./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3543002371 <...> Warning: Permanently added '10.128.0.144' (ED25519) to the list of known hosts. execve("./syz-executor3543002371", ["./syz-executor3543002371"], 0x7ffed82a02b0 /* 10 vars */) = 0 brk(NULL) = 0x555555746000 brk(0x555555746d00) = 0x555555746d00 arch_prctl(ARCH_SET_FS, 0x555555746380) = 0 set_tid_address(0x555555746650) = 295 set_robust_list(0x555555746660, 24) = 0 rseq(0x555555746ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3543002371", 4096) = 28 getrandom("\xdf\x3d\x84\x2d\xbe\xf9\x2c\xd1", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555555746d00 brk(0x555555767d00) = 0x555555767d00 brk(0x555555768000) = 0x555555768000 mprotect(0x7f72f0ed5000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0executing program ) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 296 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 297 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 298 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 299 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 300 ./strace-static-x86_64: Process 300 attached [pid 300] set_robust_list(0x555555746660, 24) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 301 ./strace-static-x86_64: Process 301 attached [pid 301] set_robust_list(0x555555746660, 24) = 0 [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 301] setpgid(0, 0) = 0 [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 301] write(3, "1000", 4) = 4 [pid 301] close(3) = 0 [pid 301] write(1, "executing program\n", 18) = 18 [pid 301] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 301] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 301] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 299 attached ./strace-static-x86_64: Process 298 attached ./strace-static-x86_64: Process 297 attached ./strace-static-x86_64: Process 296 attached [pid 298] set_robust_list(0x555555746660, 24 [pid 297] set_robust_list(0x555555746660, 24 [pid 299] set_robust_list(0x555555746660, 24 [pid 296] set_robust_list(0x555555746660, 24 [pid 297] <... set_robust_list resumed>) = 0 [pid 298] <... set_robust_list resumed>) = 0 [pid 299] <... set_robust_list resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... set_robust_list resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555555746650) = 307 [pid 296] <... clone resumed>, child_tidptr=0x555555746650) = 308 [pid 297] <... clone resumed>, child_tidptr=0x555555746650) = 309 [pid 298] <... clone resumed>, child_tidptr=0x555555746650) = 306 ./strace-static-x86_64: Process 307 attached ./strace-static-x86_64: Process 309 attached [pid 307] set_robust_list(0x555555746660, 24 [pid 309] set_robust_list(0x555555746660, 24 [pid 307] <... set_robust_list resumed>) = 0 [pid 307] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 309] <... set_robust_list resumed>) = 0 [pid 309] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 307] <... prctl resumed>) = 0 [pid 307] setpgid(0, 0 [pid 309] <... prctl resumed>) = 0 [pid 309] setpgid(0, 0 [pid 307] <... setpgid resumed>) = 0 [pid 309] <... setpgid resumed>) = 0 [pid 309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 309] <... openat resumed>) = 3 [pid 307] <... openat resumed>) = 3 [pid 307] write(3, "1000", 4) = 4 [pid 307] close(3 [pid 309] write(3, "1000", 4) = 4 [pid 307] <... close resumed>) = 0 [pid 309] close(3) = 0 [pid 307] write(1, "executing program\n", 18executing program [pid 309] write(1, "executing program\n", 18 [pid 307] <... write resumed>) = 18 executing program [pid 307] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 309] <... write resumed>) = 18 [pid 309] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 307] <... openat resumed>) = 3 [pid 309] <... openat resumed>) = 3 [pid 309] ioctl(3, USB_RAW_IOCTL_INIT [pid 307] ioctl(3, USB_RAW_IOCTL_INIT [pid 309] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 309] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 307] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 307] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 309] <... ioctl resumed>, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 306 attached ./strace-static-x86_64: Process 308 attached executing program [pid 306] set_robust_list(0x555555746660, 24) = 0 [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] setpgid(0, 0) = 0 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 306] write(3, "1000", 4) = 4 [pid 306] close(3) = 0 [pid 306] write(1, "executing program\n", 18) = 18 [pid 306] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 306] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 306] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 308] set_robust_list(0x555555746660, 24) = 0 [pid 308] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 308] setpgid(0, 0) = 0 [pid 308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 308] write(3, "1000", 4) = 4 [pid 308] close(3) = 0 [pid 308] write(1, "executing program\n", 18) = 18 [pid 308] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 308] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 308] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [ 24.107536][ T28] audit: type=1400 audit(1727237852.665:66): avc: denied { execmem } for pid=295 comm="syz-executor354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 24.127503][ T28] audit: type=1400 audit(1727237852.665:67): avc: denied { read write } for pid=301 comm="syz-executor354" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.154713][ T28] audit: type=1400 audit(1727237852.665:68): avc: denied { open } for pid=301 comm="syz-executor354" path="/dev/raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.178564][ T28] audit: type=1400 audit(1727237852.665:69): avc: denied { ioctl } for pid=301 comm="syz-executor354" path="/dev/raw-gadget" dev="devtmpfs" ino=166 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [ 24.371184][ T19] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 24.411192][ T39] usb 2-1: new high-speed USB device number 2 using dummy_hcd [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 306] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [pid 306] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.421290][ T24] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 24.441145][ T310] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 24.448652][ T315] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [ 24.611090][ T19] usb 5-1: Using ep0 maxpacket: 8 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 307] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 307] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7ffd6f003920) = 0 [ 24.661132][ T39] usb 2-1: Using ep0 maxpacket: 8 [ 24.666038][ T24] usb 4-1: Using ep0 maxpacket: 8 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 307] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 301] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 308] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 307] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffd6f002910) = 18 [ 24.711225][ T310] usb 3-1: Using ep0 maxpacket: 8 [ 24.716374][ T315] usb 1-1: Using ep0 maxpacket: 8 [ 24.731206][ T19] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.741994][ T19] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 308] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 307] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 308] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 307] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 306] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 306] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [ 24.751612][ T19] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 24.764193][ T19] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 24.773053][ T19] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 24.781223][ T39] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.781856][ T19] usb 5-1: config 0 descriptor?? [ 24.791988][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 308] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 306] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 308] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 306] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.807757][ T39] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 24.817650][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 24.827258][ T39] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 24.840076][ T24] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 24.852742][ T315] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.863388][ T310] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.874179][ T39] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 24.883082][ T315] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 24.892686][ T310] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 24.902387][ T24] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 24.911245][ T39] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 24.919298][ T315] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 24.931918][ T310] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 24.944500][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 24.952535][ T39] usb 2-1: config 0 descriptor?? [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002910) = 0 [pid 307] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 308] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 307] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 306] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 306] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 308] <... ioctl resumed>, 0) = 0 [pid 306] <... ioctl resumed>, 0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 306] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 308] <... ioctl resumed>, 0) = 0 [pid 306] <... ioctl resumed>, 0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 308] <... ioctl resumed>, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 306] <... ioctl resumed>, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 308] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 306] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 301] <... ioctl resumed>, 0x7ffd6f002930) = 0 [ 24.957597][ T315] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 24.966681][ T24] usb 4-1: config 0 descriptor?? [ 24.971927][ T310] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 24.981345][ T315] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 24.989391][ T310] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 24.998151][ T315] usb 1-1: config 0 descriptor?? [ 25.004573][ T310] usb 3-1: config 0 descriptor?? [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002930) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002930) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7ffd6f003940) = 0 [pid 306] <... ioctl resumed>, 0x7ffd6f003940) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] <... ioctl resumed>, 0x7ffd6f002930) = 0 [pid 306] <... ioctl resumed>, 0x7ffd6f002930) = 0 [pid 301] <... ioctl resumed>, 0x7ffd6f002930) = 7 [ 25.272403][ T19] hid-steam 0003:28DE:1102.0001: unknown main item tag 0x0 [ 25.279913][ T19] hid-steam 0003:28DE:1102.0001: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 25.291790][ T19] hid-steam 0003:28DE:1102.0002: unknown main item tag 0x0 [ 25.299385][ T19] hid-steam 0003:28DE:1102.0002: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002930) = 7 [ 25.371172][ T19] hid-steam 0003:28DE:1102.0001: Steam Controller 'XXXXXXXXXX' connected [ 25.380238][ T19] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0001/input/input4 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002930) = 7 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7ffd6f003940) = 0 [pid 306] <... ioctl resumed>, 0x7ffd6f003940) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] <... ioctl resumed>, 0x7ffd6f002930) = 7 [pid 301] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 301] exit_group(0) = ? [ 25.422293][ T39] hid-steam 0003:28DE:1102.0003: unknown main item tag 0x0 [ 25.429684][ T39] hid-steam 0003:28DE:1102.0003: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 25.441748][ T39] hid-steam 0003:28DE:1102.0004: unknown main item tag 0x0 [ 25.449665][ T39] hid-steam 0003:28DE:1102.0004: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 25.463730][ T24] hid-steam 0003:28DE:1102.0005: unknown main item tag 0x0 [pid 306] <... ioctl resumed>, 0x7ffd6f002930) = 7 [ 25.473938][ T24] hid-steam 0003:28DE:1102.0005: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 25.486514][ T315] hid-steam 0003:28DE:1102.0006: unknown main item tag 0x0 [ 25.495481][ T315] hid-steam 0003:28DE:1102.0006: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 25.496903][ T301] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0001/input/input5 [ 25.508155][ T310] hid-steam 0003:28DE:1102.0008: unknown main item tag 0x0 [pid 301] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 319 ./strace-static-x86_64: Process 319 attached [pid 319] set_robust_list(0x555555746660, 24) = 0 [pid 319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 319] setpgid(0, 0) = 0 [pid 319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 319] write(3, "1000", 4) = 4 executing program [pid 319] close(3) = 0 [pid 319] write(1, "executing program\n", 18) = 18 [pid 319] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 319] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 319] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [ 25.525563][ T24] hid-steam 0003:28DE:1102.0007: unknown main item tag 0x0 [ 25.533723][ T315] hid-steam 0003:28DE:1102.0009: unknown main item tag 0x0 [ 25.542033][ T310] hid-steam 0003:28DE:1102.0008: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 25.543336][ T19] usb 5-1: USB disconnect, device number 2 [ 25.553106][ T39] hid-steam 0003:28DE:1102.0003: Steam Controller 'XXXXXXXXXX' connected [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 309] exit_group(0) = ? [pid 309] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=309, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 25.567364][ T24] hid-steam 0003:28DE:1102.0007: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 25.579580][ T315] hid-steam 0003:28DE:1102.0009: hidraw3: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 25.591993][ T19] hid-steam 0003:28DE:1102.0001: Steam Controller 'XXXXXXXXXX' disconnected [ 25.592226][ T39] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0003/input/input6 [ 25.612830][ T310] hid-steam 0003:28DE:1102.000A: unknown main item tag 0x0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 322 ./strace-static-x86_64: Process 322 attached [pid 322] set_robust_list(0x555555746660, 24) = 0 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 322] setpgid(0, 0) = 0 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 322] write(3, "1000", 4) = 4 [pid 322] close(3) = 0 [pid 322] write(1, "executing program\n", 18executing program ) = 18 [pid 322] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 322] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 322] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 307] exit_group(0) = ? [pid 307] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=307, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 323 [pid 308] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 308] exit_group(0) = ? [pid 308] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=308, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 323 attached [pid 323] set_robust_list(0x555555746660, 24) = 0 [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 323] setpgid(0, 0) = 0 [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 323] write(3, "1000", 4) = 4 [pid 323] close(3) = 0 [pid 323] write(1, "executing program\n", 18executing program ) = 18 [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 324 [pid 323] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 323] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [ 25.620512][ T310] hid-steam 0003:28DE:1102.000A: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 25.633528][ T39] usb 2-1: USB disconnect, device number 2 [ 25.650682][ T39] hid-steam 0003:28DE:1102.0003: Steam Controller 'XXXXXXXXXX' disconnected [ 25.660211][ T315] hid-steam 0003:28DE:1102.0006: Steam Controller 'XXXXXXXXXX' connected [pid 323] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 324 attached [pid 324] set_robust_list(0x555555746660, 24) = 0 [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 