./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1549451437 <...> Warning: Permanently added '10.128.0.32' (ED25519) to the list of known hosts. execve("./syz-executor1549451437", ["./syz-executor1549451437"], 0x7fff3ceb2f20 /* 10 vars */) = 0 brk(NULL) = 0x55559406f000 brk(0x55559406fd00) = 0x55559406fd00 arch_prctl(ARCH_SET_FS, 0x55559406f380) = 0 set_tid_address(0x55559406f650) = 302 set_robust_list(0x55559406f660, 24) = 0 rseq(0x55559406fca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1549451437", 4096) = 28 getrandom("\x19\x1a\xcc\x3b\x2b\xe3\x2e\x05", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55559406fd00 brk(0x555594090d00) = 0x555594090d00 brk(0x555594091000) = 0x555594091000 mprotect(0x7f18cfa49000, 16384, PROT_READ) = 0 mmap(0x3ffffffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3ffffffff000 mmap(0x400000000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x400000000000 mmap(0x400001000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x400001000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 303 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 304 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 305 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 306 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 307 ./strace-static-x86_64: Process 307 attached [pid 307] set_robust_list(0x55559406f660, 24) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 303 attached [pid 303] set_robust_list(0x55559406f660, 24) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] <... clone resumed>, child_tidptr=0x55559406f650) = 308 [pid 303] <... clone resumed>, child_tidptr=0x55559406f650) = 309 ./strace-static-x86_64: Process 309 attached [pid 309] set_robust_list(0x55559406f660, 24) = 0 [pid 309] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 309] setpgid(0, 0) = 0 [pid 309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 309] write(3, "1000", 4) = 4 [pid 309] close(3) = 0 [pid 309] write(1, "executing program\n", 18executing program ) = 18 [pid 309] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 309] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 309] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program executing program ./strace-static-x86_64: Process 308 attached ./strace-static-x86_64: Process 306 attached ./strace-static-x86_64: Process 305 attached ./strace-static-x86_64: Process 304 attached [pid 306] set_robust_list(0x55559406f660, 24 [pid 305] set_robust_list(0x55559406f660, 24 [pid 304] set_robust_list(0x55559406f660, 24 [pid 306] <... set_robust_list resumed>) = 0 [pid 305] <... set_robust_list resumed>) = 0 [pid 304] <... set_robust_list resumed>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 306] <... clone resumed>, child_tidptr=0x55559406f650) = 313 [pid 305] <... clone resumed>, child_tidptr=0x55559406f650) = 312 [pid 304] <... clone resumed>, child_tidptr=0x55559406f650) = 311 [pid 308] set_robust_list(0x55559406f660, 24) = 0 [pid 308] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 308] setpgid(0, 0) = 0 [pid 308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 308] write(3, "1000", 4) = 4 [pid 308] close(3) = 0 [pid 308] write(1, "executing program\n", 18) = 18 [pid 308] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 308] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 308] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 313 attached [pid 313] set_robust_list(0x55559406f660, 24) = 0 [pid 313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 313] setpgid(0, 0) = 0 [pid 313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 313] write(3, "1000", 4) = 4 [pid 313] close(3) = 0 [pid 313] write(1, "executing program\n", 18) = 18 [pid 313] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 313] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 313] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program ./strace-static-x86_64: Process 311 attached [pid 311] set_robust_list(0x55559406f660, 24) = 0 [pid 311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 311] setpgid(0, 0) = 0 [pid 311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 311] write(3, "1000", 4) = 4 [pid 311] close(3) = 0 [pid 311] write(1, "executing program\n", 18) = 18 [pid 311] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 311] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 311] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 312 attached [pid 312] set_robust_list(0x55559406f660, 24) = 0 [pid 312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 312] setpgid(0, 0) = 0 [pid 312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 312] write(3, "1000", 4) = 4 [ 33.881985][ T30] audit: type=1400 audit(1741158349.797:66): avc: denied { execmem } for pid=302 comm="syz-executor154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 312] close(3executing program ) = 0 [pid 312] write(1, "executing program\n", 18) = 18 [pid 312] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 312] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 312] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 33.905939][ T30] audit: type=1400 audit(1741158349.817:67): avc: denied { read write } for pid=309 comm="syz-executor154" name="raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.936031][ T30] audit: type=1400 audit(1741158349.817:68): avc: denied { open } for pid=309 comm="syz-executor154" path="/dev/raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.983568][ T30] audit: type=1400 audit(1741158349.817:69): avc: denied { ioctl } for pid=309 comm="syz-executor154" path="/dev/raw-gadget" dev="devtmpfs" ino=250 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] <... ioctl resumed>, 0x7ffc2e442730) = 0 [ 34.171733][ T58] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 34.171733][ T20] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 34.171803][ T26] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 34.203287][ T42] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 311] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 308] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 311] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 308] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 34.211907][ T314] usb 3-1: new high-speed USB device number 2 using dummy_hcd [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [ 34.421700][ T58] usb 4-1: Using ep0 maxpacket: 8 [ 34.451749][ T20] usb 1-1: Using ep0 maxpacket: 8 [ 34.461744][ T26] usb 2-1: Using ep0 maxpacket: 8 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 313] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 311] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 308] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 313] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 312] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffc2e441720) = 9 [ 34.467512][ T42] usb 5-1: Using ep0 maxpacket: 8 [ 34.476383][ T314] usb 3-1: Using ep0 maxpacket: 8 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 312] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 311] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 308] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] <... ioctl resumed>, 0x7ffc2e441720) = 36 [pid 312] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 311] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 308] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 309] <... ioctl resumed>, 0x7ffc2e441720) = 36 [pid 308] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 34.561811][ T58] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.579014][ T58] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.581694][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 312] <... ioctl resumed>, 0x7ffc2e441720) = 36 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] <... ioctl resumed>, 0x7ffc2e441720) = 36 [ 34.590510][ T58] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 34.607393][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.619099][ T58] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 34.631051][ T20] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffc2e441720) = 36 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 34.642249][ T314] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.658763][ T20] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 34.669583][ T42] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.669609][ T42] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [ 34.669624][ T42] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 34.669652][ T42] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 34.669668][ T42] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 34.681754][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441720) = 0 [ 34.694648][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.706810][ T20] usb 1-1: config 0 descriptor?? [ 34.721854][ T58] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 34.782316][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.796521][ T42] usb 5-1: config 0 descriptor?? [pid 308] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441720) = 0 [ 34.804757][ T314] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.818052][ T26] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 34.834372][ T314] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 34.855792][ T26] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 34.870373][ T314] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 34.886682][ T26] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 34.902426][ T314] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 311] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 313] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 312] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 312] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 311] <... ioctl resumed>, 0x7ffc2e441720) = 0 [pid 313] <... ioctl resumed>, 0x7ffc2e441720) = 0 [pid 312] <... ioctl resumed>, 0x7ffc2e441720) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [ 34.916680][ T58] usb 4-1: config 0 descriptor?? [ 34.923056][ T26] usb 2-1: config 0 descriptor?? [ 34.928828][ T314] usb 3-1: config 0 descriptor?? [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffc2e442750) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 312] <... ioctl resumed>, 0x7ffc2e442750) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 311] <... ioctl resumed>, 0x7ffc2e441740) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] <... ioctl resumed>, 0x7ffc2e441740) = 0 [pid 312] <... ioctl resumed>, 0x7ffc2e441740) = 0 [pid 309] <... ioctl resumed>, 0x7ffc2e441740) = 7 [ 35.202820][ T20] hid-steam 0003:28DE:1102.0001: unknown main item tag 0x0 [ 35.212146][ T20] hid-steam 0003:28DE:1102.0001: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 35.228075][ T20] hid-steam 0003:28DE:1102.0002: unknown main item tag 0x0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441740) = 7 [ 35.244025][ T20] hid-steam 0003:28DE:1102.0002: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 35.282554][ T42] hid-steam 0003:28DE:1102.0003: unknown main item tag 0x0 [ 35.291195][ T42] hid-steam 0003:28DE:1102.0003: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 35.307331][ T42] hid-steam 0003:28DE:1102.0004: unknown main item tag 0x0 [ 35.321400][ T42] hid-steam 0003:28DE:1102.0004: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 35.341739][ T20] hid-steam 0003:28DE:1102.0001: Steam Controller 'XXXXXXXXXX' connected [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441740) = 7 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 35.352748][ T20] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0001/input/input4 [pid 309] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 313] <... ioctl resumed>, 0x7ffc2e441740) = 7 [pid 312] <... ioctl resumed>, 0x7ffc2e441740) = 7 [pid 309] <... openat resumed>) = 4 [pid 309] exit_group(0) = ? [ 35.392882][ T26] hid-steam 0003:28DE:1102.0005: unknown main item tag 0x0 [ 35.404402][ T42] hid-steam 0003:28DE:1102.0003: Steam Controller 'XXXXXXXXXX' connected [ 35.417356][ T58] hid-steam 0003:28DE:1102.0006: unknown main item tag 0x0 [ 35.426056][ T309] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0001/input/input5 [ 35.426514][ T314] hid-steam 0003:28DE:1102.0007: unknown main item tag 0x0 [pid 309] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=309, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 303] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 327 ./strace-static-x86_64: Process 327 attached [pid 327] set_robust_list(0x55559406f660, 24) = 0 [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 327] setpgid(0, 0) = 0 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 327] write(3, "1000", 4) = 4 [pid 327] close(3) = 0 [pid 327] write(1, "executing program\n", 18executing program ) = 18 [pid 327] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 308] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 327] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 327] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... openat resumed>) = 4 [ 35.443927][ T20] usb 1-1: USB disconnect, device number 2 [ 35.450025][ T26] hid-steam 0003:28DE:1102.0005: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 35.469487][ T58] hid-steam 0003:28DE:1102.0006: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 35.483171][ T42] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0003/input/input6 [pid 308] exit_group(0) = ? [pid 308] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=308, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 328 ./strace-static-x86_64: Process 328 attached [pid 328] set_robust_list(0x55559406f660, 24) = 0 [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 328] setpgid(0, 0) = 0 [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 328] write(3, "1000", 4) = 4 [pid 328] close(3) = 0 [pid 328] write(1, "executing program\n", 18executing program ) = 18 [pid 328] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 328] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 328] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 35.497645][ T20] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0001/input/input7 [ 35.502704][ T58] hid-steam 0003:28DE:1102.0008: unknown main item tag 0x0 [ 35.520004][ T314] hid-steam 0003:28DE:1102.0007: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 35.534523][ T26] hid-steam 0003:28DE:1102.0009: unknown main item tag 0x0 [ 35.534683][ T20] hid-steam 0003:28DE:1102.0001: Steam Controller 'XXXXXXXXXX' disconnected [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 311] exit_group(0) = ? [pid 311] +++ exited with 0 +++ [pid 