362" path="/dev/raw-gadget" dev="devtmpfs" ino=249 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 322] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 48.893843][ T15] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 48.903932][ T54] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 48.923838][ T329] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 48.931292][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 319] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [ 48.943899][ T330] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 323] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 49.133945][ T15] usb 4-1: Using ep0 maxpacket: 8 [ 49.143968][ T54] usb 1-1: Using ep0 maxpacket: 8 [ 49.163817][ T329] usb 3-1: Using ep0 maxpacket: 8 [ 49.173863][ T5] usb 2-1: Using ep0 maxpacket: 8 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 320] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 322] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 319] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 320] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 322] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [ 49.183850][ T330] usb 5-1: Using ep0 maxpacket: 8 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 320] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 319] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 322] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 321] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 319] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 319] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 49.254159][ T15] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.265761][ T54] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.276534][ T54] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 49.286122][ T329] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 319] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 49.296877][ T15] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 49.306639][ T329] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 49.316251][ T330] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.327027][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.337690][ T54] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 49.350307][ T15] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 49.362856][ T330] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 49.372413][ T329] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 49.384987][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 49.394559][ T54] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 49.403453][ T54] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.411307][ T15] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 49.420133][ T330] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 49.432734][ T5] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 49.445344][ T329] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [ 49.454174][ T15] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.462383][ T329] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.470210][ T330] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 49.479051][ T5] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 49.488405][ T15] usb 4-1: config 0 descriptor?? [ 49.493429][ T54] usb 1-1: config 0 descriptor?? [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 320] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 323] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 321] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 319] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 319] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 321] <... ioctl resumed>, 0) = 0 [pid 319] <... ioctl resumed>, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 319] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 321] <... ioctl resumed>, 0) = 0 [pid 319] <... ioctl resumed>, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 321] <... ioctl resumed>, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 319] <... ioctl resumed>, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 321] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 319] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [ 49.498557][ T330] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.506593][ T329] usb 3-1: config 0 descriptor?? [ 49.511610][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.520450][ T330] usb 5-1: config 0 descriptor?? [ 49.526551][ T5] usb 2-1: config 0 descriptor?? [pid 320] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6efa0d30) = 0 [pid 323] bpf(BPF_PROG_LOAD, NULL, 0 [pid 322] bpf(BPF_PROG_LOAD, NULL, 0 [pid 323] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 322] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffc6efa1d40) = 0 [pid 322] <... ioctl resumed>, 0x7ffc6efa1d40) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6efa0d30) = 0 [pid 323] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [pid 321] bpf(BPF_PROG_LOAD, NULL, 0 [pid 319] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 321] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffc6efa1d40) = 0 [pid 321] <... ioctl resumed>, 0x7ffc6efa1d40) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6efa0d30) = 0 [pid 319] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [ 49.726987][ T24] audit: type=1400 audit(1733251071.250:70): avc: denied { prog_load } for pid=320 comm="syz-executor362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] <... ioctl resumed>, 0x7ffc6efa0d30) = 7 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d30) = 7 [pid 322] <... ioctl resumed>, 0x7ffc6efa0d30) = 7 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d30) = 7 [pid 319] <... ioctl resumed>, 0x7ffc6efa0d30) = 7 [ 49.965693][ T15] hid-steam 0003:28DE:1102.0001: unknown main item tag 0x0 [ 49.972959][ T15] hid-steam 0003:28DE:1102.0001: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 49.985060][ T54] hid-steam 0003:28DE:1102.0002: unknown main item tag 0x0 [ 49.992505][ T54] hid-steam 0003:28DE:1102.0002: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 50.004235][ T329] hid-steam 0003:28DE:1102.0003: unknown main item tag 0x0 [ 50.011540][ T329] hid-steam 0003:28DE:1102.0003: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 50.023128][ T5] hid-steam 0003:28DE:1102.0004: unknown main item tag 0x0 [ 50.031290][ T330] hid-steam 0003:28DE:1102.0005: unknown main item tag 0x0 [ 50.039282][ T15] hid-steam 0003:28DE:1102.0006: unknown main item tag 0x0 [ 50.046529][ T5] hid-steam 0003:28DE:1102.0004: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 50.057400][ T330] hid-steam 0003:28DE:1102.0005: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 50.068644][ T15] hid-steam 0003:28DE:1102.0006: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 50.080866][ T5] hid-steam 0003:28DE:1102.0007: unknown main item tag 0x0 [ 50.088834][ T329] hid-steam 0003:28DE:1102.0008: unknown main item tag 0x0 [ 50.096738][ T330] hid-steam 0003:28DE:1102.0009: unknown main item tag 0x0 [ 50.104715][ T54] hid-steam 0003:28DE:1102.000A: unknown main item tag 0x0 [pid 320] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 320] exit_group(0) = ? [pid 320] +++ exited with 0 +++ [pid 317] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=320, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 317] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 317] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 335 ./strace-static-x86_64: Process 335 attached [pid 335] set_robust_list(0x55555a5c1760, 24) = 0 [pid 335] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 335] setpgid(0, 0) = 0 [pid 335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 335] write(3, "1000", 4) = 4 [pid 335] close(3) = 0 [pid 335] write(1, "executing program\n", 18executing program ) = 18 [pid 335] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 335] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 335] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [ 50.112784][ T54] hid-steam 0003:28DE:1102.000A: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 50.124525][ T329] hid-steam 0003:28DE:1102.0008: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 50.136327][ T330] hid-steam 0003:28DE:1102.0009: hidraw3: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 50.148162][ T5] hid-steam 0003:28DE:1102.0007: hidraw4: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 322] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 323] <... openat resumed>) = 4 [pid 322] <... openat resumed>) = 4 [pid 323] exit_group(0 [pid 322] exit_group(0 [pid 323] <... exit_group resumed>) = ? [pid 322] <... exit_group resumed>) = ? [pid 323] +++ exited with 0 +++ [pid 321] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 319] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 336 ./strace-static-x86_64: Process 336 attached [pid 336] set_robust_list(0x55555a5c1760, 24) = 0 [pid 336] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 336] setpgid(0, 0) = 0 [pid 336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 336] write(3, "1000", 4) = 4 [pid 336] close(3) = 0 executing program [pid 336] write(1, "executing program\n", 18) = 18 [pid 336] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 336] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 336] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] +++ exited with 0 +++ [ 50.173779][ T15] hid-steam 0003:28DE:1102.0001: Steam Controller 'XXXXXXXXXX' connected [ 50.183148][ T15] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0001/input/input4 [ 50.190922][ T322] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0001/input/input5 [ 50.203845][ T54] hid-steam 0003:28DE:1102.0002: Steam Controller 'XXXXXXXXXX' connected [ 50.214291][ T329] hid-steam 0003:28DE:1102.0003: Steam Controller 'XXXXXXXXXX' connected [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=322, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 314] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 321] <... openat resumed>) = 4 [pid 319] <... openat resumed>) = 4 [pid 321] exit_group(0) = ? [pid 321] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=321, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] restart_syscall(<... resuming interrupted clone ...> [pid 319] exit_group(0) = ? [pid 319] +++ exited with 0 +++ [pid 315] <... restart_syscall resumed>) = 0 [pid 318] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=319, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 318] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 338 attached [pid 338] set_robust_list(0x55555a5c1760, 24 [pid 315] <... clone resumed>, child_tidptr=0x55555a5c1750) = 338 [pid 318] <... clone resumed>, child_tidptr=0x55555a5c1750) = 339 [ 50.223882][ T5] hid-steam 0003:28DE:1102.0004: Steam Controller 'XXXXXXXXXX' connected [ 50.232440][ T330] hid-steam 0003:28DE:1102.0005: Steam Controller 'XXXXXXXXXX' connected [ 50.241634][ T5] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0004/input/input6 [ 50.254105][ T15] usb 4-1: USB disconnect, device number 2 [ 50.261669][ T330] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0005/input/input7 [pid 338] <... set_robust_list resumed>) = 0 [pid 314] <... clone resumed>, child_tidptr=0x55555a5c1750) = 340 ./strace-static-x86_64: Process 340 attached [pid 340] set_robust_list(0x55555a5c1760, 24./strace-static-x86_64: Process 339 attached [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 339] set_robust_list(0x55555a5c1760, 24 [pid 338] <... prctl resumed>) = 0 [pid 339] <... set_robust_list resumed>) = 0 [pid 339] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 338] setpgid(0, 0 [pid 339] <... prctl resumed>) = 0 [pid 338] <... setpgid resumed>) = 0 [pid 339] setpgid(0, 0 [pid 338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 339] <... setpgid resumed>) = 0 [pid 338] <... openat resumed>) = 3 [pid 339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 338] write(3, "1000", 4 [pid 340] <... set_robust_list resumed>) = 0 [pid 339] <... openat resumed>) = 3 [pid 338] <... write resumed>) = 4 [pid 339] write(3, "1000", 4) = 4 [pid 338] close(3 [pid 339] close(3 [pid 338] <... close resumed>) = 0 [pid 339] <... close resumed>) = 0 [pid 339] write(1, "executing program\n", 18 [pid 338] write(1, "executing program\n", 18 [pid 340] prctl(PR_SET_PDEATHSIG, SIGKILLexecuting program executing program ) = 0 [pid 339] <... write resumed>) = 18 [pid 338] <... write resumed>) = 18 [pid 339] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 338] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 339] <... openat resumed>) = 3 [pid 338] <... openat resumed>) = 3 [pid 339] ioctl(3, USB_RAW_IOCTL_INIT [pid 338] ioctl(3, USB_RAW_IOCTL_INIT [pid 339] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 338] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 340] setpgid(0, 0 [pid 339] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 338] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 339] <... ioctl resumed>, 0) = 0 [pid 338] <... ioctl resumed>, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... setpgid resumed>) = 0 [pid 340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 340] write(3, "1000", 4) = 4 [pid 340] close(3) = 0 [pid 340] write(1, "executing program\n", 18executing