324] setpgid(0, 0) = 0 [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 324] write(3, "1000", 4executing program ) = 4 [pid 324] close(3) = 0 [pid 324] write(1, "executing program\n", 18) = 18 [pid 324] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 324] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 324] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 306] exit_group(0) = ? [pid 306] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=306, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 325 ./strace-static-x86_64: Process 325 attached [pid 325] set_robust_list(0x555555746660, 24) = 0 [pid 325] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 325] setpgid(0, 0) = 0 [pid 325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 325] write(3, "1000", 4) = 4 [pid 325] close(3) = 0 executing program [pid 325] write(1, "executing program\n", 18) = 18 [pid 325] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 325] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 325] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [ 25.668669][ T24] hid-steam 0003:28DE:1102.0005: Steam Controller 'XXXXXXXXXX' connected [ 25.679476][ T24] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0005/input/input7 [ 25.693220][ T315] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0006/input/input8 [ 25.708896][ T24] usb 4-1: USB disconnect, device number 2 [ 25.715002][ T310] hid-steam 0003:28DE:1102.0008: Steam Controller 'XXXXXXXXXX' connected [ 25.723742][ T315] usb 1-1: USB disconnect, device number 2 [ 25.734140][ T310] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0008/input/input9 [ 25.759313][ T310] usb 3-1: USB disconnect, device number 2 [ 25.765508][ T24] hid-steam 0003:28DE:1102.0005: Steam Controller 'XXXXXXXXXX' disconnected [ 25.775718][ T315] hid-steam 0003:28DE:1102.0006: Steam Controller 'XXXXXXXXXX' disconnected [ 25.790200][ T310] hid-steam 0003:28DE:1102.0008: Steam Controller 'XXXXXXXXXX' disconnected [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [ 25.951148][ T19] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [ 26.041150][ T39] usb 2-1: new high-speed USB device number 3 using dummy_hcd [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 324] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 323] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 324] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 323] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 26.141148][ T315] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 26.148562][ T24] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 26.155911][ T310] usb 3-1: new high-speed USB device number 3 using dummy_hcd [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [ 26.201149][ T19] usb 5-1: Using ep0 maxpacket: 8 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 9 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... ioctl resumed>, 0x7ffd6f002910) = 36 [ 26.291115][ T39] usb 2-1: Using ep0 maxpacket: 8 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 9 [ 26.321474][ T19] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.332320][ T19] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 26.342049][ T19] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 26.354702][ T19] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 26.363512][ T19] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 319] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [ 26.372269][ T19] usb 5-1: config 0 descriptor?? [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 323] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 324] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 323] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 26.401162][ T315] usb 1-1: Using ep0 maxpacket: 8 [ 26.406060][ T24] usb 4-1: Using ep0 maxpacket: 8 [ 26.410910][ T310] usb 3-1: Using ep0 maxpacket: 8 [ 26.415867][ T39] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.426961][ T39] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 26.436709][ T39] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 324] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 323] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 324] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 323] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 324] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 323] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffd6f002910) = 0 [ 26.449481][ T39] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 26.458619][ T39] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 26.467666][ T39] usb 2-1: config 0 descriptor?? [pid 325] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 324] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 323] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 324] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 26.521282][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.532089][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 26.541716][ T315] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.552372][ T310] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [ 26.563149][ T24] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 26.575935][ T315] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 26.585469][ T310] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 26.595033][ T24] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 26.603870][ T315] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002930) = 0 [ 26.616501][ T310] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 26.629157][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 26.637178][ T310] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 26.646202][ T315] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 26.655299][ T315] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 26.663341][ T24] usb 4-1: config 0 descriptor?? [pid 323] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 324] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 323] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 324] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 325] <... ioctl resumed>, 0) = 0 [pid 324] <... ioctl resumed>, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 324] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 325] <... ioctl resumed>, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] <... ioctl resumed>, 0) = 0 [pid 325] <... ioctl resumed>, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 324] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 322] <... ioctl resumed>, 0x7ffd6f002930) = 0 [ 26.668239][ T310] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 26.676900][ T315] usb 1-1: config 0 descriptor?? [ 26.682012][ T310] usb 3-1: config 0 descriptor?? [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002930) = 7 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002930) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffd6f003940) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 324] <... ioctl resumed>, 0x7ffd6f003940) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7ffd6f002930) = 0 [pid 324] <... ioctl resumed>, 0x7ffd6f002930) = 0 [ 26.852255][ T19] hid-steam 0003:28DE:1102.000B: unknown main item tag 0x0 [ 26.859675][ T19] hid-steam 0003:28DE:1102.000B: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 26.871291][ T19] hid-steam 0003:28DE:1102.000C: unknown main item tag 0x0 [ 26.878856][ T19] hid-steam 0003:28DE:1102.000C: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [pid 322] <... ioctl resumed>, 0x7ffd6f002930) = 7 [ 26.951138][ T19] hid-steam 0003:28DE:1102.000B: Steam Controller 'XXXXXXXXXX' connected [ 26.952793][ T39] hid-steam 0003:28DE:1102.000D: unknown main item tag 0x0 [ 26.960804][ T19] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.000B/input/input10 [ 26.967780][ T39] hid-steam 0003:28DE:1102.000D: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 26.993313][ T39] hid-steam 0003:28DE:1102.000E: unknown main item tag 0x0 [pid 319] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 319] exit_group(0) = ? [ 27.003637][ T39] hid-steam 0003:28DE:1102.000E: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 319] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=319, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 