304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=311, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 304] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 330 ./strace-static-x86_64: Process 330 attached [pid 330] set_robust_list(0x55559406f660, 24) = 0 [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 330] setpgid(0, 0) = 0 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 330] write(3, "1000", 4) = 4 [pid 330] close(3) = 0 [pid 330] write(1, "executing program\n", 18executing program ) = 18 [ 35.544078][ T314] hid-steam 0003:28DE:1102.000A: unknown main item tag 0x0 [ 35.564169][ T26] hid-steam 0003:28DE:1102.0009: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 35.577775][ T42] usb 5-1: USB disconnect, device number 2 [ 35.585513][ T58] hid-steam 0003:28DE:1102.0008: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [pid 330] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 330] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 330] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 312] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 313] <... openat resumed>) = 4 [pid 312] <... openat resumed>) = 4 [pid 313] exit_group(0 [pid 312] exit_group(0 [pid 313] <... exit_group resumed>) = ? [pid 312] <... exit_group resumed>) = ? [pid 313] +++ exited with 0 +++ [pid 312] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=313, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=312, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 306] <... clone resumed>, child_tidptr=0x55559406f650) = 331 [pid 305] <... clone resumed>, child_tidptr=0x55559406f650) = 332 ./strace-static-x86_64: Process 331 attached [pid 331] set_robust_list(0x55559406f660, 24) = 0 [pid 331] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 331] setpgid(0, 0) = 0 [pid 331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 331] write(3, "1000", 4) = 4 [pid 331] close(3) = 0 [pid 331] write(1, "executing program\n", 18executing program ) = 18 [pid 331] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 331] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 331] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 332 attached [pid 332] set_robust_list(0x55559406f660, 24 [pid 331] <... ioctl resumed>, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 332] <... set_robust_list resumed>) = 0 [pid 332] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 332] setpgid(0, 0) = 0 [pid 332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 332] write(3, "1000", 4 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... write resumed>) = 4 [pid 332] close(3) = 0 executing program [pid 332] write(1, "executing program\n", 18) = 18 [pid 332] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 332] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 332] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 35.600688][ T42] hid-steam 0003:28DE:1102.0003: Steam Controller 'XXXXXXXXXX' disconnected [ 35.612514][ T314] hid-steam 0003:28DE:1102.000A: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 35.671712][ T58] hid-steam 0003:28DE:1102.0006: Steam Controller 'XXXXXXXXXX' connected [ 35.684019][ T26] hid-steam 0003:28DE:1102.0005: Steam Controller 'XXXXXXXXXX' connected [ 35.695911][ T314] hid-steam 0003:28DE:1102.0007: Steam Controller 'XXXXXXXXXX' connected [ 35.709742][ T26] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0005/input/input8 [ 35.726186][ T58] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0006/input/input9 [ 35.740777][ T314] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0007/input/input10 [ 35.756945][ T26] usb 2-1: USB disconnect, device number 2 [ 35.765043][ T58] usb 4-1: USB disconnect, device number 2 [ 35.776437][ T314] usb 3-1: USB disconnect, device number 2 [ 35.787448][ T26] hid-steam 0003:28DE:1102.0005: Steam Controller 'XXXXXXXXXX' disconnected [ 35.806482][ T58] hid-steam 0003:28DE:1102.0006: Steam Controller 'XXXXXXXXXX' disconnected [ 35.826565][ T314] hid-steam 0003:28DE:1102.0007: Steam Controller 'XXXXXXXXXX' disconnected [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [ 35.931684][ T20] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [ 36.001787][ T42] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffc2e442730) = 0 [ 36.171719][ T20] usb 1-1: Using ep0 maxpacket: 8 [ 36.191680][ T58] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 36.203674][ T26] usb 2-1: new high-speed USB device number 3 using dummy_hcd [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 331] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 330] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 331] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 330] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.214159][ T314] usb 3-1: new high-speed USB device number 3 using dummy_hcd [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 327] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffc2e441720) = 36 [ 36.271689][ T42] usb 5-1: Using ep0 maxpacket: 8 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 9 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 36.321707][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.339299][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 36 [ 36.356083][ T20] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 36.381464][ T20] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 36.391463][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.391902][ T42] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.404418][ T20] usb 1-1: config 0 descriptor?? [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [ 36.417785][ T42] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.435895][ T42] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 36.455677][ T42] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441720) = 0 [pid 331] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 330] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 328] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 331] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 330] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 328] <... ioctl resumed>, 0x7ffc2e441720) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 330] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 36.470448][ T314] usb 3-1: Using ep0 maxpacket: 8 [ 36.480911][ T58] usb 4-1: Using ep0 maxpacket: 8 [ 36.486653][ T26] usb 2-1: Using ep0 maxpacket: 8 [ 36.491800][ T42] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.504723][ T42] usb 5-1: config 0 descriptor?? [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 330] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 330] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7ffc2e441720) = 36 [pid 330] <... ioctl resumed>, 0x7ffc2e441720) = 36 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7ffc2e441720) = 36 [ 36.611924][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.627531][ T58] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.644057][ T314] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [ 36.657436][ T314] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.675433][ T58] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.686909][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [ 36.699580][ T58] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 36.716486][ T314] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 36.736227][ T26] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 36.758199][ T58] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 36.771920][ T314] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 36.788011][ T26] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 331] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 332] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 330] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 332] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 331] <... ioctl resumed>, 0x7ffc2e441720) = 0 [pid 332] <... ioctl resumed>, 0x7ffc2e441720) = 0 [pid 330] <... ioctl resumed>, 0x7ffc2e441720) = 0 [ 36.805094][ T58] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.818782][ T314] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.828509][ T26] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.841853][ T58] usb 4-1: config 0 descriptor?? [ 36.847655][ T314] usb 3-1: config 0 descriptor?? [ 36.853852][ T26] usb 2-1: config 0 descriptor?? [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441740) = 7 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [ 36.922880][ T20] hid-steam 0003:28DE:1102.000B: unknown main item tag 0x0 [ 36.932602][ T20] hid-steam 0003:28DE:1102.000B: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 36.948408][ T20] hid-steam 0003:28DE:1102.000C: unknown main item tag 0x0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441740) = 7 [ 36.960377][ T20] hid-steam 0003:28DE:1102.000C: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 36.963249][ T42] hid-steam 0003:28DE:1102.000D: unknown main item tag 0x0 [ 36.987459][ T42] hid-steam 0003:28DE:1102.000D: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 37.003537][ T42] hid-steam 0003:28DE:1102.000E: unknown main item tag 0x0 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7ffc2e442750) = 0 [pid 331] <... ioctl resumed>, 0x7ffc2e441740) = 0 [pid 330] <... ioctl resumed>, 0x7ffc2e442750) = 0 [ 37.013123][ T42] hid-steam 0003:28DE:1102.000E: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 37.041758][ T20] hid-steam 0003:28DE:1102.000B: Steam Controller 'XXXXXXXXXX' connected [ 37.051505][ T20] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.000B/input/input11 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] <... ioctl resumed>, 0x7ffc2e441740) = 0 [pid 332] <... ioctl resumed>, 0x7ffc2e441740) = 0 [pid 327] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 327] exit_group(0) = ? [ 37.102666][ T42] hid-steam 0003:28DE:1102.000D: Steam Controller 'XXXXXXXXXX' connected [ 37.112943][ T42] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.000D/input/input12 [pid 327] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 334 ./strace-static-x86_64: Process 334 attached [pid 334] set_robust_list(0x55559406f660, 24) = 0 [pid 334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 334] setpgid(0, 0) = 0 [pid 334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 334] write(3, "1000", 4) = 4 [pid 334] close(3) = 0 [pid 334] write(1, "executing program\n", 18executing program ) = 18 [pid 328] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 334] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 334] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 334] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... openat resumed>) = 4 [pid 328] exit_group(0) = ? [ 37.139066][ T327] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.000B/input/input13 [ 37.159552][ T20] usb 1-1: USB disconnect, device number 3 [ 37.180990][ T328] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.000B/input/input14 [pid 328] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 335 attached , child_tidptr=0x55559406f650) = 335 [pid 335] set_robust_list(0x55559406f660, 24) = 0 [pid 335] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 335] setpgid(0, 0) = 0 [pid 335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 335] write(3, "1000", 4) = 4 [pid 335] close(3) = 0 [pid 335] write(1, "executing program\n", 18executing program ) = 18 [pid 335] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 335] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 335] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 37.199212][ T42] usb 5-1: USB disconnect, device number 3 [ 37.207281][ T20] hid-steam 0003:28DE:1102.000B: Steam Controller 'XXXXXXXXXX' disconnected [ 37.221866][ T42] hid-steam 0003:28DE:1102.000D: Steam Controller 'XXXXXXXXXX' disconnected [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441740) = 7 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7ffc2e442750) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441740) = 7 [pid 330] <... ioctl resumed>, 0x7ffc2e441740) = 7 [ 37.312898][ T58] hid-steam 0003:28DE:1102.000F: unknown main item tag 0x0 [ 37.322111][ T58] hid-steam 0003:28DE:1102.000F: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 37.338005][ T26] hid-steam 0003:28DE:1102.0010: unknown main item tag 0x0 [ 37.353817][ T314] hid-steam 0003:28DE:1102.0011: unknown main item tag 0x0 [ 37.362807][ T58] hid-steam 0003:28DE:1102.0012: unknown main item tag 0x0 [ 37.381971][ T314] hid-steam 0003:28DE:1102.0011: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 37.398668][ T26] hid-steam 0003:28DE:1102.0010: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 37.422709][ T58] hid-steam 0003:28DE:1102.0012: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 37.438201][ T314] hid-steam 0003:28DE:1102.0013: unknown main item tag 0x0 [ 37.447733][ T26] hid-steam 0003:28DE:1102.0014: unknown main item tag 0x0 [pid 331] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 331] exit_group(0) = ? [pid 331] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=331, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 337 attached , child_tidptr=0x55559406f650) = 337 [pid 337] set_robust_list(0x55559406f660, 24) = 0 [pid 337] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 337] setpgid(0, 0) = 0 [pid 337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 337] write(3, "1000", 4executing program ) = 4 [pid 337] close(3) = 0 [pid 337] write(1, "executing program\n", 18) = 18 [pid 337] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 337] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 337] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 37.459851][ T314] hid-steam 0003:28DE:1102.0013: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 37.477850][ T26] hid-steam 0003:28DE:1102.0014: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 330] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 332] <... openat resumed>) = 4 [pid 330] <... openat resumed>) = 4 [pid 332] exit_group(0 [pid 330] exit_group(0 [pid 332] <... exit_group resumed>) = ? [pid 330] <... exit_group resumed>) = ? [pid 332] +++ exited with 0 +++ [ 37.521710][ T58] hid-steam 0003:28DE:1102.000F: Steam Controller 'XXXXXXXXXX' connected [ 37.535810][ T58] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.000F/input/input15 [ 37.540793][ T330] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.000F/input/input16 [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=332, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 330] +++ exited with 0 +++ [pid 304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=330, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 304] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 339 [pid 305] <... clone resumed>, child_tidptr=0x55559406f650) = 338 ./strace-static-x86_64: Process 338 attached ./strace-static-x86_64: Process 339 attached [pid 339] set_robust_list(0x55559406f660, 24 [pid 338] set_robust_list(0x55559406f660, 24) = 0 [pid 339] <... set_robust_list resumed>) = 0 [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 339] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 338] <... prctl resumed>) = 0 [pid 339] setpgid(0, 0 [pid 338] setpgid(0, 0) = 0 [ 37.556310][ T58] usb 4-1: USB disconnect, device number 3 [ 37.573403][ T26] hid-steam 0003:28DE:1102.0010: Steam Controller 'XXXXXXXXXX' connected [ 37.583688][ T314] hid-steam 0003:28DE:1102.0011: Steam Controller 'XXXXXXXXXX' connected [ 37.592715][ T20] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 37.594379][ T314] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0011/input/input17 [pid 338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 338] write(3, "1000", 4) = 4 [pid 339] <... setpgid resumed>) = 0 [pid 338] close(3 [pid 339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 338] <... close resumed>) = 0 executing program [pid 338] write(1, "executing program\n", 18) = 18 [pid 338] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 339] <... openat resumed>) = 3 [pid 338] <... openat resumed>) = 3 [pid 338] ioctl(3, USB_RAW_IOCTL_INIT [pid 339] write(3, "1000", 4) = 4 [pid 339] close(3) = 0 [pid 338] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 339] write(1, "executing program\n", 18executing program [pid 338] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 339] <... write resumed>) = 18 [pid 339] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 338] <... ioctl resumed>, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_INIT [pid 334] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 339] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7ffc2e441720) = 18 [ 37.617967][ T26] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0010/input/input18 [ 37.636893][ T58] hid-steam 0003:28DE:1102.000F: Steam Controller 'XXXXXXXXXX' disconnected [ 37.651094][ T314] usb 3-1: USB disconnect, device number 3 [ 37.661019][ T26] usb 2-1: USB disconnect, device number 3 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 335] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [ 37.673858][ T314] hid-steam 0003:28DE:1102.0011: Steam Controller 'XXXXXXXXXX' disconnected [ 37.685374][ T42] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 37.700118][ T26] hid-steam 0003:28DE:1102.0010: Steam Controller 'XXXXXXXXXX' disconnected [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 37.851717][ T20] usb 1-1: Using ep0 maxpacket: 8 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 9 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 335] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 334] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 335] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 334] <... ioctl resumed>, 0x7ffc2e441720) = 36 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 37.931718][ T42] usb 5-1: Using ep0 maxpacket: 8 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 9 [ 37.971789][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.984868][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.000023][ T20] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 38.020539][ T20] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 36 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 334] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [ 38.021650][ T58] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 38.032223][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.033176][ T20] usb 1-1: config 0 descriptor?? [ 38.051822][ T42] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.070519][ T26] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 337] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7ffc2e441720) = 0 [pid 339] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 338] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 38.077989][ T314] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 38.091205][ T42] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.102932][ T42] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 338] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 335] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441720) = 0 [ 38.125992][ T42] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 38.138691][ T42] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.154335][ T42] usb 5-1: config 0 descriptor?? [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 337] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 334] <... ioctl resumed>, 0x7ffc2e441740) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [ 38.301730][ T58] usb 4-1: Using ep0 maxpacket: 8 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 338] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 337] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 338] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 337] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 335] <... ioctl resumed>, 0x7ffc2e441740) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.351650][ T314] usb 3-1: Using ep0 maxpacket: 8 [ 38.360433][ T26] usb 2-1: Using ep0 maxpacket: 8 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 337] <... ioctl resumed>, 0x7ffc2e441720) = 36 [pid 339] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 9 [pid 338] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.431816][ T58] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.445485][ T58] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 338] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7ffc2e441720) = 36 [pid 338] <... ioctl resumed>, 0x7ffc2e441720) = 36 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [ 38.462441][ T58] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 38.484732][ T58] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 38.504597][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441740) = 7 [ 38.526369][ T314] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.543414][ T20] hid-steam 0003:28DE:1102.0015: unknown main item tag 0x0 [ 38.546576][ T58] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.559910][ T20] hid-steam 0003:28DE:1102.0015: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [ 38.566319][ T314] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.583778][ T20] hid-steam 0003:28DE:1102.0016: unknown main item tag 0x0 [ 38.592460][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.603051][ T20] hid-steam 0003:28DE:1102.0016: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441740) = 7 [pid 337] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [ 38.612413][ T26] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 38.645711][ T58] usb 4-1: config 0 descriptor?? [ 38.652343][ T42] hid-steam 0003:28DE:1102.0017: unknown main item tag 0x0 [ 38.664697][ T314] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441720) = 0 [ 38.680170][ T42] hid-steam 0003:28DE:1102.0017: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 38.691671][ T20] hid-steam 0003:28DE:1102.0015: Steam Controller 'XXXXXXXXXX' connected [ 38.696294][ T314] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 38.706352][ T20] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0015/input/input19 [pid 334] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 334] exit_group(0) = ? [ 38.714234][ T42] hid-steam 0003:28DE:1102.0018: unknown main item tag 0x0 [ 38.738321][ T26] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 38.749804][ T314] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.763603][ T26] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.776927][ T314] usb 3-1: config 0 descriptor?? [pid 334] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=334, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 341 [pid 339] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 338] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 338] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW./strace-static-x86_64: Process 341 attached [pid 339] <... ioctl resumed>, 0) = 0 [pid 338] <... ioctl resumed>, 0) = 0 [pid 341] set_robust_list(0x55559406f660, 24) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 338] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 339] <... ioctl resumed>, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 338] <... ioctl resumed>, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 341] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 339] <... ioctl resumed>, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 341] <... prctl resumed>) = 0 [pid 341] setpgid(0, 0) = 0 [pid 341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 341] write(3, "1000", 4) = 4 [pid 341] close(3) = 0 [pid 341] write(1, "executing program\n", 18executing program ) = 18 [pid 341] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 341] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [ 38.779141][ T334] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0015/input/input20 [ 38.791929][ T26] usb 2-1: config 0 descriptor?? [ 38.798221][ T20] usb 1-1: USB disconnect, device number 4 [ 38.802590][ T42] hid-steam 0003:28DE:1102.0018: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [pid 341] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 335] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 335] exit_group(0) = ? [pid 335] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=335, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...> [pid 338] <... ioctl resumed>, 0x7ffc2e441720) = 0 [pid 339] <... ioctl resumed>, 0x7ffc2e441720) = 0 [pid 307] <... restart_syscall resumed>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 342 ./strace-static-x86_64: Process 342 attached [pid 342] set_robust_list(0x55559406f660, 24) = 0 [pid 342] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 342] setpgid(0, 0) = 0 [pid 342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 342] write(3, "1000", 4) = 4 [pid 342] close(3executing program ) = 0 [pid 342] write(1, "executing program\n", 18) = 18 [pid 342] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 342] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 342] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 38.830365][ T20] hid-steam 0003:28DE:1102.0015: Steam Controller 'XXXXXXXXXX' disconnected [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [ 38.891702][ T42] hid-steam 0003:28DE:1102.0017: Steam Controller 'XXXXXXXXXX' connected [ 38.906024][ T42] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0017/input/input21 [ 38.926030][ T42] usb 5-1: USB disconnect, device number 4 [ 38.934527][ T42] hid-steam 0003:28DE:1102.0017: Steam Controller 'XXXXXXXXXX' disconnected [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [pid 338] <... ioctl resumed>, 0x7ffc2e441740) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441740) = 7 [ 39.133199][ T58] hid-steam 0003:28DE:1102.0019: unknown main item tag 0x0 [ 39.145285][ T58] hid-steam 0003:28DE:1102.0019: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 39.164917][ T58] hid-steam 0003:28DE:1102.001A: unknown main item tag 0x0 [pid 341] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [ 39.179233][ T58] hid-steam 0003:28DE:1102.001A: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 39.202267][ T20] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7ffc2e442750) = 0 [pid 338] <... ioctl resumed>, 0x7ffc2e442750) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7ffc2e441740) = 7 [pid 338] <... ioctl resumed>, 0x7ffc2e441740) = 7 [ 39.261751][ T58] hid-steam 0003:28DE:1102.0019: Steam Controller 'XXXXXXXXXX' connected [ 39.273187][ T58] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0019/input/input22 [ 39.293224][ T314] hid-steam 0003:28DE:1102.001B: unknown main item tag 0x0 [pid 337] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 337] exit_group(0) = ? [ 39.305722][ T26] hid-steam 0003:28DE:1102.001C: unknown main item tag 0x0 [ 39.316679][ T42] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 39.327664][ T26] hid-steam 0003:28DE:1102.001C: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 39.346451][ T314] hid-steam 0003:28DE:1102.001B: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 342] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 337] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=337, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 306] restart_syscall(<... resuming interrupted clone ...> [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... restart_syscall resumed>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 344 ./strace-static-x86_64: Process 344 attached [pid 344] set_robust_list(0x55559406f660, 24) = 0 [pid 344] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 344] setpgid(0, 0) = 0 [pid 344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 344] write(3, "1000", 4) = 4 [pid 344] close(3) = 0 [pid 344] write(1, "executing program\n", 18executing program ) = 18 [pid 344] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 344] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [ 39.349118][ T337] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0019/input/input23 [ 39.361794][ T314] hid-steam 0003:28DE:1102.001D: unknown main item tag 0x0 [ 39.377714][ T316] usb 4-1: USB disconnect, device number 4 [ 39.389570][ T26] hid-steam 0003:28DE:1102.001E: unknown main item tag 0x0 [pid 344] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7ffc2e441720) = 18 [ 39.407500][ T26] hid-steam 0003:28DE:1102.001E: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 39.427190][ T314] hid-steam 0003:28DE:1102.001D: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 338] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 339] <... openat resumed>) = 4 [pid 339] exit_group(0) = ? [pid 338] <... openat resumed>) = 4 [pid 338] exit_group(0) = ? [pid 339] +++ exited with 0 +++ [pid 338] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=338, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=339, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...> [pid 304] restart_syscall(<... resuming interrupted clone ...