program ) = 18 [pid 340] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 340] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 340] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [ 50.273966][ T329] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0003/input/input8 [ 50.286234][ T54] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0002/input/input9 [ 50.303026][ T5] usb 2-1: USB disconnect, device number 2 [ 50.313154][ T329] usb 3-1: USB disconnect, device number 2 [ 50.321714][ T330] usb 5-1: USB disconnect, device number 2 [ 50.327969][ T54] usb 1-1: USB disconnect, device number 2 [ 50.334762][ T15] hid-steam 0003:28DE:1102.0001: Steam Controller 'XXXXXXXXXX' disconnected [ 50.360417][ T5] hid-steam 0003:28DE:1102.0004: Steam Controller 'XXXXXXXXXX' disconnected [ 50.378633][ T330] hid-steam 0003:28DE:1102.0005: Steam Controller 'XXXXXXXXXX' disconnected [ 50.390457][ T54] hid-steam 0003:28DE:1102.0002: Steam Controller 'XXXXXXXXXX' disconnected [ 50.402925][ T329] hid-steam 0003:28DE:1102.0003: Steam Controller 'XXXXXXXXXX' disconnected [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 335] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 335] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 339] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 338] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 336] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [ 50.723767][ T15] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 50.733829][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 50.743836][ T330] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 50.753868][ T54] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 50.763873][ T329] usb 3-1: new high-speed USB device number 3 using dummy_hcd [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 335] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 335] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 339] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 338] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 336] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 335] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 338] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 335] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 339] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 336] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 50.963899][ T15] usb 4-1: Using ep0 maxpacket: 8 [ 50.973852][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 50.983863][ T330] usb 5-1: Using ep0 maxpacket: 8 [ 50.993870][ T54] usb 1-1: Using ep0 maxpacket: 8 [ 51.003843][ T329] usb 3-1: Using ep0 maxpacket: 8 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 338] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 335] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 336] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 339] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 338] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 336] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 335] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 338] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [ 51.084397][ T15] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.095934][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.106697][ T330] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.117553][ T54] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d10) = 36 [ 51.128441][ T330] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 51.137999][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 51.147576][ T15] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 51.157368][ T54] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 51.166980][ T329] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.177728][ T5] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 51.190333][ T330] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 51.203025][ T15] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 51.215613][ T54] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 51.228171][ T329] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 51.237718][ T5] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 51.246570][ T330] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 51.255421][ T15] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 51.264268][ T54] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 51.273076][ T54] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 51.280944][ T329] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 51.293617][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 51.301400][ T330] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 51.309205][ T15] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 51.317042][ T329] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 51.326631][ T5] usb 2-1: config 0 descriptor?? [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 335] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 340] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 339] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 338] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 339] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 340] <... ioctl resumed>, 0) = 0 [pid 339] <... ioctl resumed>, 0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 339] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 340] <... ioctl resumed>, 0) = 0 [pid 339] <... ioctl resumed>, 0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 340] <... ioctl resumed>, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 339] <... ioctl resumed>, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 336] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 335] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 340] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 339] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 336] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [ 51.331608][ T330] usb 5-1: config 0 descriptor?? [ 51.337352][ T15] usb 4-1: config 0 descriptor?? [ 51.342321][ T54] usb 1-1: config 0 descriptor?? [ 51.347250][ T329] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 51.356335][ T329] usb 3-1: config 0 descriptor?? [pid 338] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 335] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 338] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [pid 340] bpf(BPF_PROG_LOAD, NULL, 0 [pid 339] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 340] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 335] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [pid 336] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 340] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [pid 339] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [pid 336] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7ffc6efa0d30) = 7 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7ffc6efa1d40) = 0 [pid 339] <... ioctl resumed>, 0x7ffc6efa1d40) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] <... ioctl resumed>, 0x7ffc6efa0d30) = 7 [pid 339] <... ioctl resumed>, 0x7ffc6efa0d30) = 7 [pid 335] <... ioctl resumed>, 0x7ffc6efa0d30) = 7 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d30) = 7 [ 51.806253][ T5] hid-steam 0003:28DE:1102.000B: unknown main item tag 0x0 [ 51.813566][ T5] hid-steam 0003:28DE:1102.000B: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 51.825826][ T15] hid-steam 0003:28DE:1102.000C: unknown main item tag 0x0 [ 51.833213][ T15] hid-steam 0003:28DE:1102.000C: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 51.845127][ T330] hid-steam 0003:28DE:1102.000D: unknown main item tag 0x0 [ 51.852343][ T330] hid-steam 0003:28DE:1102.000D: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 51.864265][ T54] hid-steam 0003:28DE:1102.000E: unknown main item tag 0x0 [ 51.871749][ T54] hid-steam 0003:28DE:1102.000E: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 51.883433][ T329] hid-steam 0003:28DE:1102.000F: unknown main item tag 0x0 [ 51.891462][ T5] hid-steam 0003:28DE:1102.0010: unknown main item tag 0x0 [ 51.898788][ T329] hid-steam 0003:28DE:1102.000F: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 51.910083][ T5] hid-steam 0003:28DE:1102.0010: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 51.922517][ T329] hid-steam 0003:28DE:1102.0011: unknown main item tag 0x0 [ 51.930451][ T15] hid-steam 0003:28DE:1102.0012: unknown main item tag 0x0 [ 51.938390][ T330] hid-steam 0003:28DE:1102.0013: unknown main item tag 0x0 [ 51.946516][ T54] hid-steam 0003:28DE:1102.0014: unknown main item tag 0x0 [pid 338] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 338] exit_group(0) = ? [pid 338] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=338, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 345 attached , child_tidptr=0x55555a5c1750) = 345 [pid 345] set_robust_list(0x55555a5c1760, 24) = 0 [pid 345] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 345] setpgid(0, 0) = 0 [pid 345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 345] write(3, "1000", 4) = 4 [pid 345] close(3) = 0 [pid 345] write(1, "executing program\n", 18executing program ) = 18 [pid 345] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 345] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 345] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 340] exit_group(0) = ? [ 51.954961][ T329] hid-steam 0003:28DE:1102.0011: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 51.966871][ T15] hid-steam 0003:28DE:1102.0012: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 51.978624][ T330] hid-steam 0003:28DE:1102.0013: hidraw3: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 51.990362][ T54] hid-steam 0003:28DE:1102.0014: hidraw4: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [pid 339] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 336] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 335] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLYexecuting program [pid 340] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=340, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 346 ./strace-static-x86_64: Process 346 attached [pid 346] set_robust_list(0x55555a5c1760, 24) = 0 [pid 346] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 346] setpgid(0, 0) = 0 [pid 346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 346] write(3, "1000", 4) = 4 [pid 346] close(3) = 0 [pid 346] write(1, "executing program\n", 18) = 18 [pid 346] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 346] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 346] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [ 52.023775][ T5] hid-steam 0003:28DE:1102.000B: Steam Controller 'XXXXXXXXXX' connected [ 52.026775][ T340] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.000B/input/input10 [ 52.033151][ T5] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.000B/input/input11 [ 52.055141][ T329] hid-steam 0003:28DE:1102.000F: Steam Controller 'XXXXXXXXXX' connected [ 52.063862][ T54] hid-steam 0003:28DE:1102.000E: Steam Controller 'XXXXXXXXXX' connected [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... openat resumed>) = 4 [pid 336] <... openat resumed>) = 4 [pid 335] <... openat resumed>) = 4 [pid 336] exit_group(0 [pid 335] exit_group(0 [pid 336] <... exit_group resumed>) = ? [pid 335] <... exit_group resumed>) = ? [pid 336] +++ exited with 0 +++ [pid 335] +++ exited with 0 +++ [pid 339] exit_group(0 [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=336, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 339] <... exit_group resumed>) = ? [pid 317] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=335, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 317] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 347 [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 348 ./strace-static-x86_64: Process 348 attached [pid 348] set_robust_list(0x55555a5c1760, 24) = 0 [ 52.072276][ T330] hid-steam 0003:28DE:1102.000D: Steam Controller 'XXXXXXXXXX' connected [ 52.080548][ T15] hid-steam 0003:28DE:1102.000C: Steam Controller 'XXXXXXXXXX' connected [ 52.089677][ T329] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.000F/input/input12 [ 52.098336][ T339] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.000B/input/input13 [ 52.102425][ T54] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.000E/input/input14 [pid 348] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 348] setpgid(0, 0) = 0 [pid 348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 348] write(3, "1000", 4) = 4 [pid 348] close(3executing program ) = 0 [pid 348] write(1, "executing program\n", 18) = 18 [pid 348] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 348] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 348] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] +++ exited with 0 +++ [pid 318] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=339, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 318] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 347 attached [pid 347] set_robust_list(0x55555a5c1760, 24) = 0 [pid 347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 318] <... restart_syscall resumed>) = 0 [pid 318] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 349 [pid 347] setpgid(0, 0) = 0 [pid 