> [pid 305] <... restart_syscall resumed>) = 0 [pid 304] <... restart_syscall resumed>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 346 attached [pid 305] <... clone resumed>, child_tidptr=0x55559406f650) = 346 [pid 346] set_robust_list(0x55559406f660, 24) = 0 ./strace-static-x86_64: Process 347 attached [pid 304] <... clone resumed>, child_tidptr=0x55559406f650) = 347 [pid 346] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 347] set_robust_list(0x55559406f660, 24 [pid 346] <... prctl resumed>) = 0 [pid 346] setpgid(0, 0) = 0 [pid 346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 347] <... set_robust_list resumed>) = 0 [pid 346] <... openat resumed>) = 3 [pid 346] write(3, "1000", 4) = 4 [pid 346] close(3) = 0 executing program [pid 346] write(1, "executing program\n", 18) = 18 [pid 346] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 346] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 346] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 347] setpgid(0, 0) = 0 [pid 347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 347] write(3, "1000", 4) = 4 [pid 347] close(3) = 0 [pid 347] write(1, "executing program\n", 18executing program ) = 18 [pid 347] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 347] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 347] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] <... ioctl resumed>, 0x7ffc2e441720) = 18 [ 39.448301][ T316] hid-steam 0003:28DE:1102.0019: Steam Controller 'XXXXXXXXXX' disconnected [ 39.465167][ T20] usb 1-1: Using ep0 maxpacket: 8 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 9 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 39.511682][ T26] hid-steam 0003:28DE:1102.001C: Steam Controller 'XXXXXXXXXX' connected [ 39.525652][ T314] hid-steam 0003:28DE:1102.001B: Steam Controller 'XXXXXXXXXX' connected [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 36 [ 39.544343][ T26] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.001C/input/input24 [ 39.566144][ T314] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.001B/input/input25 [ 39.582190][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.595872][ T314] usb 3-1: USB disconnect, device number 4 [ 39.607760][ T326] ================================================================== [ 39.610482][ T26] usb 2-1: USB disconnect, device number 4 [ 39.619836][ T326] BUG: KASAN: use-after-free in mutex_lock+0xa9/0x1e0 [ 39.619885][ T326] Write of size 8 at addr ffff88810dc0ac50 by task udevd/326 [ 39.619898][ T326] [ 39.619903][ T326] CPU: 0 PID: 326 Comm: udevd Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 39.619918][ T326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 39.619931][ T326] Call Trace: [ 39.619936][ T326] [ 39.661984][ T42] usb 5-1: Using ep0 maxpacket: 8 [ 39.669053][ T326] dump_stack_lvl+0x151/0x1c0 [ 39.700723][ T326] ? io_uring_drop_tctx_refs+0x190/0x190 [ 39.706517][ T326] ? __wake_up_klogd+0xd5/0x110 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7ffc2e442730) = 0 [ 39.711723][ T326] ? panic+0x760/0x760 [ 39.721472][ T326] ? vfs_open+0x73/0x80 [ 39.726045][ T326] print_address_description+0x87/0x3b0 [ 39.737016][ T326] kasan_report+0x179/0x1c0 [ 39.745382][ T326] ? mutex_lock+0xa9/0x1e0 [ 39.750005][ T326] ? mutex_lock+0xa9/0x1e0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [ 39.762264][ T326] kasan_check_range+0x293/0x2a0 [ 39.768302][ T326] __kasan_check_write+0x14/0x20 [ 39.773940][ T326] mutex_lock+0xa9/0x1e0 [ 39.784614][ T326] ? wait_for_completion_killable_timeout+0x10/0x10 [ 39.797576][ T326] steam_input_open+0x91/0x1a0 [ 39.804772][ T326] ? steam_input_register+0xa70/0xa70 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 39.810218][ T326] ? __kasan_check_write+0x14/0x20 [ 39.821249][ T326] ? mutex_lock_interruptible+0xb6/0x1e0 [ 39.827451][ T326] ? __kasan_check_write+0x14/0x20 [ 39.838646][ T326] input_open_device+0x1a5/0x310 [ 39.847183][ T326] ? kobject_get_unless_zero+0x229/0x320 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 9 [ 39.857276][ T326] evdev_open+0x3df/0x620 [ 39.866671][ T326] chrdev_open+0x4f7/0x620 [ 39.871811][ T326] ? cd_forget+0x170/0x170 [ 39.882860][ T326] ? fsnotify_perm+0x3e5/0x5b0 [ 39.888540][ T326] ? cd_forget+0x170/0x170 [ 39.899407][ T326] do_dentry_open+0x81c/0xfd0 [ 39.905831][ T326] vfs_open+0x73/0x80 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 39.910166][ T326] path_openat+0x26f0/0x2f40 [ 39.922153][ T326] ? __kasan_slab_alloc+0xb1/0xe0 [ 39.928001][ T326] ? kmem_cache_alloc+0xf5/0x250 [ 39.936998][ T326] ? getname_flags+0xba/0x520 [ 39.945428][ T326] ? __x64_sys_openat+0x243/0x290 [ 39.951147][ T326] ? do_filp_open+0x460/0x460 [ 39.960524][ T326] do_filp_open+0x21c/0x460 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 36 [ 39.966593][ T326] ? vfs_tmpfile+0x2c0/0x2c0 [ 39.971237][ T326] do_sys_openat2+0x13f/0x820 [ 39.971758][ T42] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.976038][ T326] ? kmem_cache_free+0x115/0x330 [ 39.976062][ T326] ? user_path_at_empty+0x14e/0x1a0 [ 39.992255][ T42] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 39.997498][ T326] ? do_sys_open+0x220/0x220 [ 40.006280][ T42] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 40.016391][ T326] __x64_sys_openat+0x243/0x290 [ 40.016423][ T326] ? __ia32_sys_open+0x270/0x270 [ 40.016437][ T326] ? debug_smp_processor_id+0x17/0x20 [ 40.016454][ T326] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 40.024027][ T42] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 40.043838][ T326] ? exit_to_user_mode_prepare+0x39/0xa0 [ 40.043871][ T326] x64_sys_call+0x6bf/0x9a0 [ 40.043886][ T326] do_syscall_64+0x3b/0xb0 [ 40.043901][ T326] ? clear_bhb_loop+0x35/0x90 [ 40.049906][ T42] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 40.056354][ T326] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 40.056394][ T326] RIP: 0033:0x7f46793939a4 [ 40.056410][ T326] Code: 24 20 48 8d 44 24 30 48 89 44 24 28 64 8b 04 25 18 00 00 00 85 c0 75 2c 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 60 48 8b 15 55 a4 0d 00 f7 d8 64 89 02 48 83 [ 40.067151][ T42] usb 5-1: config 0 descriptor?? [ 40.071483][ T326] RSP: 002b:00007ffe1a552930 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 40.195681][ T326] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f46793939a4 [ 40.207554][ T326] RDX: 0000000000080000 RSI: 000055f89f373540 RDI: 00000000ffffff9c [ 40.222918][ T326] RBP: 000055f89f373540 R08: 000055f89f3aaf88 R09: fffffffffffffe98 [ 40.231841][ T326] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000080000 [ 40.245228][ T326] R13: 00007ffe1a552af8 R14: 0000000000000000 R15: 000055f877897ed5 [ 40.255410][ T326] [ 40.261681][ T326] [ 40.264531][ T326] Allocated by task 58: [ 40.268922][ T326] ____kasan_kmalloc+0xdb/0x110 [ 40.275606][ T326] __kasan_kmalloc+0x9/0x10 [ 40.282337][ T326] __kmalloc_track_caller+0x13e/0x2c0 [ 40.287967][ T326] devm_kmalloc+0x4f/0x160 [ 40.295484][ T326] steam_probe+0x11d/0xa80 [ 40.307006][ T326] hid_device_probe+0x261/0x390 [ 40.312388][ T326] really_probe+0x28d/0x970 [ 40.320344][ T326] __driver_probe_device+0x1a0/0x310 [ 40.326780][ T326] driver_probe_device+0x54/0x3d0 [ 40.333505][ T326] __device_attach_driver+0x2c5/0x470 [ 40.343840][ T326] bus_for_each_drv+0x183/0x200 [ 40.349284][ T326] __device_attach+0x312/0x510 [ 40.357744][ T326] device_initial_probe+0x1a/0x20 [ 40.366771][ T326] bus_probe_device+0xbe/0x1e0 [ 40.372347][ T326] device_add+0xb60/0xf10 [ 40.380133][ T326] hid_add_device+0x39c/0x4e0 [ 40.385904][ T326] usbhid_probe+0xb0e/0xea0 [ 40.390914][ T326] usb_probe_interface+0x5b6/0xa90 [ 40.402258][ T326] really_probe+0x28d/0x970 [ 40.407810][ T326] __driver_probe_device+0x1a0/0x310 [ 40.414755][ T326] driver_probe_device+0x54/0x3d0 [ 40.423750][ T326] __device_attach_driver+0x2c5/0x470 [ 40.430799][ T326] bus_for_each_drv+0x183/0x200 [ 40.437507][ T326] __device_attach+0x312/0x510 [ 40.445932][ T326] device_initial_probe+0x1a/0x20 [ 40.451926][ T326] bus_probe_device+0xbe/0x1e0 [ 40.463258][ T326] device_add+0xb60/0xf10 [ 40.468758][ T326] usb_set_configuration+0x190f/0x1e80 [ 40.479172][ T326] usb_generic_driver_probe+0x8b/0x150 [ 40.486907][ T326] usb_probe_device+0x144/0x260 [ 40.493224][ T326] really_probe+0x28d/0x970 [ 40.504178][ T326] __driver_probe_device+0x1a0/0x310 [ 40.510800][ T326] driver_probe_device+0x54/0x3d0 [ 40.521730][ T326] __device_attach_driver+0x2c5/0x470 [ 40.531477][ T326] bus_for_each_drv+0x183/0x200 [ 40.542159][ T326] __device_attach+0x312/0x510 [ 40.547448][ T326] device_initial_probe+0x1a/0x20 [ 40.554734][ T326] bus_probe_device+0xbe/0x1e0 [ 40.564885][ T326] device_add+0xb60/0xf10 [ 40.569981][ T326] usb_new_device+0x1038/0x1c10 [ 40.580354][ T326] hub_event+0x2def/0x4770 [ 40.587233][ T326] process_one_work+0x6bb/0xc10 [ 40.595426][ T326] worker_thread+0xe02/0x12a0 [ 40.605796][ T326] kthread+0x421/0x510 [ 40.610002][ T326] ret_from_fork+0x1f/0x30 [ 40.620037][ T326] [ 40.623599][ T326] Freed by task 58: [ 40.627866][ T326] kasan_set_track+0x4b/0x70 [ 40.635565][ T326] kasan_set_free_info+0x23/0x40 [ 40.643076][ T42] hid-steam 0003:28DE:1102.001F: unknown main item tag 0x0 [ 40.644886][ T326] ____kasan_slab_free+0x126/0x160 [ 40.654091][ T42] hid-steam 0003:28DE:1102.001F: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 40.661063][ T326] __kasan_slab_free+0x11/0x20 [ 40.681928][ T42] hid-steam 0003:28DE:1102.0020: unknown main item tag 0x0 [ 40.682300][ T326] slab_free_freelist_hook+0xbd/0x190 [ 40.691923][ T42] hid-steam 0003:28DE:1102.0020: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 40.696454][ T326] kfree+0xcc/0x270 [ 40.717923][ T326] release_nodes+0xf1/0x230 [ 40.724514][ T326] devres_release_all+0x148/0x1a0 [ 40.730705][ T326] device_release_driver_internal+0x51a/0x7d0 [ 40.740986][ T326] device_release_driver+0x19/0x20 [ 40.746915][ T326] bus_remove_device+0x2f8/0x360 [ 40.752199][ T326] device_del+0x663/0xe90 [ 40.758391][ T326] hid_destroy_device+0x68/0x110 [ 40.763625][ T326] usbhid_disconnect+0x9e/0xc0 [ 40.768596][ T326] usb_unbind_interface+0x1fa/0x8c0 [ 40.775451][ T326] device_release_driver_internal+0x50b/0x7d0 [ 40.784954][ T326] device_release_driver+0x19/0x20 [ 40.790898][ T326] bus_remove_device+0x2f8/0x360 [ 40.801724][ T42] hid-steam 0003:28DE:1102.001F: Steam Controller 'XXXXXXXXXX' connected [ 40.803363][ T326] device_del+0x663/0xe90 [ 40.815105][ T42] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.001F/input/input26 [ 40.824182][ T326] usb_disable_device+0x380/0x720 [ 40.824212][ T326] usb_disconnect+0x32a/0x890 [ 40.824226][ T326] hub_event+0x1d42/0x4770 [ 40.824239][ T326] process_one_work+0x6bb/0xc10 [ 40.824252][ T326] worker_thread+0xe02/0x12a0 [ 40.824263][ T326] kthread+0x421/0x510 [ 40.876067][ T326] ret_from_fork+0x1f/0x30 [ 40.885217][ T326] [ 40.887587][ T326] The buggy address belongs to the object at ffff88810dc0ac00 [ 40.887587][ T326] which belongs to the cache kmalloc-512 of size 512 [ 40.910966][ T326] The buggy address is located 80 bytes inside of [ 40.910966][ T326] 512-byte region [ffff88810dc0ac00, ffff88810dc0ae00) [ 40.931941][ T326] The buggy address belongs to the page: [ 40.945558][ T326] page:ffffea0004370200 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10dc08 [ 40.963219][ T326] head:ffffea0004370200 order:2 compound_mapcount:0 compound_pincount:0 [ 40.975460][ T326] flags: 0x4000000000010200(slab|head|zone=1) [ 40.986167][ T326] raw: 4000000000010200 ffffea0004376e00 0000000400000004 ffff888100042f00 [ 40.998145][ T326] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 41.012849][ T326] page dumped because: kasan: bad access detected [ 41.023976][ T326] page_owner tracks the page as allocated [ 41.029810][ T326] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 103, ts 7678132385, free_ts 0 [ 41.063186][ T326] post_alloc_hook+0x1a3/0x1b0 [ 41.067893][ T326] prep_new_page+0x1b/0x110 [ 41.077014][ T326] get_page_from_freelist+0x3550/0x35d0 [ 41.086015][ T326] __alloc_pages+0x27e/0x8f0 [ 41.090751][ T326] new_slab+0x9a/0x4e0 [ 41.097171][ T326] ___slab_alloc+0x39e/0x830 [ 41.106305][ T326] __slab_alloc+0x4a/0x90 [ 41.111183][ T326] __kmalloc_track_caller+0x171/0x2c0 [ 41.123283][ T326] __alloc_skb+0x10c/0x550 [ 41.128702][ T326] alloc_skb_with_frags+0xa6/0x680 [ 41.141201][ T326] sock_alloc_send_pskb+0x915/0xa50 [ 41.147589][ T326] unix_dgram_sendmsg+0x6fd/0x2090 [ 41.155354][ T326] sock_write_iter+0x39b/0x530 [ 41.166634][ T326] vfs_write+0xd5d/0x1110 [ 41.171158][ T326] ksys_write+0x199/0x2c0 [ 41.183698][ T326] __x64_sys_write+0x7b/0x90 [ 41.189149][ T326] page_owner free stack trace missing [ 41.197391][ T326] [ 41.203754][ T326] Memory state around the buggy address: [ 41.210866][ T326] ffff88810dc0ab00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 41.225015][ T326] ffff88810dc0ab80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 41.235556][ T326] >ffff88810dc0ac00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 41.249275][ T326] ^ [ 41.261700][ T326] ffff88810dc0ac80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441720) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441740) = 7 [ 41.271519][ T326] ffff88810dc0ad00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 41.285949][ T326] ================================================================== [ 41.300438][ T326] Disabling lock debugging due to kernel taint [ 41.309269][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 342] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 342] exit_group(0) = ? [ 41.312287][ T326] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 41.321377][ T20] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 41.335201][ T342] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.001F/input/input27 [ 41.345641][ T20] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 41.359797][ T326] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [pid 342] +++ exited with 0 +++ [ 41.368844][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.379049][ T314] hid-steam 0003:28DE:1102.001B: Steam Controller 'XXXXXXXXXX' disconnected [ 41.388804][ T20] usb 1-1: config 0 descriptor?? [ 41.402286][ T326] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 41.402803][ T26] hid-steam 0003:28DE:1102.001C: Steam Controller 'XXXXXXXXXX' disconnected [ 41.412281][ T326] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [pid 341] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=342, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 341] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 307] restart_syscall(<... resuming interrupted clone ...> [pid 341] <... ioctl resumed>, 0) = 0 [pid 307] <... restart_syscall resumed>) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 341] <... ioctl resumed>, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] <... clone resumed>, child_tidptr=0x55559406f650) = 349 ./strace-static-x86_64: Process 349 attached [pid 349] set_robust_list(0x55559406f660, 24) = 0 [pid 349] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 349] setpgid(0, 0) = 0 [pid 349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 349] write(3, "1000", 4) = 4 executing program [pid 349] close(3) = 0 [pid 349] write(1, "executing program\n", 18) = 18 [pid 349] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 349] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 349] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 341] <... ioctl resumed>, 0x7ffc2e441720) = 0 [pid 349] <... ioctl resumed>, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 41.424985][ T42] usb 5-1: USB disconnect, device number 5 [ 41.430776][ T326] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 41.454053][ T42] hid-steam 0003:28DE:1102.001F: Steam Controller 'XXXXXXXXXX' disconnected [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [ 41.511690][ T316] usb 4-1: new high-speed USB device number 5 using dummy_hcd [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [pid 346] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 346] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 344] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 41.751711][ T316] usb 4-1: Using ep0 maxpacket: 8 [ 41.751711][ T314] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 41.771702][ T26] usb 2-1: new high-speed USB device number 5 using dummy_hcd [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 344] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 9 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... ioctl resumed>, 0x7ffc2e441720) = 36 [pid 341] <... ioctl resumed>, 0x7ffc2e441740) = 7 [ 41.821734][ T42] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 41.882960][ T20] hid-steam 0003:28DE:1102.0021: unknown main item tag 0x0 [ 41.892900][ T316] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.907197][ T20] hid-steam 0003:28DE:1102.0021: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 41.920779][ T316] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 41.939030][ T20] hid-steam 0003:28DE:1102.0022: unknown main item tag 0x0 [ 41.948929][ T316] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 41.973819][ T316] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 42.000003][ T20] hid-steam 0003:28DE:1102.0022: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 42.018944][ T316] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 347] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 346] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 344] <... ioctl resumed>, 0x7ffc2e441720) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 42.035600][ T316] usb 4-1: config 0 descriptor?? [ 42.041869][ T314] usb 3-1: Using ep0 maxpacket: 8 [ 42.053830][ T26] usb 2-1: Using ep0 maxpacket: 8 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 341] exit_group(0) = ? [pid 347] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 346] <... ioctl resumed>, 0x7ffc2e441720) = 18 [ 42.081729][ T20] hid-steam 0003:28DE:1102.0021: Steam Controller 'XXXXXXXXXX' connected [ 42.083407][ T341] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0021/input/input28 [ 42.091243][ T20] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0021/input/input29 [ 42.108710][ T42] usb 5-1: Using ep0 maxpacket: 8 executing program [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=341, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 350 ./strace-static-x86_64: Process 350 attached [pid 350] set_robust_list(0x55559406f660, 24) = 0 [pid 350] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 350] setpgid(0, 0) = 0 [pid 350] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 350] write(3, "1000", 4) = 4 [pid 350] close(3) = 0 [pid 350] write(1, "executing program\n", 18) = 18 [pid 350] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 350] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 350] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 347] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 346] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 347] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 346] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 42.129036][ T20] usb 1-1: USB disconnect, device number 5 [ 42.140286][ T20] hid-steam 0003:28DE:1102.0021: Steam Controller 'XXXXXXXXXX' disconnected [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 349] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 346] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 347] <... ioctl resumed>, 0x7ffc2e441720) = 36 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffc2e441720) = 36 [ 42.221699][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.234807][ T314] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.252802][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [pid 349] <... ioctl resumed>, 0x7ffc2e441720) = 36 [ 42.269885][ T314] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 42.281828][ T26] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 42.301835][ T42] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.319930][ T314] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 42.341116][ T42] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 42.351944][ T26] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 42.365365][ T314] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 42.379061][ T42] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 42.395445][ T26] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 42.404692][ T314] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 347] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 346] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 346] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 347] <... ioctl resumed>, 0) = 0 [pid 346] <... ioctl resumed>, 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 346] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 347] <... ioctl resumed>, 0) = 0 [pid 346] <... ioctl resumed>, 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 347] <... ioctl resumed>, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 346] <... ioctl resumed>, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 349] <... ioctl resumed>, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441720) = 0 [pid 347] <... ioctl resumed>, 0x7ffc2e441720) = 0 [pid 346] <... ioctl resumed>, 0x7ffc2e441720) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [ 42.417324][ T42] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 42.430422][ T26] usb 2-1: config 0 descriptor?? [ 42.436611][ T314] usb 3-1: config 0 descriptor?? [ 42.441826][ T42] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 42.455179][ T42] usb 5-1: config 0 descriptor?? [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441740) = 7 [pid 350] <... ioctl resumed>, 0x7ffc2e442730) = 0 [ 42.501723][ T20] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 42.513359][ T316] hid-steam 0003:28DE:1102.0023: unknown main item tag 0x0 [ 42.523130][ T316] hid-steam 0003:28DE:1102.0023: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 42.541908][ T316] hid-steam 0003:28DE:1102.0024: unknown main item tag 0x0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [ 42.552292][ T316] hid-steam 0003:28DE:1102.0024: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffc2e442750) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 349] <... ioctl resumed>, 0x7ffc2e442750) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 347] <... ioctl resumed>, 0x7ffc2e442750) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 349] <... ioctl resumed>, 0x7ffc2e441740) = 0 [pid 347] <... ioctl resumed>, 0x7ffc2e441740) = 0 [pid 346] <... ioctl resumed>, 0x7ffc2e441740) = 0 [ 42.631698][ T316] hid-steam 0003:28DE:1102.0023: Steam Controller 'XXXXXXXXXX' connected [ 42.643047][ T316] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0023/input/input30 [pid 344] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 344] exit_group(0) = ? [pid 344] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=344, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 352 ./strace-static-x86_64: Process 352 attached [pid 352] set_robust_list(0x55559406f660, 24) = 0 [pid 352] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 352] setpgid(0, 0) = 0 [pid 352] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 352] write(3, "1000", 4) = 4 [pid 352] close(3) = 0 [pid 352] write(1, "executing program\n", 18executing program ) = 18 [pid 352] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 352] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 352] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 42.715387][ T344] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0023/input/input31 [ 42.731876][ T58] usb 4-1: USB disconnect, device number 5 [ 42.742962][ T58] hid-steam 0003:28DE:1102.0023: Steam Controller 'XXXXXXXXXX' disconnected [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 42.771733][ T20] usb 1-1: Using ep0 maxpacket: 8 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 9 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 36 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [ 42.891744][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.907404][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 42.921013][ T20] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffc2e441740) = 7 [pid 347] <... ioctl resumed>, 0x7ffc2e441740) = 7 [pid 346] <... ioctl resumed>, 0x7ffc2e441740) = 7 [ 42.933040][ T42] hid-steam 0003:28DE:1102.0025: unknown main item tag 0x0 [ 42.936528][ T20] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 42.945685][ T26] hid-steam 0003:28DE:1102.0026: unknown main item tag 0x0 [ 42.955485][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 42.963759][ T314] hid-steam 0003:28DE:1102.0027: unknown main item tag 0x0 [ 42.973702][ T20] usb 1-1: config 0 descriptor?? [pid 350] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441720) = 0 [ 42.978994][ T42] hid-steam 0003:28DE:1102.0025: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 42.999786][ T314] hid-steam 0003:28DE:1102.0027: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 43.015964][ T26] hid-steam 0003:28DE:1102.0026: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 43.033310][ T314] hid-steam 0003:28DE:1102.0028: unknown main item tag 0x0 [ 43.044123][ T26] hid-steam 0003:28DE:1102.002A: unknown main item tag 0x0 [ 43.054504][ T42] hid-steam 0003:28DE:1102.0029: unknown main item tag 0x0 [ 43.063198][ T314] hid-steam 0003:28DE:1102.0028: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 352] <... ioctl resumed>, 0x7ffc2e442730) = 0 [ 43.080650][ T26] hid-steam 0003:28DE:1102.002A: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 43.097050][ T42] hid-steam 0003:28DE:1102.0029: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 43.121700][ T58] usb 4-1: new high-speed USB device number 6 using dummy_hcd [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 346] exit_group(0) = ? [pid 352] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 349] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 347] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 346] +++ exited with 0 +++ [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=346, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 353 ./strace-static-x86_64: Process 353 attached [pid 353] set_robust_list(0x55559406f660, 24) = 0 [pid 353] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 353] setpgid(0, 0) = 0 [pid 353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 353] write(3, "1000", 4) = 4 [pid 353] close(3) = 0 [pid 353] write(1, "executing program\n", 18executing program ) = 18 [pid 353] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 353] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 353] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 43.161726][ T314] hid-steam 0003:28DE:1102.0027: Steam Controller 'XXXXXXXXXX' connected [ 43.174387][ T346] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0027/input/input32 [ 43.175540][ T314] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0027/input/input33 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... openat resumed>) = 4 [pid 347] <... openat resumed>) = 4 [pid 349] exit_group(0 [pid 347] exit_group(0 [pid 349] <... exit_group resumed>) = ? [pid 347] <... exit_group resumed>) = ? [pid 347] +++ exited with 0 +++ [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [ 43.202242][ T42] hid-steam 0003:28DE:1102.0025: Steam Controller 'XXXXXXXXXX' connected [ 43.217468][ T26] hid-steam 0003:28DE:1102.0026: Steam Controller 'XXXXXXXXXX' connected [ 43.232910][ T42] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0025/input/input35 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_READexecuting program [pid 304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=347, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 304] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 354 [pid 350] <... ioctl resumed>, 0x7ffc2e441740) = 0 ./strace-static-x86_64: Process 354 attached [pid 354] set_robust_list(0x55559406f660, 24) = 0 [pid 354] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 354] setpgid(0, 0) = 0 [pid 354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 354] write(3, "1000", 4) = 4 [pid 354] close(3) = 0 [pid 354] write(1, "executing program\n", 18) = 18 [pid 354] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 354] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 354] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=349, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 355 ./strace-static-x86_64: Process 355 attached [pid 355] set_robust_list(0x55559406f660, 24) = 0 executing program [pid 355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 355] setpgid(0, 0) = 0 [pid 355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 355] write(3, "1000", 4) = 4 [pid 355] close(3) = 0 [pid 355] write(1, "executing program\n", 18) = 18 [pid 355] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 355] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 355] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 43.236038][ T349] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0027/input/input36 [ 43.246212][ T26] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0026/input/input34 [ 43.253931][ T26] usb 2-1: USB disconnect, device number 5 [ 43.289641][ T314] usb 3-1: USB disconnect, device number 5 [ 43.299357][ T42] usb 5-1: USB disconnect, device number 6 [ 43.315236][ T314] hid-steam 0003:28DE:1102.0027: Steam Controller 'XXXXXXXXXX' disconnected [ 43.331161][ T42] hid-steam 0003:28DE:1102.0025: Steam Controller 'XXXXXXXXXX' disconnected [ 43.343576][ T26] hid-steam 0003:28DE:1102.0026: Steam Controller 'XXXXXXXXXX' disconnected [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [ 43.371746][ T58] usb 4-1: Using ep0 maxpacket: 8 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 9 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 36 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441740) = 7 [ 43.491737][ T58] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.504050][ T58] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 43.512953][ T20] hid-steam 0003:28DE:1102.002B: unknown main item tag 0x0 [ 43.517442][ T58] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 43.526758][ T20] hid-steam 0003:28DE:1102.002B: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 43.540609][ T58] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 43.553248][ T20] hid-steam 0003:28DE:1102.002C: unknown main item tag 0x0 [ 43.564184][ T58] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 352] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441720) = 0 [ 43.573304][ T20] hid-steam 0003:28DE:1102.002C: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 43.584133][ T58] usb 4-1: config 0 descriptor?? [pid 353] <... ioctl resumed>, 0x7ffc2e442730) = 0 [ 43.661698][ T20] hid-steam 0003:28DE:1102.002B: Steam Controller 'XXXXXXXXXX' connected [ 43.673670][ T20] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.002B/input/input37 [ 43.681704][ T314] usb 3-1: new high-speed USB device number 6 using dummy_hcd [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 353] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... openat resumed>) = 4 [pid 350] exit_group(0) = ? [pid 355] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 354] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=350, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 357 [ 43.711748][ T26] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 43.720759][ T42] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 43.735997][ T350] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.002B/input/input38 [ 43.753916][ T318] usb 1-1: USB disconnect, device number 6 ./strace-static-x86_64: Process 357 attached [pid 357] set_robust_list(0x55559406f660, 24) = 0 [pid 357] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 357] setpgid(0, 0) = 0 [pid 357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 357] write(3, "1000", 4) = 4 [pid 357] close(3) = 0 [pid 357] write(1, "executing program\n", 18executing program ) = 18 [pid 357] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 357] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 357] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 354] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 43.762141][ T318] hid-steam 0003:28DE:1102.002B: Steam Controller 'XXXXXXXXXX' disconnected [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [pid 353] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [ 43.931723][ T314] usb 3-1: Using ep0 maxpacket: 8 [ 43.971769][ T42] usb 5-1: Using ep0 maxpacket: 8 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 353] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 353] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 43.977273][ T26] usb 2-1: Using ep0 maxpacket: 8 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 353] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 353] <... ioctl resumed>, 0x7ffc2e441720) = 36 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 352] <... ioctl resumed>, 0x7ffc2e441740) = 7 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 36 [ 44.061741][ T314] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.080548][ T58] hid-steam 0003:28DE:1102.002D: unknown main item tag 0x0 [ 44.092833][ T42] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffc2e442730) = 0 [ 44.110257][ T58] hid-steam 0003:28DE:1102.002D: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 44.131655][ T42] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 36 [ 44.145188][ T314] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 44.167903][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.181988][ T318] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 44.192717][ T58] hid-steam 0003:28DE:1102.002E: unknown main item tag 0x0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7ffc2e442730) = 0 [ 44.201838][ T42] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 44.221271][ T314] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 44.242921][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 352] exit_group(0) = ? [pid 352] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=352, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 358 ./strace-static-x86_64: Process 358 attached [pid 358] set_robust_list(0x55559406f660, 24) = 0 [pid 358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 358] setpgid(0, 0) = 0 [pid 358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 358] write(3, "1000", 4) = 4 [pid 358] close(3) = 0 [pid 358] write(1, "executing program\n", 18executing program ) = 18 [pid 358] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 358] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 358] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 44.257880][ T42] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 44.273357][ T58] hid-steam 0003:28DE:1102.002E: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 44.285824][ T26] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 44.304050][ T314] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 44.317653][ T42] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 44.327792][ T26] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [ 44.353971][ T314] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 44.367049][ T42] usb 5-1: config 0 descriptor?? [ 44.374573][ T26] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 44.382998][ T58] hid-steam 0003:28DE:1102.002D: Steam Controller 'XXXXXXXXXX' connected [ 44.396445][ T314] usb 3-1: config 0 descriptor?? [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441720) = 0 [pid 353] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441720) = 0 [pid 354] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441720) = 0 [ 44.403505][ T58] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.002D/input/input39 [ 44.422563][ T26] usb 2-1: config 0 descriptor?? [ 44.433604][ T58] usb 4-1: USB disconnect, device number 6 [ 44.444698][ T58] hid-steam 0003:28DE:1102.002D: Steam Controller 'XXXXXXXXXX' disconnected [pid 357] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 44.491760][ T318] usb 1-1: Using ep0 maxpacket: 8 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 9 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 36 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [ 44.611834][ T318] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.624338][ T318] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 44.637299][ T318] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [pid 357] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441720) = 0 [ 44.656977][ T318] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 44.669701][ T318] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 44.679198][ T318] usb 1-1: config 0 descriptor?? [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffc2e441740) = 7 [pid 358] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [ 44.811714][ T58] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 44.832785][ T42] hid-steam 0003:28DE:1102.002F: unknown main item tag 0x0 [ 44.841493][ T42] hid-steam 0003:28DE:1102.002F: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441740) = 7 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [ 44.857539][ T42] hid-steam 0003:28DE:1102.0030: unknown main item tag 0x0 [ 44.866922][ T42] hid-steam 0003:28DE:1102.0030: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 44.881179][ T314] hid-steam 0003:28DE:1102.0031: unknown main item tag 0x0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441740) = 7 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [ 44.895042][ T314] hid-steam 0003:28DE:1102.0031: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 44.915762][ T26] hid-steam 0003:28DE:1102.0032: unknown main item tag 0x0 [ 44.925120][ T314] hid-steam 0003:28DE:1102.0033: unknown main item tag 0x0 [ 44.937144][ T26] hid-steam 0003:28DE:1102.0032: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 44.954045][ T314] hid-steam 0003:28DE:1102.0033: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 44.972179][ T42] hid-steam 0003:28DE:1102.002F: Steam Controller 'XXXXXXXXXX' connected [ 44.982914][ T26] hid-steam 0003:28DE:1102.0034: unknown main item tag 0x0 [ 44.994193][ T42] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.002F/input/input40 [pid 355] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 355] exit_group(0) = ? [ 45.013048][ T26] hid-steam 0003:28DE:1102.0034: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 45.044044][ T355] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.002F/input/input41 [pid 355] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=355, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 360 ./strace-static-x86_64: Process 360 attached [pid 360] set_robust_list(0x55559406f660, 24) = 0 [pid 360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 360] setpgid(0, 0) = 0 [pid 360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1000", 4) = 4 [pid 360] close(3) = 0 [pid 360] write(1, "executing program\n", 18executing program ) = 18 [pid 360] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 353] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 353] exit_group(0) = ? [pid 353] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=353, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...> [pid 360] <... openat resumed>) = 3 [pid 360] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 360] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... restart_syscall resumed>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 361 ./strace-static-x86_64: Process 361 attached [pid 361] set_robust_list(0x55559406f660, 24) = 0 [pid 361] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 361] setpgid(0, 0) = 0 [pid 361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 361] write(3, "1000", 4) = 4 [pid 361] close(3) = 0 [pid 361] write(1, "executing program\n", 18executing program ) = 18 [pid 361] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 361] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 361] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 45.060806][ T20] usb 5-1: USB disconnect, device number 7 [ 45.061646][ T58] usb 4-1: Using ep0 maxpacket: 8 [ 45.078372][ T20] hid-steam 0003:28DE:1102.002F: Steam Controller 'XXXXXXXXXX' disconnected [ 45.081664][ T314] hid-steam 0003:28DE:1102.0031: Steam Controller 'XXXXXXXXXX' connected [ 45.098805][ T26] hid-steam 0003:28DE:1102.0032: Steam Controller 'XXXXXXXXXX' connected [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 354] exit_group(0) = ? [pid 354] +++ exited with 0 +++ [pid 304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=354, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 304] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 362 ./strace-static-x86_64: Process 362 attached [pid 362] set_robust_list(0x55559406f660, 24) = 0 [pid 358] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 362] setpgid(0, 0) = 0 [pid 362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 362] write(3, "1000", 4) = 4 [pid 362] close(3) = 0 [pid 362] write(1, "executing program\n", 18executing program ) = 18 [pid 362] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 362] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 362] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [ 45.109419][ T26] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0032/input/input42 [ 45.124666][ T314] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0031/input/input43 [ 45.140234][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 45.142773][ T318] hid-steam 0003:28DE:1102.0035: unknown main item tag 0x0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 357] <... ioctl resumed>, 0x7ffc2e441740) = 7 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 9 [ 45.153538][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 45.160996][ T26] usb 2-1: USB disconnect, device number 6 [ 45.181451][ T30] audit: type=1400 audit(1741158361.087:70): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 45.212956][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 45.213821][ T30] audit: type=1400 audit(1741158361.087:71): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 45.225734][ T318] hid-steam 0003:28DE:1102.0035: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 45.255158][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 45.270012][ T318] hid-steam 0003:28DE:1102.0036: unknown main item tag 0x0 [ 45.284092][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 45.294190][ T314] usb 3-1: USB disconnect, device number 6 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 36 [ 45.307679][ T26] hid-steam 0003:28DE:1102.0032: Steam Controller 'XXXXXXXXXX' disconnected [ 45.318390][ T58] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.334309][ T318] hid-steam 0003:28DE:1102.0036: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 45.353440][ T314] hid-steam 0003:28DE:1102.0031: Steam Controller 'XXXXXXXXXX' disconnected [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 357] exit_group(0) = ? [pid 357] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=357, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 364 ./strace-static-x86_64: Process 364 attached [pid 364] set_robust_list(0x55559406f660, 24) = 0 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 364] setpgid(0, 0) = 0 [pid 364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 364] write(3, "1000", 4) = 4 [ 45.363798][ T58] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 45.378992][ T58] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 45.394609][ T58] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 364] close(3) = 0 [pid 364] write(1, "executing program\n", 18executing program ) = 18 [pid 364] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 364] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 364] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [ 45.408532][ T58] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 45.419221][ T58] usb 4-1: config 0 descriptor?? [ 45.441763][ T318] hid-steam 0003:28DE:1102.0035: Steam Controller 'XXXXXXXXXX' connected [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441720) = 0 [ 45.454000][ T318] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0035/input/input44 [ 45.471773][ T318] usb 1-1: USB disconnect, device number 7 [ 