347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 349 attached [pid 349] set_robust_list(0x55555a5c1760, 24) = 0 [pid 347] <... openat resumed>) = 3 [pid 349] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 349] setpgid(0, 0) = 0 executing program [pid 349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 347] write(3, "1000", 4 [pid 349] <... openat resumed>) = 3 [pid 349] write(3, "1000", 4) = 4 [pid 349] close(3) = 0 [pid 349] write(1, "executing program\n", 18) = 18 [pid 349] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 349] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 349] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 347] <... write resumed>) = 4 [pid 349] <... ioctl resumed>, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] close(3) = 0 executing program [pid 347] write(1, "executing program\n", 18) = 18 [pid 347] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 347] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 347] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [ 52.130766][ T330] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.000D/input/input15 [ 52.143499][ T15] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.000C/input/input16 [ 52.157691][ T5] usb 2-1: USB disconnect, device number 3 [ 52.168134][ T329] usb 3-1: USB disconnect, device number 3 [ 52.175363][ T330] usb 5-1: USB disconnect, device number 3 [ 52.181779][ T15] usb 4-1: USB disconnect, device number 3 [ 52.189904][ T54] usb 1-1: USB disconnect, device number 3 [ 52.203032][ T329] hid-steam 0003:28DE:1102.000F: Steam Controller 'XXXXXXXXXX' disconnected [ 52.216554][ T5] hid-steam 0003:28DE:1102.000B: Steam Controller 'XXXXXXXXXX' disconnected [ 52.231103][ T324] ================================================================== [ 52.239004][ T324] BUG: KASAN: use-after-free in mutex_lock+0x98/0x110 [ 52.245579][ T324] Write of size 8 at addr ffff88810dc73c40 by task udevd/324 [ 52.252779][ T324] [ 52.254950][ T324] CPU: 0 PID: 324 Comm: udevd Not tainted 5.10.226-syzkaller-00326-gab7c0abef9cf #0 [ 52.264147][ T324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 52.274049][ T324] Call Trace: [ 52.277293][ T324] dump_stack_lvl+0x1e2/0x24b [ 52.281816][ T324] ? bfq_pos_tree_add_move+0x43b/0x43b [ 52.287096][ T324] ? panic+0x812/0x812 [ 52.291028][ T324] ? exit_to_user_mode_loop+0xbf/0xd0 [ 52.296212][ T324] print_address_description+0x81/0x3b0 [ 52.301587][ T324] kasan_report+0x179/0x1c0 [ 52.305930][ T324] ? mutex_lock+0x98/0x110 [ 52.310177][ T324] ? mutex_lock+0x98/0x110 [ 52.314434][ T324] kasan_check_range+0x293/0x2a0 [ 52.319205][ T324] __kasan_check_write+0x14/0x20 [ 52.323990][ T324] mutex_lock+0x98/0x110 [ 52.328057][ T324] ? mutex_trylock+0xa0/0xa0 [ 52.332481][ T324] ? kfree+0xc3/0x270 [ 52.336310][ T324] steam_input_close+0x90/0x1e0 [ 52.340988][ T324] ? steam_input_open+0x1a0/0x1a0 [ 52.345862][ T324] ? __kasan_check_write+0x14/0x20 [ 52.350795][ T324] ? mutex_lock+0xa5/0x110 [ 52.355051][ T324] ? mutex_trylock+0xa0/0xa0 [ 52.359479][ T324] ? steam_input_open+0x1a0/0x1a0 [ 52.364335][ T324] input_close_device+0x269/0x300 [ 52.369199][ T324] evdev_release+0x7be/0x850 [ 52.373620][ T324] ? evdev_open+0x5c0/0x5c0 [ 52.378009][ T324] __fput+0x33d/0x7b0 [ 52.381791][ T324] ____fput+0x15/0x20 [ 52.385695][ T324] task_work_run+0x129/0x190 [ 52.390114][ T324] exit_to_user_mode_loop+0xbf/0xd0 [ 52.395149][ T324] syscall_exit_to_user_mode+0xa2/0x1a0 [ 52.400529][ T324] do_syscall_64+0x40/0x70 [ 52.404791][ T324] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 52.410511][ T324] RIP: 0033:0x7f26d4cda0a8 [ 52.414767][ T324] Code: 48 8b 05 83 9d 0d 00 64 c7 00 16 00 00 00 83 c8 ff 48 83 c4 20 5b c3 64 8b 04 25 18 00 00 00 85 c0 75 20 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 5b 48 8b 15 51 9d 0d 00 f7 d8 64 89 02 48 83 [ 52.434204][ T324] RSP: 002b:00007ffdad93ecb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 52.442448][ T324] RAX: 0000000000000000 RBX: 00007f26d4baeae0 RCX: 00007f26d4cda0a8 [ 52.450257][ T324] RDX: 00007ffdad93edec RSI: 0000000000000001 RDI: 0000000000000008 [ 52.458081][ T324] RBP: 0000562559a2d140 R08: 0000562559a43180 R09: 00007f26d4db4b10 [ 52.465879][ T324] R10: 0000000000000010 R11: 0000000000000246 R12: 0000000000000002 [ 52.473689][ T324] R13: 0000000000000000 R14: 00007ffdad93edec R15: 00007ffdad93ede0 [ 52.481505][ T324] [ 52.483669][ T324] Allocated by task 0: [ 52.487574][ T324] (stack is not available) [ 52.491853][ T324] [ 52.493997][ T324] Freed by task 5: [ 52.497562][ T324] kasan_set_track+0x4b/0x70 [ 52.501990][ T324] kasan_set_free_info+0x23/0x40 [ 52.506761][ T324] ____kasan_slab_free+0x121/0x160 [ 52.511705][ T324] __kasan_slab_free+0x11/0x20 [ 52.516307][ T324] slab_free_freelist_hook+0xc0/0x190 [ 52.521519][ T324] kfree+0xc3/0x270 [ 52.525161][ T324] release_nodes+0x873/0x8f0 [ 52.529583][ T324] devres_release_all+0x7b/0xa0 [ 52.534274][ T324] device_release_driver_internal+0x515/0x7c0 [ 52.540347][ T324] device_release_driver+0x19/0x20 [ 52.545303][ T324] bus_remove_device+0x2f8/0x360 [ 52.550066][ T324] device_del+0x68b/0xf00 [ 52.554237][ T324] hid_destroy_device+0x68/0x110 [ 52.559028][ T324] usbhid_disconnect+0x9e/0xc0 [ 52.563610][ T324] usb_unbind_interface+0x1fa/0x8c0 [ 52.568653][ T324] device_release_driver_internal+0x506/0x7c0 [ 52.574546][ T324] device_release_driver+0x19/0x20 [ 52.579490][ T324] bus_remove_device+0x2f8/0x360 [ 52.584265][ T324] device_del+0x68b/0xf00 [ 52.588433][ T324] usb_disable_device+0x380/0x720 [ 52.593291][ T324] usb_disconnect+0x32a/0x890 [ 52.597807][ T324] hub_event+0x1e73/0x47c0 [ 52.602054][ T324] process_one_work+0x6dc/0xbd0 [ 52.606746][ T324] worker_thread+0xe18/0x1510 [ 52.611257][ T324] kthread+0x34b/0x3d0 [ 52.615163][ T324] ret_from_fork+0x1f/0x30 [ 52.619408][ T324] [ 52.621582][ T324] The buggy address belongs to the object at ffff88810dc73c00 [ 52.621582][ T324] which belongs to the cache kmalloc-512 of size 512 [ 52.635477][ T324] The buggy address is located 64 bytes inside of [ 52.635477][ T324] 512-byte region [ffff88810dc73c00, ffff88810dc73e00) [ 52.648486][ T324] The buggy address belongs to the page: [ 52.653990][ T324] page:ffffea0004371c00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10dc70 [ 52.664026][ T324] head:ffffea0004371c00 order:2 compound_mapcount:0 compound_pincount:0 [ 52.672184][ T324] flags: 0x4000000000010200(slab|head) [ 52.677483][ T324] raw: 4000000000010200 0000000000000000 0000000100000001 ffff888100043080 [ 52.685901][ T324] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 52.694315][ T324] page dumped because: kasan: bad access detected [ 52.700571][ T324] page_owner tracks the page as allocated [ 52.706126][ T324] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 84, ts 4652008922, free_ts 0 [ 52.723914][ T324] prep_new_page+0x166/0x180 [ 52.728340][ T324] get_page_from_freelist+0x2d8c/0x2f30 [ 52.733721][ T324] __alloc_pages_nodemask+0x435/0xaf0 [ 52.738928][ T324] new_slab+0x80/0x400 [ 52.742835][ T324] ___slab_alloc+0x302/0x4b0 [ 52.747258][ T324] __slab_alloc+0x63/0xa0 [ 52.751429][ T324] __kmalloc_track_caller+0x1f8/0x320 [ 52.756633][ T324] __alloc_skb+0xbc/0x510 [ 52.760801][ T324] alloc_skb_with_frags+0xa1/0x570 [ 52.765745][ T324] sock_alloc_send_pskb+0x915/0xa50 [ 52.770782][ T324] unix_dgram_sendmsg+0x700/0x1f90 [ 52.775725][ T324] __sys_sendto+0x545/0x700 [ 52.780063][ T324] __x64_sys_sendto+0xe5/0x100 [ 52.784664][ T324] do_syscall_64+0x34/0x70 [ 52.788920][ T324] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 52.794641][ T324] page_owner free stack trace missing [ 52.799849][ T324] [ 52.802018][ T324] Memory state around the buggy address: [ 52.807492][ T324] ffff88810dc73b00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 52.815390][ T324] ffff88810dc73b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 52.823298][ T324] >ffff88810dc73c00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 52.831366][ T324] ^ [ 52.837323][ T324] ffff88810dc73c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 52.845218][ T324] ffff88810dc73d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 52.853113][ T324] ================================================================== [ 52.861012][ T324] Disabling lock debugging due to kernel taint [ 52.871248][ T324] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 52.871759][ T330] hid-steam 0003:28DE:1102.000D: Steam Controller 'XXXXXXXXXX' disconnected [ 52.880810][ T324] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 52.897657][ T324] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 52.909590][ T80] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 52.920094][ T15] hid-steam 0003:28DE:1102.000C: Steam Controller 'XXXXXXXXXX' disconnected [ 52.920480][ T80] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 52.943052][ T80] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 52.943532][ T54] hid-steam 0003:28DE:1102.000E: Steam Controller 'XXXXXXXXXX' disconnected [ 52.953326][ T80] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 52.970573][ T80] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 52.981338][ T80] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 52.990158][ T80] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 52.999294][ T80] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 53.008081][ T80] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [ 53.016840][ T80] hid 0003:28DE:1102.000B: No HID_FEATURE_REPORT submitted - nothing to read [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 348] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 347] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d10) = 18 [ 53.253796][ T329] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 53.261137][ T5] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 53.273806][ T330] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 53.293866][ T15] usb 4-1: new high-speed USB device number 4 using dummy_hcd [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d10) = 18 [ 53.333870][ T54] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 348] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 348] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 347] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 348] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 347] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 53.493768][ T329] usb 3-1: Using ep0 maxpacket: 8 [ 53.503798][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 53.513830][ T330] usb 5-1: Using ep0 maxpacket: 8 [ 53.533822][ T15] usb 4-1: Using ep0 maxpacket: 8 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 347] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 346] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 348] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 349] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 346] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 53.573881][ T54] usb 1-1: Using ep0 maxpacket: 8 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 347] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d10) = 36 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [ 53.614499][ T329] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.625683][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.636819][ T330] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.647712][ T330] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d10) = 9 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [ 53.657314][ T15] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.668034][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 53.677949][ T329] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 53.687620][ T15] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 53.697315][ T330] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d10) = 36 [ 53.709959][ T5] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 53.722591][ T329] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 53.735321][ T54] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.746042][ T15] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 53.758624][ T54] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 53.768180][ T330] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 53.777072][ T5] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 53.785873][ T329] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 53.794741][ T15] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 53.803547][ T15] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [ 53.811415][ T54] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 53.823964][ T330] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 53.832019][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 53.839831][ T329] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 53.848413][ T330] usb 5-1: config 0 descriptor?? [ 53.853304][ T5] usb 2-1: config 0 descriptor?? [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6efa0d10) = 0 [pid 348] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 345] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 345] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 348] <... ioctl resumed>, 0) = 0 [pid 345] <... ioctl resumed>, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 345] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 348] <... ioctl resumed>, 0) = 