45.474302][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 45.490081][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 45.499998][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [pid 360] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [ 45.500423][ T318] hid-steam 0003:28DE:1102.0035: Steam Controller 'XXXXXXXXXX' disconnected [ 45.510777][ T20] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 45.524362][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 45.538597][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [pid 362] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [ 45.721723][ T26] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 45.761689][ T314] usb 3-1: new high-speed USB device number 7 using dummy_hcd [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffc2e441720) = 18 [ 45.781695][ T20] usb 5-1: Using ep0 maxpacket: 8 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 9 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 360] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 358] <... ioctl resumed>, 0x7ffc2e441740) = 7 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffc2e441720) = 18 [ 45.871781][ T318] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 45.892874][ T58] hid-steam 0003:28DE:1102.0037: unknown main item tag 0x0 [ 45.901945][ T58] hid-steam 0003:28DE:1102.0037: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffc2e441720) = 36 [ 45.917949][ T58] hid-steam 0003:28DE:1102.0038: unknown main item tag 0x0 [ 45.921761][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.926544][ T58] hid-steam 0003:28DE:1102.0038: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 45.943153][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffc2e442730) = 0 [ 45.969409][ T20] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 45.981685][ T26] usb 2-1: Using ep0 maxpacket: 8 [ 45.984755][ T20] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 46.002176][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 46.011273][ T20] usb 5-1: config 0 descriptor?? [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 362] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 361] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7ffc2e441720) = 0 [pid 362] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 361] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 361] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 358] exit_group(0) = ? [ 46.021635][ T314] usb 3-1: Using ep0 maxpacket: 8 [ 46.029381][ T58] hid-steam 0003:28DE:1102.0037: Steam Controller 'XXXXXXXXXX' connected [ 46.040771][ T58] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0037/input/input45 [pid 362] <... ioctl resumed>, 0x7ffc2e441720) = 36 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=358, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 365 ./strace-static-x86_64: Process 365 attached [pid 365] set_robust_list(0x55559406f660, 24) = 0 [pid 365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 365] setpgid(0, 0) = 0 [pid 365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 365] write(3, "1000", 4) = 4 [pid 365] close(3) = 0 [pid 365] write(1, "executing program\n", 18executing program ) = 18 [ 46.096305][ T358] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0037/input/input46 [ 46.112125][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.115067][ T316] usb 4-1: USB disconnect, device number 7 [ 46.125111][ T318] usb 1-1: Using ep0 maxpacket: 8 [pid 365] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 365] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 365] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 361] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 361] <... ioctl resumed>, 0x7ffc2e441720) = 36 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffc2e441720) = 18 [ 46.137294][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 46.148613][ T26] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 46.168401][ T314] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.182002][ T26] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 9 [ 46.182892][ T316] hid-steam 0003:28DE:1102.0037: Steam Controller 'XXXXXXXXXX' disconnected [ 46.191885][ T314] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 46.191908][ T314] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [pid 364] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 361] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 362] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 364] <... ioctl resumed>, 0x7ffc2e441720) = 36 [pid 361] <... ioctl resumed>, 0x7ffc2e441720) = 0 [ 46.191938][ T314] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 46.191956][ T314] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 46.192274][ T26] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 46.270435][ T314] usb 3-1: config 0 descriptor?? [ 46.278254][ T26] usb 2-1: config 0 descriptor?? [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffc2e441720) = 0 [ 46.311851][ T318] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.327356][ T318] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 46.339028][ T318] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 364] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441720) = 0 [ 46.355404][ T318] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 46.372733][ T318] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 46.382282][ T318] usb 1-1: config 0 descriptor?? [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441740) = 7 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [ 46.502642][ T20] hid-steam 0003:28DE:1102.0039: unknown main item tag 0x0 [ 46.512051][ T20] hid-steam 0003:28DE:1102.0039: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 46.526201][ T20] hid-steam 0003:28DE:1102.003A: unknown main item tag 0x0 [ 46.537636][ T20] hid-steam 0003:28DE:1102.003A: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [pid 365] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [ 46.552671][ T316] usb 4-1: new high-speed USB device number 8 using dummy_hcd [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [pid 360] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 360] exit_group(0) = ? [ 46.631676][ T20] hid-steam 0003:28DE:1102.0039: Steam Controller 'XXXXXXXXXX' connected [ 46.643676][ T20] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0039/input/input47 [pid 360] +++ exited with 0 +++ [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=360, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 361] <... ioctl resumed>, 0x7ffc2e442750) = 0 [pid 307] restart_syscall(<... resuming interrupted clone ...> [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441740) = 7 [pid 307] <... restart_syscall resumed>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 367 ./strace-static-x86_64: Process 367 attached [pid 367] set_robust_list(0x55559406f660, 24) = 0 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 367] setpgid(0, 0) = 0 [pid 367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 367] write(3, "1000", 4) = 4 [pid 367] close(3) = 0 executing program [ 46.706530][ T360] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0039/input/input48 [ 46.723762][ T20] usb 5-1: USB disconnect, device number 8 [ 46.735970][ T20] hid-steam 0003:28DE:1102.0039: Steam Controller 'XXXXXXXXXX' disconnected [pid 367] write(1, "executing program\n", 18) = 18 [pid 367] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 367] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441740) = 7 [ 46.743285][ T314] hid-steam 0003:28DE:1102.003B: unknown main item tag 0x0 [ 46.758542][ T314] hid-steam 0003:28DE:1102.003B: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 46.772013][ T26] hid-steam 0003:28DE:1102.003C: unknown main item tag 0x0 [ 46.786720][ T314] hid-steam 0003:28DE:1102.003D: unknown main item tag 0x0 [pid 365] <... ioctl resumed>, 0x7ffc2e442730) = 0 [ 46.797869][ T26] hid-steam 0003:28DE:1102.003C: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 46.811679][ T316] usb 4-1: Using ep0 maxpacket: 8 [ 46.814378][ T26] hid-steam 0003:28DE:1102.003E: unknown main item tag 0x0 [ 46.828766][ T314] hid-steam 0003:28DE:1102.003D: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffc2e441740) = 7 [ 46.849624][ T26] hid-steam 0003:28DE:1102.003E: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 46.883020][ T318] hid-steam 0003:28DE:1102.003F: unknown main item tag 0x0 [ 46.891474][ T318] hid-steam 0003:28DE:1102.003F: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [pid 365] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 9 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 361] exit_group(0) = ? [ 46.907552][ T318] hid-steam 0003:28DE:1102.0040: unknown main item tag 0x0 [ 46.920608][ T314] hid-steam 0003:28DE:1102.003B: Steam Controller 'XXXXXXXXXX' connected [ 46.931605][ T26] hid-steam 0003:28DE:1102.003C: Steam Controller 'XXXXXXXXXX' connected [pid 365] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 361] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=361, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 368 ./strace-static-x86_64: Process 368 attached [pid 368] set_robust_list(0x55559406f660, 24) = 0 [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 368] setpgid(0, 0) = 0 [pid 368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 368] write(3, "1000", 4) = 4 [pid 368] close(3) = 0 [pid 368] write(1, "executing program\n", 18executing program ) = 18 [ 46.947687][ T318] hid-steam 0003:28DE:1102.0040: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 46.955817][ T361] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.003B/input/input49 [ 46.966483][ T314] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.003B/input/input50 [pid 368] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 365] <... ioctl resumed>, 0x7ffc2e441720) = 36 [pid 368] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 368] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... openat resumed>) = 4 [pid 362] exit_group(0) = ? [pid 362] +++ exited with 0 +++ [pid 304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=362, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 46.996436][ T26] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.003C/input/input51 [ 47.002445][ T316] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.028763][ T316] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 47.032989][ T314] usb 3-1: USB disconnect, device number 7 [pid 304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 369 ./strace-static-x86_64: Process 369 attached [pid 369] set_robust_list(0x55559406f660, 24) = 0 [pid 369] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 369] setpgid(0, 0) = 0 [pid 369] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 369] write(3, "1000", 4) = 4 [pid 369] close(3) = 0 executing program [pid 369] write(1, "executing program\n", 18) = 18 [pid 369] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 369] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 369] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 47.050245][ T316] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 47.069879][ T316] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 47.070640][ T314] hid-steam 0003:28DE:1102.003B: Steam Controller 'XXXXXXXXXX' disconnected [ 47.081395][ T316] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 47.090917][ T318] hid-steam 0003:28DE:1102.003F: Steam Controller 'XXXXXXXXXX' connected [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 364] exit_group(0) = ? [pid 364] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=364, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 371 ./strace-static-x86_64: Process 371 attached [pid 371] set_robust_list(0x55559406f660, 24) = 0 [pid 371] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 371] setpgid(0, 0) = 0 [pid 371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 371] write(3, "1000", 4executing program ) = 4 [pid 371] close(3) = 0 [pid 371] write(1, "executing program\n", 18) = 18 [pid 371] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 371] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 371] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 47.100918][ T343] usb 2-1: USB disconnect, device number 7 [ 47.111358][ T318] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.003F/input/input52 [ 47.121454][ T316] usb 4-1: config 0 descriptor?? [ 47.144425][ T343] hid-steam 0003:28DE:1102.003C: Steam Controller 'XXXXXXXXXX' disconnected [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [ 47.148692][ T326] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 47.165719][ T318] usb 1-1: USB disconnect, device number 8 [ 47.172884][ T326] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 47.187945][ T326] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441720) = 0 [pid 367] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [ 47.206527][ T326] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 47.207017][ T20] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 47.217170][ T326] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 47.235763][ T318] hid-steam 0003:28DE:1102.003F: Steam Controller 'XXXXXXXXXX' disconnected [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [pid 368] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 367] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 367] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 47.471688][ T20] usb 5-1: Using ep0 maxpacket: 8 [ 47.481715][ T314] usb 3-1: new high-speed USB device number 8 using dummy_hcd [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 369] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 369] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffc2e442730) = 0 [ 47.531715][ T343] usb 2-1: new high-speed USB device number 8 using dummy_hcd [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 36 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [ 47.591716][ T318] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 47.601844][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.615071][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441740) = 7 [ 47.627057][ T20] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 47.644765][ T316] hid-steam 0003:28DE:1102.0041: unknown main item tag 0x0 [ 47.656788][ T20] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 47.669031][ T316] hid-steam 0003:28DE:1102.0041: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [pid 368] <... ioctl resumed>, 0x7ffc2e442730) = 0 [ 47.686780][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 47.701627][ T316] hid-steam 0003:28DE:1102.0042: unknown main item tag 0x0 [ 47.712437][ T20] usb 5-1: config 0 descriptor?? [ 