0 [pid 345] <... ioctl resumed>, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 348] <... ioctl resumed>, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 345] <... ioctl resumed>, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 348] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 347] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 346] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 345] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 347] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 346] <... ioctl resumed>, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 347] <... ioctl resumed>, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 347] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6efa0d10) = 0 [pid 346] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [ 53.858406][ T54] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 53.867494][ T329] usb 3-1: config 0 descriptor?? [ 53.872903][ T54] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 53.880941][ T15] usb 4-1: config 0 descriptor?? [ 53.888514][ T54] usb 1-1: config 0 descriptor?? [pid 349] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6efa0d30) = 0 [pid 348] bpf(BPF_PROG_LOAD, NULL, 0 [pid 345] bpf(BPF_PROG_LOAD, NULL, 0 [pid 348] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 345] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6efa0d30) = 0 [pid 345] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [pid 347] bpf(BPF_PROG_LOAD, NULL, 0 [pid 346] bpf(BPF_PROG_LOAD, NULL, 0 [pid 347] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 346] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 347] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [pid 346] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d30) = 7 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffc6efa1d40) = 0 [pid 345] <... ioctl resumed>, 0x7ffc6efa1d40) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7ffc6efa0d30) = 7 [pid 345] <... ioctl resumed>, 0x7ffc6efa0d30) = 7 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffc6efa0d30) = 7 [pid 346] <... ioctl resumed>, 0x7ffc6efa0d30) = 7 [ 54.325449][ T330] hid-steam 0003:28DE:1102.0015: unknown main item tag 0x0 [ 54.333134][ T330] hid-steam 0003:28DE:1102.0015: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 54.345331][ T329] hid-steam 0003:28DE:1102.0016: unknown main item tag 0x0 [ 54.352780][ T329] hid-steam 0003:28DE:1102.0016: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 54.365056][ T5] hid-steam 0003:28DE:1102.0017: unknown main item tag 0x0 [ 54.372251][ T5] hid-steam 0003:28DE:1102.0017: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 54.383808][ T15] hid-steam 0003:28DE:1102.0018: unknown main item tag 0x0 [ 54.391024][ T15] hid-steam 0003:28DE:1102.0018: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 54.402602][ T54] hid-steam 0003:28DE:1102.0019: unknown main item tag 0x0 [ 54.410410][ T330] hid-steam 0003:28DE:1102.001A: unknown main item tag 0x0 [ 54.417720][ T54] hid-steam 0003:28DE:1102.0019: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 54.429048][ T330] hid-steam 0003:28DE:1102.001A: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 54.441173][ T15] hid-steam 0003:28DE:1102.001B: unknown main item tag 0x0 [ 54.449228][ T54] hid-steam 0003:28DE:1102.001C: unknown main item tag 0x0 [ 54.457201][ T329] hid-steam 0003:28DE:1102.001D: unknown main item tag 0x0 [ 54.465149][ T5] hid-steam 0003:28DE:1102.001E: unknown main item tag 0x0 [pid 349] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 349] exit_group(0) = ? [pid 349] +++ exited with 0 +++ [pid 318] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=349, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 318] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 318] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 354 ./strace-static-x86_64: Process 354 attached [pid 354] set_robust_list(0x55555a5c1760, 24) = 0 [pid 354] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 354] setpgid(0, 0) = 0 [ 54.473294][ T5] hid-steam 0003:28DE:1102.001E: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 54.485020][ T54] hid-steam 0003:28DE:1102.001C: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 54.496707][ T15] hid-steam 0003:28DE:1102.001B: hidraw3: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 54.508361][ T329] hid-steam 0003:28DE:1102.001D: hidraw4: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 354] write(3, "1000", 4) = 4 [pid 354] close(3executing program ) = 0 [pid 354] write(1, "executing program\n", 18) = 18 [pid 354] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 354] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 354] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 348] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 345] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 348] <... openat resumed>) = 4 [pid 345] <... openat resumed>) = 4 [pid 348] exit_group(0 [pid 345] exit_group(0 [pid 348] <... exit_group resumed>) = ? [pid 345] <... exit_group resumed>) = ? [pid 354] <... ioctl resumed>, 0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=345, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 347] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 346] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 355 executing program ./strace-static-x86_64: Process 355 attached [pid 355] set_robust_list(0x55555a5c1760, 24) = 0 [pid 355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 355] setpgid(0, 0) = 0 [pid 355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 355] write(3, "1000", 4) = 4 [pid 355] close(3) = 0 [pid 355] write(1, "executing program\n", 18) = 18 [pid 355] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 355] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 355] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=348, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 54.533873][ T330] hid-steam 0003:28DE:1102.0015: Steam Controller 'XXXXXXXXXX' connected [ 54.546463][ T330] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0015/input/input17 [ 54.547277][ T348] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0015/input/input18 [ 54.563939][ T5] hid-steam 0003:28DE:1102.0017: Steam Controller 'XXXXXXXXXX' connected [ 54.578585][ T330] usb 5-1: USB disconnect, device number 4 [pid 316] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 356 ./strace-static-x86_64: Process 356 attached [pid 356] set_robust_list(0x55555a5c1760, 24) = 0 [pid 356] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 356] setpgid(0, 0) = 0 [pid 356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 356] write(3, "1000", 4) = 4 [pid 356] close(3) = 0 executing program [pid 356] write(1, "executing program\n", 18) = 18 [pid 356] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 356] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 356] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [ 54.584488][ T329] hid-steam 0003:28DE:1102.0016: Steam Controller 'XXXXXXXXXX' connected [ 54.593003][ T15] hid-steam 0003:28DE:1102.0018: Steam Controller 'XXXXXXXXXX' connected [ 54.601257][ T54] hid-steam 0003:28DE:1102.0019: Steam Controller 'XXXXXXXXXX' connected [ 54.610480][ T15] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0018/input/input19 [ 54.622602][ T54] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0019/input/input20 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... openat resumed>) = 4 [pid 346] <... openat resumed>) = 4 [pid 347] exit_group(0) = ? [pid 346] exit_group(0) = ? [ 54.634625][ T329] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0016/input/input21 [ 54.646991][ T5] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0017/input/input22 [ 54.664669][ T329] usb 3-1: USB disconnect, device number 4 [ 54.678467][ T5] usb 2-1: USB disconnect, device number 4 [pid 347] +++ exited with 0 +++ [pid 317] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=347, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 346] +++ exited with 0 +++ [pid 317] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=346, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 317] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 314] <... clone resumed>, child_tidptr=0x55555a5c1750) = 357 [pid 317] <... clone resumed>, child_tidptr=0x55555a5c1750) = 358 ./strace-static-x86_64: Process 358 attached [pid 358] set_robust_list(0x55555a5c1760, 24) = 0 [pid 358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 358] setpgid(0, 0./strace-static-x86_64: Process 357 attached ) = 0 [pid 358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 357] set_robust_list(0x55555a5c1760, 24) = 0 [pid 357] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 358] <... openat resumed>) = 3 [pid 357] <... prctl resumed>) = 0 [ 54.687306][ T330] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0015/input/input23 [ 54.720460][ T25] usb 4-1: USB disconnect, device number 4 [ 54.727060][ T329] hid-steam 0003:28DE:1102.0016: Steam Controller 'XXXXXXXXXX' disconnected [pid 357] setpgid(0, 0) = 0 [pid 358] write(3, "1000", 4 [pid 357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 358] <... write resumed>) = 4 [pid 358] close(3) = 0 [pid 358] write(1, "executing program\n", 18executing program ) = 18 [pid 357] <... openat resumed>) = 3 [pid 358] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 358] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 358] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 357] write(3, "1000", 4) = 4 [pid 357] close(3) = 0 [pid 357] write(1, "executing program\n", 18executing program [pid 358] <... ioctl resumed>, 0) = 0 [pid 357] <... write resumed>) = 18 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 357] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 357] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [ 54.731805][ T337] usb 1-1: USB disconnect, device number 4 [ 54.755185][ T5] hid-steam 0003:28DE:1102.0017: Steam Controller 'XXXXXXXXXX' disconnected [ 54.766370][ T330] hid-steam 0003:28DE:1102.0015: Steam Controller 'XXXXXXXXXX' disconnected [ 54.775475][ T25] hid-steam 0003:28DE:1102.0018: Steam Controller 'XXXXXXXXXX' disconnected [ 54.786755][ T337] hid-steam 0003:28DE:1102.0019: Steam Controller 'XXXXXXXXXX' disconnected [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d10) = 18 [pid 355] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [ 55.103887][ T329] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 55.123806][ T5] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 55.131261][ T330] usb 5-1: new high-speed USB device number 5 using dummy_hcd [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [ 55.163763][ T25] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 55.171099][ T337] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d10) = 18 [pid 355] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 355] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [ 55.343879][ T329] usb 3-1: Using ep0 maxpacket: 8 [ 55.363819][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 55.373855][ T330] usb 5-1: Using ep0 maxpacket: 8 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 355] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 357] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 354] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 356] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 357] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 354] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 356] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 55.413772][ T25] usb 4-1: Using ep0 maxpacket: 8 [ 55.418662][ T337] usb 1-1: Using ep0 maxpacket: 8 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 357] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 357] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 55.463851][ T329] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.474728][ T329] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 55.484425][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.495483][ T330] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 357] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 55.506392][ T329] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 55.519008][ T330] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 55.528702][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 55.538269][ T329] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 55.543837][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 357] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 55.547101][ T330] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 55.557830][ T337] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.570350][ T5] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 55.582803][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 55.594207][ T329] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 55.603638][ T337] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 55.611164][ T330] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 55.620980][ T25] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 55.629573][ T5] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 55.642383][ T337] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6efa0d10) = 0 [ 55.651627][ T329] usb 3-1: config 0 descriptor?? [ 55.664312][ T25] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 55.671993][ T330] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 55.677616][ T337] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 55.685046][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 55.695288][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 55.702655][ T330] usb 5-1: config 0 descriptor?? [pid 358] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 355] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 354] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 354] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 358] <... ioctl resumed>, 0) = 0 [pid 354] <... ioctl resumed>, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 354] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 358] <... ioctl resumed>, 0) = 0 [pid 354] <... ioctl resumed>, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 358] <... ioctl resumed>, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 354] <... ioctl resumed>, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 355] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 357] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 358] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 355] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 354] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 357] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [ 55.710382][ T337] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 55.718530][ T5] usb 2-1: config 0 descriptor?? [ 55.727023][ T25] usb 4-1: config 0 descriptor?? [ 55.731986][ T337] usb 1-1: config 0 descriptor?? [pid 356] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6efa0d30) = 0 [pid 358] bpf(BPF_PROG_LOAD, NULL, 0 [pid 354] bpf(BPF_PROG_LOAD, NULL, 0 [pid 355] bpf(BPF_PROG_LOAD, NULL, 0 [pid 358] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 354] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 354] <... ioctl resumed>, 0x7ffc6efa1d40) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 358] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [pid 355] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [pid 354] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [pid 357] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6efa0d30) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d30) = 7 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffc6efa1d40) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7ffc6efa0d30) = 7 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [ 56.134875][ T329] hid-steam 0003:28DE:1102.001F: unknown main item tag 0x0 [ 56.142184][ T329] hid-steam 0003:28DE:1102.001F: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 56.153683][ T329] hid-steam 0003:28DE:1102.0020: unknown main item tag 0x0 [ 56.161202][ T329] hid-steam 0003:28DE:1102.0020: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d30) = 7 [pid 355] <... ioctl resumed>, 0x7ffc6efa0d30) = 7 [pid 354] <... ioctl resumed>, 0x7ffc6efa0d30) = 7 [ 56.195219][ T25] hid-steam 0003:28DE:1102.0021: unknown main item tag 0x0 [ 56.202695][ T25] hid-steam 0003:28DE:1102.0021: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 56.205086][ T5] hid-steam 0003:28DE:1102.0022: unknown main item tag 0x0 [ 56.214677][ T25] hid-steam 0003:28DE:1102.0023: unknown main item tag 0x0 [ 56.221522][ T330] hid-steam 0003:28DE:1102.0024: unknown main item tag 0x0 [ 56.228602][ T337] hid-steam 0003:28DE:1102.0025: unknown main item tag 0x0 [ 56.239686][ T329] hid-steam 0003:28DE:1102.001F: Steam Controller 'XXXXXXXXXX' connected [ 56.242797][ T337] hid-steam 0003:28DE:1102.0025: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 56.259085][ T330] hid-steam 0003:28DE:1102.0024: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 56.270963][ T329] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.001F/input/input24 [ 56.271111][ T25] hid-steam 0003:28DE:1102.0023: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [pid 356] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 356] exit_group(0) = ? [ 56.287569][ T5] hid-steam 0003:28DE:1102.0022: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 56.295275][ T337] hid-steam 0003:28DE:1102.0026: unknown main item tag 0x0 [ 56.308096][ T330] hid-steam 0003:28DE:1102.0027: unknown main item tag 0x0 [ 56.312963][ T337] hid-steam 0003:28DE:1102.0026: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 56.331773][ T5] hid-steam 0003:28DE:1102.0028: unknown main item tag 0x0 [pid 356] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=356, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 363 executing program ./strace-static-x86_64: Process 363 attached [pid 363] set_robust_list(0x55555a5c1760, 24 [pid 358] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 363] <... set_robust_list resumed>) = 0 [pid 358] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 363] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 358] exit_group(0 [pid 363] <... prctl resumed>) = 0 [pid 358] <... exit_group resumed>) = ? [pid 363] setpgid(0, 0) = 0 [pid 363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 363] write(3, "1000", 4) = 4 [pid 363] close(3) = 0 [pid 363] write(1, "executing program\n", 18) = 18 [pid 363] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 363] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [ 56.340928][ T330] hid-steam 0003:28DE:1102.0027: hidraw3: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 56.353670][ T356] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.001F/input/input25 [ 56.367020][ T329] usb 3-1: USB disconnect, device number 5 [ 56.373896][ T25] hid-steam 0003:28DE:1102.0021: Steam Controller 'XXXXXXXXXX' connected [ 56.373945][ T5] hid-steam 0003:28DE:1102.0028: hidraw4: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 363] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 358] +++ exited with 0 +++ [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 317] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=358, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 317] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 364 ./strace-static-x86_64: Process 364 attached [pid 364] set_robust_list(0x55555a5c1760, 24) = 0 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 364] setpgid(0, 0) = 0 [pid 364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 364] write(3, "1000", 4) = 4 [pid 364] close(3) = 0 [pid 364] write(1, "executing program\n", 18executing program ) = 18 [pid 364] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 364] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 364] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 355] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 354] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 357] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 355] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 354] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 357] exit_group(0 [pid 355] exit_group(0 [pid 354] exit_group(0 [pid 357] <... exit_group resumed>) = ? [pid 355] <... exit_group resumed>) = ? [pid 354] <... exit_group resumed>) = ? [pid 357] +++ exited with 0 +++ [pid 355] +++ exited with 0 +++ [pid 354] +++ exited with 0 +++ [pid 318] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=354, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=355, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=357, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 318] restart_syscall(<... resuming interrupted clone ...> [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 314] restart_syscall(<... resuming interrupted clone ...> [pid 315] <... clone resumed>, child_tidptr=0x55555a5c1750) = 365 [ 56.393987][ T337] hid-steam 0003:28DE:1102.0025: Steam Controller 'XXXXXXXXXX' connected [ 56.402768][ T25] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0021/input/input26 [ 56.415136][ T337] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0025/input/input27 [ 56.433790][ T330] hid-steam 0003:28DE:1102.0024: Steam Controller 'XXXXXXXXXX' connected [pid 318] <... restart_syscall resumed>) = 0 [pid 314] <... restart_syscall resumed>) = 0 [pid 318] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 318] <... clone resumed>, child_tidptr=0x55555a5c1750) = 366 [pid 314] <... clone resumed>, child_tidptr=0x55555a5c1750) = 367 ./strace-static-x86_64: Process 366 attached [pid 366] set_robust_list(0x55555a5c1760, 24) = 0 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 366] setpgid(0, 0) = 0 [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 366] write(3, "1000", 4) = 4 [pid 366] close(3) = 0 [pid 366] write(1, "executing program\n", 18./strace-static-x86_64: Process 367 attached ./strace-static-x86_64: Process 365 attached [pid 367] set_robust_list(0x55555a5c1760, 24 [pid 365] set_robust_list(0x55555a5c1760, 24 [pid 367] <... set_robust_list resumed>) = 0 [pid 365] <... set_robust_list resumed>) = 0 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 365] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 367] setpgid(0, 0 [pid 365] <... prctl resumed>) = 0 [pid 367] <... setpgid resumed>) = 0 [pid 367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 365] setpgid(0, 0 [pid 367] <... openat resumed>) = 3 [pid 365] <... setpgid resumed>) = 0 [pid 367] write(3, "1000", 4 [pid 365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 367] <... write resumed>) = 4 [pid 367] close(3 [pid 365] <... openat resumed>) = 3 executing program [pid 367] <... close resumed>) = 0 [pid 365] write(3, "1000", 4 [pid 367] write(1, "executing program\n", 18 [pid 365] <... write resumed>) = 4 [pid 367] <... write resumed>) = 18 [pid 367] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 365] close(3 [pid 367] <... openat resumed>) = 3 [pid 365] <... close resumed>) = 0 executing program [pid 367] ioctl(3, USB_RAW_IOCTL_INIT [pid 365] write(1, "executing program\n", 18 [pid 367] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 365] <... write resumed>) = 18 [pid 367] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 365] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWRexecuting program ) = 3 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_INIT [pid 366] <... write resumed>) = 18 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 365] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 366] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... openat resumed>) = 3 [pid 366] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 366] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [ 56.434231][ T25] usb 4-1: USB disconnect, device number 5 [ 56.447691][ T330] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0024/input/input28 [ 56.461063][ T337] usb 1-1: USB disconnect, device number 5 [ 56.473938][ T5] hid-steam 0003:28DE:1102.0022: Steam Controller 'XXXXXXXXXX' connected [ 56.482714][ T5] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0022/input/input29 [ 56.495235][ T329] hid-steam 0003:28DE:1102.001F: Steam Controller 'XXXXXXXXXX' disconnected [ 56.507182][ T330] usb 5-1: USB disconnect, device number 5 [ 56.513372][ T25] hid-steam 0003:28DE:1102.0021: Steam Controller 'XXXXXXXXXX' disconnected [ 56.523837][ T5] usb 2-1: USB disconnect, device number 5 [ 56.529971][ T337] hid-steam 0003:28DE:1102.0025: Steam Controller 'XXXXXXXXXX' disconnected [ 56.539868][ T330] hid-steam 0003:28DE:1102.0024: Steam Controller 'XXXXXXXXXX' disconnected [ 56.552496][ T5] hid-steam 0003:28DE:1102.0022: Steam Controller 'XXXXXXXXXX' disconnected [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 363] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 364] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 56.863844][ T329] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 56.873814][ T25] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 56.883803][ T337] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 56.893807][ T330] usb 5-1: new high-speed USB device number 6 using dummy_hcd [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 365] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d10) = 18 [ 56.913828][ T5] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 366] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [ 57.103881][ T329] usb 3-1: Using ep0 maxpacket: 8 [ 57.113879][ T25] usb 4-1: Using ep0 maxpacket: 8 [ 57.123766][ T337] usb 1-1: Using ep0 maxpacket: 8 [ 57.133784][ T330] usb 5-1: Using ep0 maxpacket: 8 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 366] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 365] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 364] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 366] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 365] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 364] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 57.153766][ T5] usb 2-1: Using ep0 maxpacket: 8 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 366] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 365] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 364] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 365] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 366] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 365] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 364] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 57.223926][ T329] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.235001][ T329] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 57.243984][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.245293][ T329] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 365] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 57.257686][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 57.268621][ T330] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.277666][ T337] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.288456][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.300011][ T25] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 57.310132][ T329] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 57.322750][ T337] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 57.331248][ T330] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 57.341136][ T25] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 57.350445][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 57.359884][ T337] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 57.368670][ T330] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 57.382057][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 57.393838][ T5] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 57.393863][ T5] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 57.402356][ T337] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 57.414262][ T329] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 57.424756][ T25] usb 4-1: config 0 descriptor?? [ 57.432861][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 57.443289][ T337] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 57.445109][ T329] usb 3-1: config 0 descriptor?? [ 57.453799][ T337] usb 1-1: config 0 descriptor?? [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 364] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 364] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 367] <... ioctl resumed>, 0) = 0 [pid 364] <... ioctl resumed>, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 364] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 367] <... ioctl resumed>, 0) = 0 [pid 364] <... ioctl resumed>, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 367] <... ioctl resumed>, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 364] <... ioctl resumed>, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 363] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 367] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 365] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 364] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 363] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 366] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 365] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 366] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [ 57.460818][ T330] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 57.479053][ T330] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 57.487092][ T5] usb 2-1: config 0 descriptor?? [ 57.492510][ T330] usb 5-1: config 0 descriptor?? [pid 367] bpf(BPF_PROG_LOAD, NULL, 0 [pid 364] bpf(BPF_PROG_LOAD, NULL, 0 [pid 367] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 364] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 363] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 367] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [pid 364] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [pid 365] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 363] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [pid 366] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 365] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [pid 366] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffc6efa1d40) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d30) = 7 [pid 364] <... ioctl resumed>, 0x7ffc6efa0d30) = 7 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d30) = 7 [pid 363] <... ioctl resumed>, 0x7ffc6efa0d30) = 7 [ 57.934995][ T25] hid-steam 0003:28DE:1102.0029: unknown main item tag 0x0 [ 57.943303][ T337] hid-steam 0003:28DE:1102.002A: unknown main item tag 0x0 [ 57.950762][ T337] hid-steam 0003:28DE:1102.002A: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 57.955127][ T329] hid-steam 0003:28DE:1102.002B: unknown main item tag 0x0 [ 57.961710][ T25] hid-steam 0003:28DE:1102.0029: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [ 57.970644][ T5] hid-steam 0003:28DE:1102.002C: unknown main item tag 0x0 [ 57.980139][ T337] hid-steam 0003:28DE:1102.002D: unknown main item tag 0x0 [ 57.991821][ T329] hid-steam 0003:28DE:1102.002B: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 57.996141][ T25] hid-steam 0003:28DE:1102.002E: unknown main item tag 0x0 [ 58.005442][ T5] hid-steam 0003:28DE:1102.002C: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 58.015463][ T337] hid-steam 0003:28DE:1102.002D: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d30) = 7 [ 58.034763][ T25] hid-steam 0003:28DE:1102.002E: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 58.037433][ T329] hid-steam 0003:28DE:1102.002F: unknown main item tag 0x0 [ 58.054357][ T330] hid-steam 0003:28DE:1102.0030: unknown main item tag 0x0 [ 58.061580][ T330] hid-steam 0003:28DE:1102.0030: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 58.073150][ T5] hid-steam 0003:28DE:1102.0031: unknown main item tag 0x0 [pid 367] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 364] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 367] <... openat resumed>) = 4 [pid 364] <... openat resumed>) = 4 [pid 367] exit_group(0 [pid 364] exit_group(0 [pid 367] <... exit_group resumed>) = ? [pid 364] <... exit_group resumed>) = ? [ 58.080838][ T5] hid-steam 0003:28DE:1102.0031: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 58.092563][ T329] hid-steam 0003:28DE:1102.002F: hidraw3: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 58.104668][ T330] hid-steam 0003:28DE:1102.0032: unknown main item tag 0x0 [ 58.112263][ T330] hid-steam 0003:28DE:1102.0032: hidraw4: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 58.123850][ T25] hid-steam 0003:28DE:1102.0029: Steam Controller 'XXXXXXXXXX' connected [pid 367] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=367, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 370 ./strace-static-x86_64: Process 370 attached [pid 370] set_robust_list(0x55555a5c1760, 24) = 0 [pid 370] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 365] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 363] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 370] <... prctl resumed>) = 0 [pid 370] setpgid(0, 0) = 0 [pid 370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 370] write(3, "1000", 4) = 4 [pid 370] close(3) = 0 executing program [pid 370] write(1, "executing program\n", 18 [pid 364] +++ exited with 0 +++ [pid 370] <... write resumed>) = 18 [ 58.132502][ T337] hid-steam 0003:28DE:1102.002A: Steam Controller 'XXXXXXXXXX' connected [ 58.136654][ T364] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.002A/input/input30 [ 58.141965][ T25] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0029/input/input31 [ 58.165002][ T337] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.002A/input/input32 [ 58.173817][ T5] hid-steam 0003:28DE:1102.002C: Steam Controller 'XXXXXXXXXX' connected [pid 370] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 370] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 370] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 317] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=364, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 317] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 371 ./strace-static-x86_64: Process 371 attached [pid 371] set_robust_list(0x55555a5c1760, 24) = 0 [pid 371] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 371] setpgid(0, 0) = 0 [pid 371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 371] write(3, "1000", 4) = 4 [pid 371] close(3) = 0 [pid 371] write(1, "executing program\n", 18) = 18 [pid 371] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 371] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 371] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [ 58.178609][ T337] usb 1-1: USB disconnect, device number 6 [ 58.193829][ T330] hid-steam 0003:28DE:1102.0030: Steam Controller 'XXXXXXXXXX' connected [ 58.203060][ T329] hid-steam 0003:28DE:1102.002B: Steam Controller 'XXXXXXXXXX' connected [ 58.204086][ T25] usb 4-1: USB disconnect, device number 6 [ 58.216811][ T5] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.002C/input/input33 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... openat resumed>) = 4 [pid 363] <... openat resumed>) = 4 [pid 365] exit_group(0) = ? [pid 363] exit_group(0) = ? [pid 366] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = -1 ENODEV (No such device) [pid 365] +++ exited with 0 +++ [pid 363] +++ exited with 0 +++ [pid 366] exit_group(0) = ? [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=363, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=365, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 366] +++ exited with 0 +++ [pid 316] restart_syscall(<... resuming interrupted clone ...> [pid 315] restart_syscall(<... resuming interrupted clone ...> [pid 318] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=366, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 58.229629][ T329] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.002B/input/input35 [ 58.247406][ T330] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0030/input/input34 [ 58.251941][ T337] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.002A/input/input36 [pid 318] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 316] <... restart_syscall resumed>) = 0 [pid 315] <... restart_syscall resumed>) = 0 [pid 318] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 373 attached [pid 318] <... clone resumed>, child_tidptr=0x55555a5c1750) = 375 [pid 316] <... clone resumed>, child_tidptr=0x55555a5c1750) = 373 [pid 315] <... clone resumed>, child_tidptr=0x55555a5c1750) = 374 ./strace-static-x86_64: Process 374 attached [pid 374] set_robust_list(0x55555a5c1760, 24) = 0 [pid 374] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 374] setpgid(0, 0) = 0 [pid 374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 374] write(3, "1000", 4) = 4 [pid 374] close(3) = 0 [pid 374] write(1, "executing program\n", 18executing program ) = 18 [pid 374] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 374] ioctl(3, USB_RAW_IOCTL_INIT./strace-static-x86_64: Process 375 attached [pid 373] set_robust_list(0x55555a5c1760, 24 [pid 374] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 373] <... set_robust_list resumed>) = 0 [pid 375] set_robust_list(0x55555a5c1760, 24) = 0 [pid 374] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 373] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 375] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 374] <... ioctl resumed>, 0) = 0 [pid 373] <... prctl resumed>) = 0 [pid 373] setpgid(0, 0) = 0 [pid 373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 373] write(3, "1000", 4) = 4 [pid 373] close(3) = 0 [pid 373] write(1, "executing program\n", 18executing program ) = 18 [pid 373] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 373] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 373] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... prctl resumed>) = 0 [pid 374] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] setpgid(0, 0) = 0 [pid 375] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 executing program [pid 375] write(3, "1000", 4) = 4 [pid 375] close(3) = 0 [pid 375] write(1, "executing program\n", 18) = 18 [pid 375] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 375] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 375] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [ 58.295949][ T330] usb 5-1: USB disconnect, device number 6 [ 58.299499][ T360] usb 2-1: USB disconnect, device number 6 [ 58.315117][ T372] usb 3-1: USB disconnect, device number 6 [ 58.322987][ T25] hid-steam 0003:28DE:1102.0029: Steam Controller 'XXXXXXXXXX' disconnected [ 58.332589][ T330] hid-steam 0003:28DE:1102.0030: Steam Controller 'XXXXXXXXXX' disconnected [ 58.345817][ T360] hid-steam 0003:28DE:1102.002C: Steam Controller 'XXXXXXXXXX' disconnected [ 58.355552][ T337] hid-steam 0003:28DE:1102.002A: Steam Controller 'XXXXXXXXXX' disconnected [ 58.371800][ T372] hid-steam 0003:28DE:1102.002B: Steam Controller 'XXXXXXXXXX' disconnected [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d10) = 18 [pid 374] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 371] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 370] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 370] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 58.713829][ T330] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 58.713838][ T360] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 58.713894][ T337] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 58.735802][ T25] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 58.743030][ T372] usb 3-1: new high-speed USB device number 7 using dummy_hcd [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 374] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 374] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 371] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 370] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 374] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 371] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 370] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [ 58.953783][ T330] usb 5-1: Using ep0 maxpacket: 8 [ 58.953856][ T360] usb 2-1: Using ep0 maxpacket: 8 [ 58.973817][ T25] usb 4-1: Using ep0 maxpacket: 8 [ 58.983868][ T337] usb 1-1: Using ep0 maxpacket: 8 [ 58.988737][ T372] usb 3-1: Using ep0 maxpacket: 8 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 373] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 371] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 370] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 373] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 371] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 370] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 370] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 59.073924][ T330] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.085089][ T330] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 59.094670][ T360] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.094684][ T360] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 371] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [ 59.094706][ T360] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 59.094730][ T360] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 59.094741][ T360] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.095828][ T360] usb 2-1: config 0 descriptor?? [ 59.106718][ T330] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 59.118350][ T337] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6efa0d10) = 0 [ 59.128109][ T330] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 59.136534][ T372] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.145373][ T330] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.149464][ T372] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 59.164378][ T330] usb 5-1: config 0 descriptor?? [pid 374] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [ 59.172481][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.224940][ T337] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 59.234459][ T337] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 59.247072][ T372] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 59.259627][ T337] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6efa0d10) = 0 [ 59.260327][ T24] audit: type=1400 audit(1733251080.780:71): avc: denied { remove_name } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 59.269310][ T372] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 59.293064][ T24] audit: type=1400 audit(1733251080.780:72): avc: denied { rename } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 59.299357][ T337] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.328861][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 59.338413][ T25] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 59.350983][ T372] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.359399][ T337] usb 1-1: config 0 descriptor?? [ 59.364487][ T25] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 370] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 371] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 370] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 373] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 371] <... ioctl resumed>, 0) = 0 [pid 373] <... ioctl resumed>, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 371] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 373] <... ioctl resumed>, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 371] <... ioctl resumed>, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 375] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 371] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 375] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [ 59.373328][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.381362][ T372] usb 3-1: config 0 descriptor?? [ 59.386776][ T25] usb 4-1: config 0 descriptor?? [pid 374] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6efa0d30) = 0 [pid 370] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6efa0d30) = 0 [pid 373] bpf(BPF_PROG_LOAD, NULL, 0 [pid 371] bpf(BPF_PROG_LOAD, NULL, 0 [pid 373] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 371] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [pid 371] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [pid 375] <... ioctl resumed>, 0x7ffc6efa0d30) = 7 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d30) = 7 [ 59.654814][ T330] hid-steam 0003:28DE:1102.0033: unknown main item tag 0x0 [ 59.662235][ T330] hid-steam 0003:28DE:1102.0033: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 59.673882][ T330] hid-steam 0003:28DE:1102.0034: unknown main item tag 0x0 [ 59.681443][ T330] hid-steam 0003:28DE:1102.0034: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 59.735011][ T360] hid-steam 0003:28DE:1102.0035: unknown main item tag 0x0 [ 59.742320][ T360] hid-steam 0003:28DE:1102.0035: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 59.753857][ T360] hid-steam 0003:28DE:1102.0036: unknown main item tag 0x0 [ 59.753924][ T330] hid-steam 0003:28DE:1102.0033: Steam Controller 'XXXXXXXXXX' connected [ 59.761577][ T360] hid-steam 0003:28DE:1102.0036: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d30) = 7 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 59.781012][ T330] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0033/input/input37 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffc6efa1d40) = 0 [pid 371] <... ioctl resumed>, 0x7ffc6efa1d40) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7ffc6efa0d30) = 7 [pid 371] <... ioctl resumed>, 0x7ffc6efa0d30) = 7 [pid 375] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 375] exit_group(0) = ? [ 59.835185][ T337] hid-steam 0003:28DE:1102.0037: unknown main item tag 0x0 [ 59.842434][ T337] hid-steam 0003:28DE:1102.0037: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 59.853146][ T360] hid-steam 0003:28DE:1102.0035: Steam Controller 'XXXXXXXXXX' connected [ 59.862721][ T25] hid-steam 0003:28DE:1102.0038: unknown main item tag 0x0 [ 59.871030][ T372] hid-steam 0003:28DE:1102.0039: unknown main item tag 0x0 [pid 375] +++ exited with 0 +++ [pid 318] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=375, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 318] restart_syscall(<... resuming interrupted clone ...> [pid 374] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 318] <... restart_syscall resumed>) = 0 [pid 318] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 378 [ 59.879149][ T337] hid-steam 0003:28DE:1102.003A: unknown main item tag 0x0 [ 59.882167][ T375] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0033/input/input38 [ 59.886682][ T372] hid-steam 0003:28DE:1102.0039: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 59.908725][ T25] hid-steam 0003:28DE:1102.0038: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 59.912916][ T329] usb 5-1: USB disconnect, device number 7 [pid 374] <... openat resumed>) = 4 [pid 374] exit_group(0) = ? ./strace-static-x86_64: Process 378 attached [pid 378] set_robust_list(0x55555a5c1760, 24) = 0 [pid 378] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 378] setpgid(0, 0) = 0 [pid 378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 378] write(3, "1000", 4) = 4 [pid 378] close(3) = 0 executing program [pid 378] write(1, "executing program\n", 18) = 18 [pid 378] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 378] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 378] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [ 59.920096][ T360] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0035/input/input39 [ 59.937640][ T25] hid-steam 0003:28DE:1102.003B: unknown main item tag 0x0 [ 59.947065][ T372] hid-steam 0003:28DE:1102.003C: unknown main item tag 0x0 [ 59.952136][ T374] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0033/input/input40 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=374, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 380 ./strace-static-x86_64: Process 380 attached [pid 380] set_robust_list(0x55555a5c1760, 24executing program ) = 0 [pid 380] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 380] setpgid(0, 0) = 0 [pid 380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 380] write(3, "1000", 4) = 4 [pid 380] close(3) = 0 [pid 380] write(1, "executing program\n", 18) = 18 [pid 380] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 380] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 380] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 370] exit_group(0) = ? [ 59.980256][ T337] hid-steam 0003:28DE:1102.003A: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 59.986697][ T5] usb 2-1: USB disconnect, device number 7 [ 59.997116][ T25] hid-steam 0003:28DE:1102.003B: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 60.000301][ T329] hid-steam 0003:28DE:1102.0033: Steam Controller 'XXXXXXXXXX' disconnected [ 60.009225][ T372] hid-steam 0003:28DE:1102.003C: hidraw3: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 370] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=370, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 381 attached , child_tidptr=0x55555a5c1750) = 381 [pid 381] set_robust_list(0x55555a5c1760, 24) = 0 [pid 381] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 381] setpgid(0, 0) = 0 [pid 381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 381] write(3, "1000", 4) = 4 [pid 381] close(3) = 0 executing program [pid 381] write(1, "executing program\n", 18) = 18 [pid 381] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 381] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 381] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 371] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 373] <... openat resumed>) = 4 [pid 371] <... openat resumed>) = 4 [pid 373] exit_group(0 [pid 371] exit_group(0 [pid 373] <... exit_group resumed>) = ? [pid 371] <... exit_group resumed>) = ? [pid 373] +++ exited with 0 +++ [pid 371] +++ exited with 0 +++ [pid 317] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=371, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=373, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 317] restart_syscall(<... resuming interrupted clone ...> [pid 316] restart_syscall(<... resuming interrupted clone ...> [pid 317] <... restart_syscall resumed>) = 0 [pid 316] <... restart_syscall resumed>) = 0 [pid 317] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 317] <... clone resumed>, child_tidptr=0x55555a5c1750) = 382 [pid 316] <... clone resumed>, child_tidptr=0x55555a5c1750) = 383 ./strace-static-x86_64: Process 383 attached [pid 383] set_robust_list(0x55555a5c1760, 24) = 0 [pid 383] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 383] setpgid(0, 0) = 0 [pid 383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 383] write(3, "1000", 4) = 4 [pid 383] close(3) = 0 [pid 383] write(1, "executing program\n", 18executing program ) = 18 [pid 383] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 383] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 383] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 382 attached [pid 382] set_robust_list(0x55555a5c1760, 24) = 0 [pid 382] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 382] setpgid(0, 0) = 0 [pid 382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 382] write(3, "1000", 4) = 4 [pid 382] close(3) = 0 [pid 382] write(1, "executing program\n", 18executing program ) = 18 [pid 382] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 382] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 382] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 60.036603][ T5] hid-steam 0003:28DE:1102.0035: Steam Controller 'XXXXXXXXXX' disconnected [ 60.064034][ T337] hid-steam 0003:28DE:1102.0037: Steam Controller 'XXXXXXXXXX' connected [ 60.073084][ T337] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0037/input/input41 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [ 60.086874][ T337] usb 1-1: USB disconnect, device number 7 [ 60.095935][ T337] hid-steam 0003:28DE:1102.0037: Steam Controller 'XXXXXXXXXX' disconnected [ 60.104522][ T372] hid-steam 0003:28DE:1102.0039: Steam Controller 'XXXXXXXXXX' connected [ 60.113185][ T372] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0039/input/input42 [ 60.124764][ T25] hid-steam 0003:28DE:1102.0038: Steam Controller 'XXXXXXXXXX' connected [ 60.134634][ T25] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0038/input/input43 [ 60.149774][ T372] usb 3-1: USB disconnect, device number 7 [ 60.158515][ T25] usb 4-1: USB disconnect, device number 7 [ 60.174893][ T25] hid-steam 0003:28DE:1102.0038: Steam Controller 'XXXXXXXXXX' disconnected [ 60.185028][ T372] hid-steam 0003:28DE:1102.0039: Steam Controller 'XXXXXXXXXX' disconnected [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 378] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d10) = 18 [ 60.393934][ T329] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 60.401309][ T5] usb 2-1: new high-speed USB device number 8 using dummy_hcd [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d10) = 18 [ 60.493773][ T337] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [ 60.543778][ T25] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 60.551125][ T372] usb 3-1: new high-speed USB device number 8 using dummy_hcd [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 378] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d10) = 18 [pid 378] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 60.633782][ T329] usb 5-1: Using ep0 maxpacket: 8 [ 60.653811][ T5] usb 2-1: Using ep0 maxpacket: 8 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 378] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 380] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 378] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [ 60.733814][ T337] usb 1-1: Using ep0 maxpacket: 8 [ 60.753865][ T329] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.765016][ T329] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [ 60.774627][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.785528][ T329] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 60.793791][ T25] usb 4-1: Using ep0 maxpacket: 8 [ 60.798249][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 60.803792][ T372] usb 3-1: Using ep0 maxpacket: 8 [ 60.812639][ T329] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 381] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 382] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 381] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 381] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 378] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 383] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [ 60.826550][ T5] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 60.839152][ T329] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 60.847106][ T5] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 60.856287][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 60.864361][ T329] usb 5-1: config 0 descriptor?? [ 60.869768][ T5] usb 2-1: config 0 descriptor?? [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 383] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 382] <... ioctl resumed>, 0x7ffc6efa0d10) = 9 [pid 378] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 383] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 382] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 60.883857][ T337] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.894766][ T337] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 60.905994][ T337] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 60.918653][ T337] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 382] <... ioctl resumed>, 0x7ffc6efa0d10) = 36 [pid 381] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6efa0d10) = 0 [ 60.927489][ T337] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 60.935962][ T337] usb 1-1: config 0 descriptor?? [ 60.954009][ T372] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.964724][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.976138][ T372] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 60.985723][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 60.995245][ T372] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 61.007841][ T25] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 61.020425][ T372] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 383] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f22ac63f3ec) = -1 EINVAL (Invalid argument) [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 383] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 382] <... ioctl resumed>, 0x7ffc6efa0d10) = 0 [pid 378] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 380] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [ 61.029287][ T25] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 61.038105][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.045940][ T372] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.054470][ T372] usb 3-1: config 0 descriptor?? [ 61.059431][ T25] usb 4-1: config 0 descriptor?? [pid 380] <... ioctl resumed>, 0x7ffc6efa0d30) = 0 [pid 381] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6efa0d30) = 0 [pid 383] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6efa0d30) = 0 [pid 382] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc6efa0d30) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] <... ioctl resumed>, 0x7ffc6efa0d30) = 7 [pid 380] <... ioctl resumed>, 0x7ffc6efa0d30) = 7 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [ 61.345201][ T329] hid-steam 0003:28DE:1102.003D: unknown main item tag 0x0 [ 61.352746][ T329] hid-steam 0003:28DE:1102.003D: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 61.364960][ T5] hid-steam 0003:28DE:1102.003E: unknown main item tag 0x0 [ 61.372165][ T5] hid-steam 0003:28DE:1102.003E: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 61.383825][ T329] hid-steam 0003:28DE:1102.003F: unknown main item tag 0x0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d30) = 7 [ 61.392430][ T5] hid-steam 0003:28DE:1102.0040: unknown main item tag 0x0 [ 61.399629][ T329] hid-steam 0003:28DE:1102.003F: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 61.411445][ T5] hid-steam 0003:28DE:1102.0040: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 61.415542][ T337] hid-steam 0003:28DE:1102.0041: unknown main item tag 0x0 [ 61.429993][ T337] hid-steam 0003:28DE:1102.0041: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 61.441562][ T337] hid-steam 0003:28DE:1102.0042: unknown main item tag 0x0 [ 61.449138][ T337] hid-steam 0003:28DE:1102.0042: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 61.483856][ T329] hid-steam 0003:28DE:1102.003D: Steam Controller 'XXXXXXXXXX' connected [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d30) = 7 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d40) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d30) = 7 [ 61.492167][ T5] hid-steam 0003:28DE:1102.003E: Steam Controller 'XXXXXXXXXX' connected [ 61.500921][ T329] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.003D/input/input44 [ 61.513772][ T5] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.003E/input/input45 [ 61.515085][ T372] hid-steam 0003:28DE:1102.0043: unknown main item tag 0x0 [ 61.532266][ T337] hid-steam 0003:28DE:1102.0041: Steam Controller 'XXXXXXXXXX' connected [pid 378] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 380] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 378] <... openat resumed>) = 4 [pid 380] exit_group(0) = ? [ 61.541963][ T25] hid-steam 0003:28DE:1102.0044: unknown main item tag 0x0 [ 61.549649][ T25] hid-steam 0003:28DE:1102.0044: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 61.562668][ T337] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0041/input/input46 [ 61.574515][ T372] hid-steam 0003:28DE:1102.0043: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 61.585990][ T25] hid-steam 0003:28DE:1102.0045: unknown main item tag 0x0 [pid 378] exit_group(0 [pid 380] +++ exited with 0 +++ [pid 378] <... exit_group resumed>) = ? [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=380, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 385 ./strace-static-x86_64: Process 385 attached [pid 385] set_robust_list(0x55555a5c1760, 24) = 0 [pid 381] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 381] exit_group(0) = ? [pid 381] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=381, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] restart_syscall(<... resuming interrupted clone ...> [pid 385] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 314] <... restart_syscall resumed>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 386 [pid 385] <... prctl resumed>) = 0 [pid 385] setpgid(0, 0) = 0 [pid 385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 385] write(3, "1000", 4) = 4 [pid 385] close(3) = 0 [pid 385] write(1, "executing program\n", 18executing program ) = 18 [pid 385] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 385] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 385] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 386 attached [pid 386] set_robust_list(0x55555a5c1760, 24) = 0 [pid 386] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 386] setpgid(0, 0) = 0 [pid 386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 386] write(3, "1000", 4) = 4 [pid 386] close(3) = 0 [pid 386] write(1, "executing program\n", 18executing program ) = 18 [pid 386] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 386] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 386] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 61.594069][ T372] hid-steam 0003:28DE:1102.0046: unknown main item tag 0x0 [ 61.604254][ T25] hid-steam 0003:28DE:1102.0045: hidraw3: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 61.605852][ T329] usb 2-1: USB disconnect, device number 8 [ 61.624371][ T372] hid-steam 0003:28DE:1102.0046: hidraw4: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] +++ exited with 0 +++ [pid 318] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=378, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 318] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 318] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 387 attached , child_tidptr=0x55555a5c1750) = 387 [pid 387] set_robust_list(0x55555a5c1760, 24) = 0 [pid 387] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 387] setpgid(0, 0) = 0 [pid 387] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 387] write(3, "1000", 4) = 4 [pid 387] close(3) = 0 executing program [pid 387] write(1, "executing program\n", 18) = 18 [pid 387] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 387] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 387] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [ 61.636171][ T378] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.003D/input/input47 [ 61.657613][ T5] usb 1-1: USB disconnect, device number 8 [ 61.658889][ T337] usb 5-1: USB disconnect, device number 8 [ 61.683134][ T329] hid-steam 0003:28DE:1102.003E: Steam Controller 'XXXXXXXXXX' disconnected [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 383] exit_group(0) = ? [pid 383] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=383, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 388 ./strace-static-x86_64: Process 388 attached [pid 388] set_robust_list(0x55555a5c1760, 24) = 0 [pid 388] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 388] setpgid(0, 0) = 0 [pid 388] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 388] write(3, "1000", 4 [pid 382] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 382] exit_group(0) = ? [pid 382] +++ exited with 0 +++ [pid 388] <... write resumed>) = 4 [pid 388] close(3) = 0 [pid 388] write(1, "executing program\n", 18executing program ) = 18 [pid 388] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 388] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 388] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=382, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 317] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555a5c1750) = 389 [ 61.693843][ T25] hid-steam 0003:28DE:1102.0044: Steam Controller 'XXXXXXXXXX' connected [ 61.702629][ T5] hid-steam 0003:28DE:1102.0041: Steam Controller 'XXXXXXXXXX' disconnected [ 61.702872][ T25] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0044/input/input48 [ 61.723888][ T372] hid-steam 0003:28DE:1102.0043: Steam Controller 'XXXXXXXXXX' connected ./strace-static-x86_64: Process 389 attached [pid 389] set_robust_list(0x55555a5c1760, 24executing program ) = 0 [pid 389] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 389] setpgid(0, 0) = 0 [pid 389] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 389] write(3, "1000", 4) = 4 [pid 389] close(3) = 0 [pid 389] write(1, "executing program\n", 18) = 18 [pid 389] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 389] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc6efa1d20) = 0 [pid 389] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc6efa1d20) = 0 [ 61.742331][ T330] usb 4-1: USB disconnect, device number 8 [ 61.742929][ T372] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0043/input/input49 [ 61.760211][ T337] hid-steam 0003:28DE:1102.003D: Steam Controller 'XXXXXXXXXX' disconnected [ 61.770307][ T330] hid-steam 0003:28DE:1102.0044: Steam Controller 'XXXXXXXXXX' disconnected [ 61.771293][ T372] usb 3-1: USB disconnect, device number 8 [ 61.794533][ T372] hid-steam 0003:28DE:1102.0043: Steam Controller 'XXXXXXXXXX' disconnected [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d10) = 18 [ 62.043802][ T329] usb 2-1: new high-speed USB device number 9 using dummy_hcd [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 386] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d10) = 18 [ 62.094005][ T5] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 62.133957][ T337] usb 5-1: new high-speed USB device number 9 using dummy_hcd [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 389] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d10) = 18 [pid 388] <... ioctl resumed>, 0x7ffc6efa1d20) = 0 [pid 387] <... ioctl resumed>, 0x7ffc6efa0d10) = 18 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc6efa0d10) = 18 [ 62.133987][ T330] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 62.153807][ T372] usb 3-1: new high-speed USB device number 9 using dummy_hcd