47.721662][ T314] usb 3-1: Using ep0 maxpacket: 8 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [pid 367] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 47.723576][ T316] hid-steam 0003:28DE:1102.0042: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 367] <... ioctl resumed>, 0x7ffc2e441720) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 369] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 369] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 368] <... ioctl resumed>, 0x7ffc2e442730) = 0 [ 47.771680][ T343] usb 2-1: Using ep0 maxpacket: 8 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 47.821817][ T316] hid-steam 0003:28DE:1102.0041: Steam Controller 'XXXXXXXXXX' connected [ 47.831680][ T318] usb 1-1: Using ep0 maxpacket: 8 [ 47.833876][ T316] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0041/input/input53 [ 47.841927][ T314] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] <... ioctl resumed>, 0x7ffc2e441720) = 36 [pid 365] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 365] exit_group(0) = ? [pid 371] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 369] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 369] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=365, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 373 [pid 371] <... ioctl resumed>, 0x7ffc2e442730) = 0 ./strace-static-x86_64: Process 373 attached [pid 373] set_robust_list(0x55559406f660, 24) = 0 [pid 373] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 373] setpgid(0, 0) = 0 [pid 373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 373] write(3, "1000", 4) = 4 [pid 373] close(3) = 0 [pid 373] write(1, "executing program\n", 18executing program ) = 18 [pid 373] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 373] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 373] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 9 [ 47.852265][ T365] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0041/input/input54 [ 47.863410][ T314] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 47.883733][ T316] usb 4-1: USB disconnect, device number 8 [ 47.887714][ T314] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 47.909838][ T314] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 369] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 369] <... ioctl resumed>, 0x7ffc2e441720) = 36 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 47.922280][ T314] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 47.932904][ T316] hid-steam 0003:28DE:1102.0041: Steam Controller 'XXXXXXXXXX' disconnected [ 47.933020][ T314] usb 3-1: config 0 descriptor?? [ 47.943608][ T343] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] <... ioctl resumed>, 0x7ffc2e441720) = 36 [pid 368] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [pid 368] <... ioctl resumed>, 0x7ffc2e441720) = 0 [ 47.961829][ T318] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.967042][ T343] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 47.983593][ T318] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 47.991429][ T343] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 48.003929][ T318] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 48.016667][ T343] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 48.030831][ T318] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 48.041796][ T343] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 48.059919][ T318] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 369] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 371] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 369] <... ioctl resumed>, 0x7ffc2e441720) = 0 [pid 371] <... ioctl resumed>, 0x7ffc2e441720) = 0 [ 48.061212][ T343] usb 2-1: config 0 descriptor?? [ 48.070203][ T318] usb 1-1: config 0 descriptor?? [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441740) = 7 [ 48.252661][ T20] hid-steam 0003:28DE:1102.0043: unknown main item tag 0x0 [ 48.262184][ T20] hid-steam 0003:28DE:1102.0043: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 48.282433][ T20] hid-steam 0003:28DE:1102.0044: unknown main item tag 0x0 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441740) = 0 [pid 373] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [ 48.299637][ T20] hid-steam 0003:28DE:1102.0044: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 48.342005][ T316] usb 4-1: new high-speed USB device number 9 using dummy_hcd [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441740) = 7 [ 48.381678][ T20] hid-steam 0003:28DE:1102.0043: Steam Controller 'XXXXXXXXXX' connected [ 48.391995][ T20] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0043/input/input55 [pid 367] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 367] exit_group(0) = ? [ 48.442674][ T314] hid-steam 0003:28DE:1102.0045: unknown main item tag 0x0 [ 48.452378][ T314] hid-steam 0003:28DE:1102.0045: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 48.473903][ T314] hid-steam 0003:28DE:1102.0046: unknown main item tag 0x0 [pid 367] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=367, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 375 ./strace-static-x86_64: Process 375 attached [pid 375] set_robust_list(0x55559406f660, 24) = 0 [pid 375] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] setpgid(0, 0) = 0 [pid 375] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 375] write(3, "1000", 4) = 4 [pid 375] close(3) = 0 [pid 375] write(1, "executing program\n", 18executing program ) = 18 [pid 375] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 375] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 375] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [ 48.477602][ T367] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0043/input/input56 [ 48.502497][ T20] usb 5-1: USB disconnect, device number 9 [ 48.503131][ T314] hid-steam 0003:28DE:1102.0046: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 369] <... ioctl resumed>, 0x7ffc2e441740) = 7 [pid 371] <... ioctl resumed>, 0x7ffc2e441740) = 7 [ 48.527042][ T20] hid-steam 0003:28DE:1102.0043: Steam Controller 'XXXXXXXXXX' disconnected [ 48.548838][ T343] hid-steam 0003:28DE:1102.0047: unknown main item tag 0x0 [ 48.563436][ T318] hid-steam 0003:28DE:1102.0048: unknown main item tag 0x0 [ 48.575491][ T343] hid-steam 0003:28DE:1102.0047: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 48.576600][ T318] hid-steam 0003:28DE:1102.0048: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 48.591946][ T343] hid-steam 0003:28DE:1102.0049: unknown main item tag 0x0 [ 48.604680][ T314] hid-steam 0003:28DE:1102.0045: Steam Controller 'XXXXXXXXXX' connected [ 48.612977][ T343] hid-steam 0003:28DE:1102.0049: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 368] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 368] exit_group(0) = ? [pid 368] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=368, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 376 ./strace-static-x86_64: Process 376 attached [pid 376] set_robust_list(0x55559406f660, 24) = 0 [pid 376] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 376] setpgid(0, 0) = 0 [pid 376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 376] write(3, "1000", 4) = 4 [pid 376] close(3) = 0 [pid 376] write(1, "executing program\n", 18executing program ) = 18 [pid 376] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 376] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 376] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 48.621291][ T314] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0045/input/input57 [ 48.650384][ T318] hid-steam 0003:28DE:1102.004A: unknown main item tag 0x0 [ 48.663158][ T318] hid-steam 0003:28DE:1102.004A: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 48.671715][ T316] usb 4-1: Using ep0 maxpacket: 8 [ 48.680876][ T314] usb 3-1: USB disconnect, device number 8 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [ 48.684647][ T325] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 48.703895][ T343] hid-steam 0003:28DE:1102.0047: Steam Controller 'XXXXXXXXXX' connected [ 48.703922][ T325] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 48.716192][ T343] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0047/input/input58 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 369] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 369] exit_group(0) = ? [pid 373] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 48.741741][ T318] hid-steam 0003:28DE:1102.0048: Steam Controller 'XXXXXXXXXX' connected [ 48.755918][ T314] hid-steam 0003:28DE:1102.0045: Steam Controller 'XXXXXXXXXX' disconnected [ 48.758031][ T369] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0047/input/input59 [ 48.770838][ T318] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0048/input/input60 [pid 371] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 373] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 369] +++ exited with 0 +++ [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=369, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 377 [pid 373] <... ioctl resumed>, 0x7ffc2e442730) = 0 [ 48.784604][ T343] usb 2-1: USB disconnect, device number 8 [ 48.799377][ T325] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 48.803807][ T323] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 48.810428][ T325] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 48.823136][ T323] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITEexecuting program ./strace-static-x86_64: Process 377 attached , 0x7ffc2e441720) = 36 [pid 377] set_robust_list(0x55559406f660, 24) = 0 [pid 377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 377] setpgid(0, 0) = 0 [pid 377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 377] write(3, "1000", 4) = 4 [pid 377] close(3) = 0 [pid 377] write(1, "executing program\n", 18) = 18 [pid 377] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 377] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 377] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] <... openat resumed>) = 4 [pid 371] exit_group(0) = ? [ 48.830727][ T325] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 48.840849][ T316] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.865476][ T343] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0047/input/input61 [ 48.872952][ T323] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [pid 371] +++ exited with 0 +++ [ 48.878767][ T316] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 48.888312][ T323] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 48.909649][ T323] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 48.910871][ T316] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=371, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559406f650) = 378 ./strace-static-x86_64: Process 378 attached [pid 378] set_robust_list(0x55559406f660, 24) = 0 [pid 378] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 378] setpgid(0, 0) = 0 [pid 378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 378] write(3, "1000", 4) = 4 [pid 378] close(3) = 0 executing program [pid 378] write(1, "executing program\n", 18) = 18 [pid 378] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 378] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc2e442730) = 0 [pid 378] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 48.928670][ T318] usb 1-1: USB disconnect, device number 9 [ 48.942867][ T20] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 48.960440][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 48.971892][ T343] hid-steam 0003:28DE:1102.0047: Steam Controller 'XXXXXXXXXX' disconnected [ 48.974160][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [ 48.983003][ T316] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 49.008076][ T316] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.008805][ T318] hid-steam 0003:28DE:1102.0048: Steam Controller 'XXXXXXXXXX' disconnected [ 49.022315][ T316] usb 4-1: config 0 descriptor?? [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc2e441720) = 0 [ 49.040875][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 49.051562][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 49.070099][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [pid 376] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [ 49.121770][ T314] usb 3-1: new high-speed USB device number 9 using dummy_hcd [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [ 49.241851][ T20] usb 5-1: Using ep0 maxpacket: 8 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 375] <... ioctl resumed>, 0x7ffc2e441720) = 9 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffc2e441740) = 0 [pid 375] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 36 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7ffc2e442730) = 0 [ 49.362132][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.375094][ T343] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 49.381697][ T314] usb 3-1: Using ep0 maxpacket: 8 [ 49.386199][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 18 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 376] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 376] <... ioctl resumed>, 0x7ffc2e441720) = 18 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 49.391612][ T318] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 49.404144][ T20] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 49.432517][ T20] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 49.445503][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 376] <... ioctl resumed>, 0x7ffc2e442730) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f18cfa4f3ec) = -1 EINVAL (Invalid argument) [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441720) = 9 [pid 375] <... ioctl resumed>, 0x7ffc2e441720) = 0 [ 49.460194][ T20] usb 5-1: config 0 descriptor?? [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442730) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc2e442750) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc2e441740) = 7 [pid 376] <... ioctl resumed>, 0x7ffc2e441720) = 36 [ 49.551745][ T314] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.552876][ T316] hid-steam 0003:28DE:1102.004B: unknown main item tag 0x0 [ 49.564823][ T314] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 49.572524][ T316] hid-steam 0003:28DE:1102.004B: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 49.585246][ T314] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 49.600467][ T316] hid-steam 0003:28DE:1102.004C: unknown main item tag 0x0 [ 49.622579][ T314] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 49.622808][ T316] hid-steam 0003:28DE:1102.004C: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0