329 ./strace-static-x86_64: Process 329 attached [pid 329] set_robust_list(0x555555746660, 24) = 0 [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 329] setpgid(0, 0) = 0 [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 329] write(3, "1000", 4) = 4 [pid 329] close(3) = 0 executing program [pid 329] write(1, "executing program\n", 18) = 18 [pid 329] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 329] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 329] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [ 27.053739][ T319] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.000B/input/input11 [ 27.066863][ T316] usb 5-1: USB disconnect, device number 3 [ 27.074588][ T316] hid-steam 0003:28DE:1102.000B: Steam Controller 'XXXXXXXXXX' disconnected [ 27.083251][ T39] hid-steam 0003:28DE:1102.000D: Steam Controller 'XXXXXXXXXX' connected [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002930) = 7 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [ 27.094035][ T39] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.000D/input/input12 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7ffd6f002930) = 7 [pid 324] <... ioctl resumed>, 0x7ffd6f002930) = 7 [pid 322] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 322] exit_group(0) = ? [pid 322] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=322, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 330 ./strace-static-x86_64: Process 330 attached [pid 330] set_robust_list(0x555555746660, 24) = 0 [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 330] setpgid(0, 0) = 0 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 330] write(3, "1000", 4) = 4 [pid 330] close(3) = 0 [pid 330] write(1, "executing program\n", 18executing program ) = 18 [ 27.144213][ T24] hid-steam 0003:28DE:1102.000F: unknown main item tag 0x0 [ 27.151969][ T24] hid-steam 0003:28DE:1102.000F: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 27.164222][ T310] hid-steam 0003:28DE:1102.0010: unknown main item tag 0x0 [ 27.172390][ T315] hid-steam 0003:28DE:1102.0011: unknown main item tag 0x0 [ 27.179843][ T315] hid-steam 0003:28DE:1102.0011: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [pid 330] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 330] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 330] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [ 27.185523][ T19] usb 2-1: USB disconnect, device number 3 [ 27.191992][ T24] hid-steam 0003:28DE:1102.0012: unknown main item tag 0x0 [ 27.204560][ T310] hid-steam 0003:28DE:1102.0010: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 27.216576][ T19] hid-steam 0003:28DE:1102.000D: Steam Controller 'XXXXXXXXXX' disconnected [ 27.217790][ T315] hid-steam 0003:28DE:1102.0014: unknown main item tag 0x0 [ 27.232369][ T24] hid-steam 0003:28DE:1102.0012: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 27.244175][ T310] hid-steam 0003:28DE:1102.0013: unknown main item tag 0x0 [ 27.252193][ T310] hid-steam 0003:28DE:1102.0013: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 27.264194][ T315] hid-steam 0003:28DE:1102.0014: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 323] exit_group(0) = ? [pid 325] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 324] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 323] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 332 ./strace-static-x86_64: Process 332 attached [pid 332] set_robust_list(0x555555746660, 24) = 0 [pid 332] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 332] setpgid(0, 0) = 0 [pid 332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 332] write(3, "1000", 4) = 4 [pid 332] close(3) = 0 executing program [pid 332] write(1, "executing program\n", 18) = 18 [pid 332] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 332] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 332] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 325] <... openat resumed>) = 4 [pid 324] <... openat resumed>) = 4 [pid 325] exit_group(0 [pid 324] exit_group(0 [pid 325] <... exit_group resumed>) = ? [pid 324] <... exit_group resumed>) = ? [pid 325] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=325, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 333 [pid 332] <... ioctl resumed>, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 333 attached [pid 333] set_robust_list(0x555555746660, 24) = 0 [pid 333] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 333] setpgid(0, 0) = 0 [pid 333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 333] write(3, "1000", 4) = 4 [pid 333] close(3) = 0 executing program [pid 333] write(1, "executing program\n", 18) = 18 [pid 333] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 333] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [ 27.331186][ T24] hid-steam 0003:28DE:1102.000F: Steam Controller 'XXXXXXXXXX' connected [ 27.339983][ T24] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.000F/input/input13 [ 27.344907][ T323] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.000F/input/input14 [ 27.351923][ T315] hid-steam 0003:28DE:1102.0011: Steam Controller 'XXXXXXXXXX' connected [ 27.371192][ T310] hid-steam 0003:28DE:1102.0010: Steam Controller 'XXXXXXXXXX' connected [pid 333] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=324, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 334 ./strace-static-x86_64: Process 334 attached [pid 334] set_robust_list(0x555555746660, 24) = 0 [pid 334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 334] setpgid(0, 0) = 0 [pid 334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 334] write(3, "1000", 4) = 4 [pid 334] close(3) = 0 [pid 334] write(1, "executing program\n", 18executing program ) = 18 [pid 334] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 334] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 334] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [ 27.384905][ T324] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.000F/input/input16 [ 27.398542][ T310] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0010/input/input15 [ 27.410659][ T24] usb 4-1: USB disconnect, device number 3 [ 27.417341][ T315] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0011/input/input17 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [ 27.431812][ T310] usb 3-1: USB disconnect, device number 3 [ 27.438661][ T24] hid-steam 0003:28DE:1102.000F: Steam Controller 'XXXXXXXXXX' disconnected [ 27.449576][ T315] usb 1-1: USB disconnect, device number 3 [ 27.455251][ T316] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 27.463211][ T310] hid-steam 0003:28DE:1102.0010: Steam Controller 'XXXXXXXXXX' disconnected [ 27.475408][ T315] hid-steam 0003:28DE:1102.0011: Steam Controller 'XXXXXXXXXX' disconnected [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [ 27.581156][ T19] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [ 27.701101][ T316] usb 5-1: Using ep0 maxpacket: 8 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 9 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 36 [ 27.821186][ T24] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 27.828792][ T316] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.839549][ T310] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 27.841084][ T19] usb 2-1: Using ep0 maxpacket: 8 [ 27.846793][ T315] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 27.858951][ T316] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 333] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 332] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 330] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 334] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 333] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 332] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7ffd6f002910) = 0 [ 27.868539][ T316] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 27.881165][ T316] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 27.890150][ T316] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 27.898815][ T316] usb 5-1: config 0 descriptor?? [pid 330] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 36 [ 28.001218][ T19] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.012023][ T19] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 28.021949][ T19] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 28.034561][ T19] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 28.043387][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002910) = 0 [ 28.051778][ T19] usb 2-1: config 0 descriptor?? [pid 334] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 332] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 334] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 333] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 332] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 329] <... ioctl resumed>, 0x7ffd6f002930) = 0 [ 28.101166][ T24] usb 4-1: Using ep0 maxpacket: 8 [ 28.106093][ T315] usb 1-1: Using ep0 maxpacket: 8 [ 28.110952][ T310] usb 3-1: Using ep0 maxpacket: 8 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 332] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 334] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 332] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 333] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 334] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 333] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 28.221215][ T315] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.232069][ T310] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.243055][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.253796][ T315] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002930) = 0 [ 28.263342][ T310] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 28.272860][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 28.282421][ T315] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 28.295191][ T310] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 28.307926][ T24] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [ 28.320668][ T315] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 28.329663][ T24] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 28.338588][ T310] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 28.347450][ T315] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 28.355240][ T310] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 28.363090][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002930) = 7 [pid 334] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002910) = 0 [pid 333] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 332] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 332] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 333] <... ioctl resumed>, 0) = 0 [pid 332] <... ioctl resumed>, 0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 332] <... ioctl resumed>, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [ 28.372018][ T315] usb 1-1: config 0 descriptor?? [ 28.377409][ T310] usb 3-1: config 0 descriptor?? [ 28.383477][ T316] hid-steam 0003:28DE:1102.0015: unknown main item tag 0x0 [ 28.390716][ T316] hid-steam 0003:28DE:1102.0015: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 28.401593][ T24] usb 4-1: config 0 descriptor?? [ 28.407560][ T316] hid-steam 0003:28DE:1102.0016: unknown main item tag 0x0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 333] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 332] <... ioctl resumed>, 0x7ffd6f002910) = 0 [ 28.415313][ T316] hid-steam 0003:28DE:1102.0016: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002930) = 7 [ 28.491135][ T316] hid-steam 0003:28DE:1102.0015: Steam Controller 'XXXXXXXXXX' connected [ 28.500218][ T316] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0015/input/input18 [ 28.522295][ T19] hid-steam 0003:28DE:1102.0017: unknown main item tag 0x0 [ 28.529801][ T19] hid-steam 0003:28DE:1102.0017: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 329] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 329] exit_group(0) = ? [ 28.541848][ T19] hid-steam 0003:28DE:1102.0018: unknown main item tag 0x0 [ 28.549413][ T19] hid-steam 0003:28DE:1102.0018: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 329] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 337 ./strace-static-x86_64: Process 337 attached [pid 337] set_robust_list(0x555555746660, 24) = 0 [pid 337] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 337] setpgid(0, 0) = 0 [pid 337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 337] write(3, "1000", 4) = 4 [pid 337] close(3) = 0 [pid 337] write(1, "executing program\n", 18) = 18 [pid 337] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 337] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 337] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002930) = 0 [ 28.585193][ T329] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0015/input/input19 [ 28.597845][ T305] usb 5-1: USB disconnect, device number 4 [ 28.607257][ T305] hid-steam 0003:28DE:1102.0015: Steam Controller 'XXXXXXXXXX' disconnected [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] <... ioctl resumed>, 0x7ffd6f003940) = 0 [pid 332] <... ioctl resumed>, 0x7ffd6f003940) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 333] <... ioctl resumed>, 0x7ffd6f002930) = 0 [pid 332] <... ioctl resumed>, 0x7ffd6f002930) = 0 [ 28.631134][ T19] hid-steam 0003:28DE:1102.0017: Steam Controller 'XXXXXXXXXX' connected [ 28.639952][ T19] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0017/input/input20 [pid 330] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 330] exit_group(0) = ? [pid 330] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=330, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 338 attached , child_tidptr=0x555555746650) = 338 [pid 338] set_robust_list(0x555555746660, 24) = 0 [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 338] setpgid(0, 0) = 0 [pid 338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 338] write(3, "1000", 4) = 4 [pid 338] close(3) = 0 [pid 338] write(1, "executing program\n", 18executing program ) = 18 [pid 338] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 338] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 338] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [ 28.722778][ T316] usb 2-1: USB disconnect, device number 4 [ 28.733942][ T316] hid-steam 0003:28DE:1102.0017: Steam Controller 'XXXXXXXXXX' disconnected [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002930) = 7 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] <... ioctl resumed>, 0x7ffd6f003940) = 0 [pid 332] <... ioctl resumed>, 0x7ffd6f003940) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] <... ioctl resumed>, 0x7ffd6f002930) = 7 [pid 332] <... ioctl resumed>, 0x7ffd6f002930) = 7 [ 28.852363][ T315] hid-steam 0003:28DE:1102.0019: unknown main item tag 0x0 [ 28.859945][ T315] hid-steam 0003:28DE:1102.0019: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 28.871909][ T315] hid-steam 0003:28DE:1102.001A: unknown main item tag 0x0 [ 28.879712][ T315] hid-steam 0003:28DE:1102.001A: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 28.892808][ T310] hid-steam 0003:28DE:1102.001B: unknown main item tag 0x0 [ 28.900044][ T310] hid-steam 0003:28DE:1102.001B: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 28.911850][ T24] hid-steam 0003:28DE:1102.001C: unknown main item tag 0x0 [ 28.919094][ T24] hid-steam 0003:28DE:1102.001C: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 28.931216][ T310] hid-steam 0003:28DE:1102.001D: unknown main item tag 0x0 [ 28.939483][ T24] hid-steam 0003:28DE:1102.001E: unknown main item tag 0x0 [pid 337] <... ioctl resumed>, 0x7ffd6f003920) = 0 [ 28.946929][ T310] hid-steam 0003:28DE:1102.001D: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 28.958612][ T24] hid-steam 0003:28DE:1102.001E: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 28.971100][ T305] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 28.991153][ T315] hid-steam 0003:28DE:1102.0019: Steam Controller 'XXXXXXXXXX' connected [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.000671][ T315] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0019/input/input21 [ 29.031098][ T24] hid-steam 0003:28DE:1102.001C: Steam Controller 'XXXXXXXXXX' connected [ 29.039401][ T310] hid-steam 0003:28DE:1102.001B: Steam Controller 'XXXXXXXXXX' connected [pid 334] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 334] exit_group(0) = ? [pid 334] +++ exited with 0 +++ [pid 333] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 332] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 333] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 332] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 333] exit_group(0 [ 29.048178][ T310] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.001B/input/input22 [ 29.061978][ T24] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.001C/input/input23 [ 29.066226][ T334] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0019/input/input24 [ 29.084704][ T302] ================================================================== [ 29.087137][ T19] usb 1-1: USB disconnect, device number 4 [pid 332] exit_group(0 [pid 333] <... exit_group resumed>) = ? [pid 332] <... exit_group resumed>) = ? [pid 333] +++ exited with 0 +++ [pid 332] +++ exited with 0 +++ [ 29.092868][ T302] BUG: KASAN: use-after-free in mutex_lock+0xa4/0x1e0 [ 29.105116][ T302] Write of size 8 at addr ffff88810d6ea450 by task udevd/302 [ 29.106966][ T336] usb 3-1: USB disconnect, device number 4 [ 29.112432][ T302] [ 29.112452][ T302] CPU: 1 PID: 302 Comm: udevd Not tainted 6.1.99-syzkaller-00076-g5c7d0d4f4a38 #0 [ 29.129365][ T302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 29.139270][ T302] Call Trace: [ 29.142392][ T302] [ 29.145159][ T302] dump_stack_lvl+0x151/0x1b7 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=334, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 341 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=333, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 342 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=332, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 343 ./strace-static-x86_64: Process 341 attached [pid 341] set_robust_list(0x555555746660, 24) = 0 [pid 341] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 341] setpgid(0, 0) = 0 [pid 341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 341] write(3, "1000", 4) = 4 [pid 341] close(3) = 0 [pid 341] write(1, "executing program\n", 18executing program ) = 18 [pid 341] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 341] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 341] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 342 attached [pid 342] set_robust_list(0x555555746660, 24) = 0 [pid 342] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 342] setpgid(0, 0) = 0 [pid 342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 342] write(3, "1000", 4executing program ) = 4 [pid 342] close(3) = 0 [pid 342] write(1, "executing program\n", 18) = 18 [pid 342] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 342] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [ 29.149674][ T302] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 29.150049][ T339] usb 4-1: USB disconnect, device number 4 [ 29.154961][ T302] ? _printk+0xd1/0x111 [ 29.154993][ T302] ? __virt_addr_valid+0x242/0x2f0 [ 29.169551][ T302] print_report+0x158/0x4e0 [ 29.173932][ T302] ? do_syscall_64+0x3b/0xb0 [ 29.178316][ T302] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 29.184221][ T302] ? __virt_addr_valid+0x242/0x2f0 [ 29.189170][ T302] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 29.195239][ T302] ? mutex_lock+0xa4/0x1e0 [ 29.199492][ T302] kasan_report+0x13c/0x170 [ 29.203830][ T302] ? mutex_lock+0xa4/0x1e0 [ 29.208083][ T302] kasan_check_range+0x294/0x2a0 [ 29.212861][ T302] __kasan_check_write+0x14/0x20 [ 29.217635][ T302] mutex_lock+0xa4/0x1e0 [ 29.221720][ T302] ? bit_wait_io_timeout+0x120/0x120 [ 29.226832][ T302] ? kasan_save_alloc_info+0x1f/0x30 [ 29.231957][ T302] steam_input_open+0x91/0x1a0 [ 29.236550][ T302] ? steam_input_register+0xa70/0xa70 [ 29.242192][ T302] ? __kasan_check_write+0x14/0x20 [ 29.247142][ T302] ? mutex_lock_interruptible+0xb1/0x1e0 [ 29.252625][ T302] ? __kasan_check_write+0x14/0x20 [ 29.257555][ T302] input_open_device+0x1a5/0x310 [ 29.262329][ T302] ? kobject_get_unless_zero+0x229/0x320 [ 29.267802][ T302] evdev_open+0x3df/0x620 [ 29.272060][ T302] chrdev_open+0x4f7/0x620 [ 29.276309][ T302] ? cd_forget+0x170/0x170 [ 29.280556][ T302] ? fsnotify_perm+0x3e5/0x5b0 [ 29.285157][ T302] ? cd_forget+0x170/0x170 [ 29.289428][ T302] do_dentry_open+0x891/0x1250 [ 29.294012][ T302] vfs_open+0x73/0x80 [ 29.297828][ T302] path_openat+0x2532/0x2d60 [ 29.302257][ T302] ? kasan_save_alloc_info+0x1f/0x30 [ 29.307371][ T302] ? slab_post_alloc_hook+0x53/0x2c0 [ 29.312497][ T302] ? getname+0x19/0x20 [ 29.316400][ T302] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 29.322306][ T302] ? do_filp_open+0x480/0x480 [ 29.326818][ T302] do_filp_open+0x230/0x480 [ 29.331161][ T302] ? vfs_tmpfile+0x480/0x480 [ 29.331345][ T305] usb 5-1: Using ep0 maxpacket: 8 [ 29.335587][ T302] ? alloc_fd+0x4fa/0x5a0 [ 29.344618][ T302] do_sys_openat2+0x151/0x870 [ 29.349121][ T302] ? kmem_cache_free+0x291/0x510 [ 29.353894][ T302] ? user_path_at_empty+0x14e/0x1a0 [ 29.358927][ T302] ? do_sys_open+0x220/0x220 [ 29.363360][ T302] __x64_sys_openat+0x243/0x290 [ 29.368046][ T302] ? __ia32_sys_open+0x270/0x270 [ 29.372823][ T302] ? debug_smp_processor_id+0x17/0x20 [ 29.378029][ T302] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 29.383935][ T302] ? exit_to_user_mode_prepare+0x39/0xa0 [ 29.389479][ T302] x64_sys_call+0x6bf/0x9a0 [ 29.393822][ T302] do_syscall_64+0x3b/0xb0 [ 29.398073][ T302] ? clear_bhb_loop+0x55/0xb0 [ 29.402587][ T302] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 29.408314][ T302] RIP: 0033:0x7fdb8a5169a4 [ 29.412629][ T302] Code: 24 20 48 8d 44 24 30 48 89 44 24 28 64 8b 04 25 18 00 00 00 85 c0 75 2c 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 60 48 8b 15 55 a4 0d 00 f7 d8 64 89 02 48 83 [ 29.432014][ T302] RSP: 002b:00007fffa52597e0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 29.440254][ T302] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fdb8a5169a4 [ 29.448069][ T302] RDX: 0000000000080000 RSI: 000055818ab367c0 RDI: 00000000ffffff9c [ 29.455877][ T302] RBP: 000055818ab367c0 R08: 000055818ab69e08 R09: fffffffffffffe98 [ 29.463686][ T302] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000080000 [ 29.471499][ T302] R13: 00007fffa52599a8 R14: 0000000000000000 R15: 000055818a264ed5 [ 29.479317][ T302] [ 29.482176][ T302] [ 29.484345][ T302] Allocated by task 24: [ 29.488337][ T302] kasan_set_track+0x4b/0x70 [ 29.492765][ T302] kasan_save_alloc_info+0x1f/0x30 [ 29.497710][ T302] __kasan_kmalloc+0x9c/0xb0 [ 29.502138][ T302] __kmalloc_node_track_caller+0xb3/0x1e0 [ 29.507693][ T302] devm_kmalloc+0x55/0x180 [ 29.511946][ T302] steam_probe+0x12e/0xbe0 [ 29.516196][ T302] hid_device_probe+0x292/0x3a0 [ 29.520888][ T302] really_probe+0x2b8/0x920 [ 29.525225][ T302] __driver_probe_device+0x1a0/0x310 [ 29.530345][ T302] driver_probe_device+0x54/0x3d0 [ 29.535326][ T302] __device_attach_driver+0x2e3/0x490 [ 29.540533][ T302] bus_for_each_drv+0x183/0x200 [ 29.545220][ T302] __device_attach+0x312/0x510 [ 29.549819][ T302] device_initial_probe+0x1a/0x20 [ 29.554681][ T302] bus_probe_device+0xbe/0x1e0 [ 29.559297][ T302] device_add+0xb60/0xf10 [ 29.563447][ T302] hid_add_device+0x3ad/0x510 [ 29.567964][ T302] usbhid_probe+0xc1f/0xff0 [ 29.572297][ T302] usb_probe_interface+0x5b6/0xa90 [ 29.577246][ T302] really_probe+0x2b8/0x920 [ 29.581586][ T302] __driver_probe_device+0x1a0/0x310 [ 29.586795][ T302] driver_probe_device+0x54/0x3d0 [ 29.591743][ T302] __device_attach_driver+0x2e3/0x490 [ 29.596950][ T302] bus_for_each_drv+0x183/0x200 [ 29.601635][ T302] __device_attach+0x312/0x510 [ 29.606233][ T302] device_initial_probe+0x1a/0x20 [ 29.611094][ T302] bus_probe_device+0xbe/0x1e0 [ 29.615694][ T302] device_add+0xb60/0xf10 [ 29.619862][ T302] usb_set_configuration+0x190f/0x1e80 [ 29.625159][ T302] usb_generic_driver_probe+0x8b/0x150 [ 29.630449][ T302] usb_probe_device+0x144/0x260 [ 29.635139][ T302] really_probe+0x2b8/0x920 [ 29.639476][ T302] __driver_probe_device+0x1a0/0x310 [ 29.644600][ T302] driver_probe_device+0x54/0x3d0 [ 29.649457][ T302] __device_attach_driver+0x2e3/0x490 [ 29.654669][ T302] bus_for_each_drv+0x183/0x200 [ 29.659351][ T302] __device_attach+0x312/0x510 [ 29.663955][ T302] device_initial_probe+0x1a/0x20 [ 29.668815][ T302] bus_probe_device+0xbe/0x1e0 [ 29.673416][ T302] device_add+0xb60/0xf10 [ 29.677581][ T302] usb_new_device+0xf2f/0x1820 [ 29.682179][ T302] hub_event+0x2db1/0x4830 [ 29.686432][ T302] process_one_work+0x73d/0xcb0 [ 29.691121][ T302] worker_thread+0xd71/0x1260 [ 29.695631][ T302] kthread+0x26d/0x300 [ 29.699537][ T302] ret_from_fork+0x1f/0x30 [ 29.703795][ T302] [ 29.705960][ T302] Freed by task 24: [ 29.709607][ T302] kasan_set_track+0x4b/0x70 [ 29.714034][ T302] kasan_save_free_info+0x2b/0x40 [ 29.718893][ T302] ____kasan_slab_free+0x131/0x180 [ 29.723843][ T302] __kasan_slab_free+0x11/0x20 [ 29.728451][ T302] __kmem_cache_free+0x218/0x3b0 [ 29.733215][ T302] kfree+0x7a/0xf0 [ 29.736775][ T302] release_nodes+0xf1/0x230 [ 29.741116][ T302] devres_release_all+0x148/0x1a0 [ 29.745975][ T302] device_release_driver_internal+0x5bb/0x870 [ 29.752048][ T302] device_release_driver+0x19/0x20 [ 29.756997][ T302] bus_remove_device+0x2fa/0x360 [ 29.761770][ T302] device_del+0x663/0xe90 [ 29.766023][ T302] hid_destroy_device+0x68/0x110 [ 29.770882][ T302] usbhid_disconnect+0x9e/0xc0 [ 29.775490][ T302] usb_unbind_interface+0x1fa/0x8c0 [ 29.780519][ T302] device_release_driver_internal+0x53e/0x870 [ 29.786419][ T302] device_release_driver+0x19/0x20 [ 29.791369][ T302] bus_remove_device+0x2fa/0x360 [ 29.796141][ T302] device_del+0x663/0xe90 [ 29.800484][ T302] usb_disable_device+0x380/0x720 [ 29.805341][ T302] usb_disconnect+0x32a/0x890 [ 29.809853][ T302] hub_event+0x1ed8/0x4830 [ 29.814111][ T302] process_one_work+0x73d/0xcb0 [ 29.818797][ T302] worker_thread+0xd71/0x1260 [ 29.823305][ T302] kthread+0x26d/0x300 [ 29.827214][ T302] ret_from_fork+0x1f/0x30 [ 29.831467][ T302] [ 29.833657][ T302] The buggy address belongs to the object at ffff88810d6ea400 [ 29.833657][ T302] which belongs to the cache kmalloc-512 of size 512 [ 29.847525][ T302] The buggy address is located 80 bytes inside of [ 29.847525][ T302] 512-byte region [ffff88810d6ea400, ffff88810d6ea600) [ 29.860542][ T302] [ 29.862712][ T302] The buggy address belongs to the physical page: [ 29.868976][ T302] page:ffffea000435ba00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10d6e8 [ 29.879036][ T302] head:ffffea000435ba00 order:2 compound_mapcount:0 compound_pincount:0 [ 29.887188][ T302] flags: 0x4000000000010200(slab|head|zone=1) [ 29.893099][ T302] raw: 4000000000010200 dead000000000100 dead000000000122 ffff888100042f00 [ 29.901691][ T302] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 29.910100][ T302] page dumped because: kasan: bad access detected [ 29.916360][ T302] page_owner tracks the page as allocated [ 29.921916][ T302] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 71, tgid 71 (mount), ts 3866023065, free_ts 3861646833 [ 29.941964][ T302] post_alloc_hook+0x213/0x220 [ 29.947089][ T302] prep_new_page+0x1b/0x110 [ 29.951511][ T302] get_page_from_freelist+0x27ea/0x2870 [ 29.956889][ T302] __alloc_pages+0x3a1/0x780 [ 29.961315][ T302] alloc_slab_page+0x6c/0xf0 [ 29.965737][ T302] new_slab+0x90/0x3e0 [ 29.969650][ T302] ___slab_alloc+0x6f9/0xb80 [ 29.974156][ T302] __slab_alloc+0x5d/0xa0 [ 29.978319][ T302] __kmem_cache_alloc_node+0x1af/0x250 [ 29.983614][ T302] __kmalloc+0xa3/0x1e0 [ 29.987608][ T302] __seq_open_private+0x28/0x1d0 [ 29.992380][ T302] seq_open_private+0x25/0x40 [ 29.996894][ T302] mounts_open_common+0x348/0x5c0 [ 30.001756][ T302] mounts_open+0x24/0x30 [ 30.005835][ T302] do_dentry_open+0x891/0x1250 [ 30.010828][ T302] vfs_open+0x73/0x80 [ 30.014648][ T302] page last free stack trace: [ 30.019248][ T302] free_unref_page_prepare+0x83d/0x850 [ 30.024625][ T302] free_unref_page+0xb2/0x5c0 [ 30.029145][ T302] __free_pages+0x61/0xf0 [ 30.033321][ T302] free_pages+0x7c/0x90 [ 30.037397][ T302] __stack_depot_save+0x42c/0x480 [ 30.042254][ T302] kasan_set_track+0x60/0x70 [ 30.046679][ T302] kasan_save_alloc_info+0x1f/0x30 [ 30.051623][ T302] __kasan_kmalloc+0x9c/0xb0 [ 30.056046][ T302] kmalloc_trace+0x44/0xa0 [ 30.060386][ T302] __list_lru_init+0xa6/0x370 [ 30.064900][ T302] alloc_super+0x698/0x800 [ 30.069159][ T302] sget_fc+0x20f/0x660 [ 30.073062][ T302] get_tree_nodev+0x2a/0x160 [ 30.077485][ T302] shmem_get_tree+0x1c/0x20 [ 30.081830][ T302] vfs_get_tree+0x88/0x290 [ 30.086078][ T302] do_new_mount+0x2ba/0xb30 [ 30.090419][ T302] [ 30.092675][ T302] Memory state around the buggy address: [ 30.098154][ T302] ffff88810d6ea300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc executing program [pid 342] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 343 attached [pid 343] set_robust_list(0x555555746660, 24) = 0 [pid 343] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 343] setpgid(0, 0) = 0 [pid 343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 343] write(3, "1000", 4) = 4 [pid 343] close(3) = 0 [pid 343] write(1, "executing program\n", 18) = 18 [pid 343] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 343] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 343] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 9 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 36 [ 30.106047][ T302] ffff88810d6ea380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 30.113943][ T302] >ffff88810d6ea400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 30.121928][ T302] ^ [ 30.128437][ T302] ffff88810d6ea480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 30.136351][ T302] ffff88810d6ea500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 30.144234][ T302] ================================================================== [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [ 30.152348][ T316] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 30.160816][ T302] Disabling lock debugging due to kernel taint [ 30.167661][ T302] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 30.168499][ T305] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.177338][ T302] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 30.187768][ T19] hid-steam 0003:28DE:1102.0019: Steam Controller 'XXXXXXXXXX' disconnected [ 30.204432][ T302] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 30.204959][ T305] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 30.215533][ T302] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 30.226377][ T305] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 30.233355][ T302] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002910) = 0 [ 30.244777][ T339] hid-steam 0003:28DE:1102.001C: Steam Controller 'XXXXXXXXXX' disconnected [ 30.262501][ T336] hid-steam 0003:28DE:1102.001B: Steam Controller 'XXXXXXXXXX' disconnected [ 30.272687][ T305] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 30.282589][ T305] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 30.292154][ T305] usb 5-1: config 0 descriptor?? [pid 338] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [ 30.411211][ T316] usb 2-1: Using ep0 maxpacket: 8 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 9 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 36 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002930) = 0 [ 30.531127][ T316] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.542311][ T316] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 30.551951][ T316] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 30.564586][ T316] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 30.573486][ T316] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 338] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 341] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 341] <... ioctl resumed>, 0x7ffd6f002910) = 18 [ 30.582006][ T316] usb 2-1: config 0 descriptor?? [ 30.591129][ T19] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 342] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 343] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7ffd6f002910) = 18 [ 30.631145][ T339] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 30.638491][ T336] usb 3-1: new high-speed USB device number 5 using dummy_hcd [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002930) = 7 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002930) = 0 [ 30.772368][ T305] hid-steam 0003:28DE:1102.001F: unknown main item tag 0x0 [ 30.779919][ T305] hid-steam 0003:28DE:1102.001F: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 30.791694][ T305] hid-steam 0003:28DE:1102.0020: unknown main item tag 0x0 [ 30.799284][ T305] hid-steam 0003:28DE:1102.0020: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [pid 341] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 343] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 341] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 343] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 342] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 341] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 30.861132][ T19] usb 1-1: Using ep0 maxpacket: 8 [ 30.871098][ T339] usb 4-1: Using ep0 maxpacket: 8 [ 30.875981][ T305] hid-steam 0003:28DE:1102.001F: Steam Controller 'XXXXXXXXXX' connected [ 30.885281][ T305] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.001F/input/input25 [ 30.896807][ T336] usb 3-1: Using ep0 maxpacket: 8 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 341] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 343] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 337] exit_group(0) = ? [pid 342] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 341] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 337] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=337, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 346 ./strace-static-x86_64: Process 346 attached [pid 346] set_robust_list(0x555555746660, 24) = 0 [pid 346] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 346] setpgid(0, 0) = 0 [pid 346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 346] write(3, "1000", 4) = 4 [pid 346] close(3) = 0 [pid 346] write(1, "executing program\n", 18executing program ) = 18 [pid 346] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 346] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 346] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7ffd6f002910) = 36 [ 30.973773][ T337] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.001F/input/input26 [ 30.985466][ T19] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.988593][ T24] usb 5-1: USB disconnect, device number 5 [ 30.996311][ T339] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.012527][ T19] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002930) = 7 [ 31.022087][ T339] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 31.031656][ T336] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.042457][ T19] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 31.043363][ T24] hid-steam 0003:28DE:1102.001F: Steam Controller 'XXXXXXXXXX' disconnected [ 31.055039][ T336] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 31.065422][ T316] hid-steam 0003:28DE:1102.0021: unknown main item tag 0x0 [ 31.073770][ T339] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 31.081289][ T316] hid-steam 0003:28DE:1102.0021: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 31.093083][ T19] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 31.107748][ T316] hid-steam 0003:28DE:1102.0022: unknown main item tag 0x0 [ 31.112871][ T336] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 31.120455][ T316] hid-steam 0003:28DE:1102.0022: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 31.132407][ T339] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 31.151909][ T19] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 31.160082][ T336] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 31.169205][ T19] usb 1-1: config 0 descriptor?? [pid 343] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 342] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 341] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 342] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 341] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 343] <... ioctl resumed>, 0) = 0 [pid 342] <... ioctl resumed>, 0) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 342] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 341] <... ioctl resumed>, 0) = 0 [pid 342] <... ioctl resumed>, 0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 343] <... ioctl resumed>, 0) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 341] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [ 31.174003][ T339] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 31.182039][ T336] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 31.190815][ T339] usb 4-1: config 0 descriptor?? [ 31.195839][ T336] usb 3-1: config 0 descriptor?? [ 31.213115][ T316] hid-steam 0003:28DE:1102.0021: Steam Controller 'XXXXXXXXXX' connected [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 343] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 342] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 341] <... ioctl resumed>, 0x7ffd6f002910) = 0 [ 31.222391][ T316] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0021/input/input27 [pid 338] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 338] exit_group(0) = ? [pid 338] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=338, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 347 ./strace-static-x86_64: Process 347 attached [pid 347] set_robust_list(0x555555746660, 24) = 0 [pid 347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 347] setpgid(0, 0) = 0 [pid 347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 347] write(3, "1000", 4) = 4 [pid 347] close(3) = 0 [pid 347] write(1, "executing program\n", 18executing program ) = 18 [pid 347] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 347] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 347] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [ 31.314982][ T338] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0021/input/input28 [ 31.327572][ T316] usb 2-1: USB disconnect, device number 5 [ 31.335337][ T316] hid-steam 0003:28DE:1102.0021: Steam Controller 'XXXXXXXXXX' disconnected [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] <... ioctl resumed>, 0x7ffd6f003940) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 342] <... ioctl resumed>, 0x7ffd6f003940) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 341] <... ioctl resumed>, 0x7ffd6f003940) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 343] <... ioctl resumed>, 0x7ffd6f002930) = 0 [pid 342] <... ioctl resumed>, 0x7ffd6f002930) = 0 [pid 341] <... ioctl resumed>, 0x7ffd6f002930) = 0 [pid 346] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [ 31.451134][ T24] usb 5-1: new high-speed USB device number 6 using dummy_hcd [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 343] <... ioctl resumed>, 0x7ffd6f003940) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... ioctl resumed>, 0x7ffd6f003940) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002930) = 7 [pid 343] <... ioctl resumed>, 0x7ffd6f002930) = 7 [pid 342] <... ioctl resumed>, 0x7ffd6f002930) = 7 [ 31.682398][ T19] hid-steam 0003:28DE:1102.0023: unknown main item tag 0x0 [ 31.690689][ T339] hid-steam 0003:28DE:1102.0024: unknown main item tag 0x0 [ 31.698884][ T336] hid-steam 0003:28DE:1102.0025: unknown main item tag 0x0 [ 31.701116][ T316] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 31.706260][ T336] hid-steam 0003:28DE:1102.0025: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 347] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 346] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 346] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 31.724220][ T339] hid-steam 0003:28DE:1102.0024: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 31.724298][ T24] usb 5-1: Using ep0 maxpacket: 8 [ 31.735170][ T19] hid-steam 0003:28DE:1102.0023: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 31.751676][ T339] hid-steam 0003:28DE:1102.0026: unknown main item tag 0x0 [ 31.759938][ T19] hid-steam 0003:28DE:1102.0027: unknown main item tag 0x0 [ 31.768056][ T336] hid-steam 0003:28DE:1102.0028: unknown main item tag 0x0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 9 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [ 31.775240][ T339] hid-steam 0003:28DE:1102.0026: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 31.787200][ T19] hid-steam 0003:28DE:1102.0027: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 31.799018][ T336] hid-steam 0003:28DE:1102.0028: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 36 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 342] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [ 31.871155][ T339] hid-steam 0003:28DE:1102.0024: Steam Controller 'XXXXXXXXXX' connected [ 31.871195][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.879439][ T19] hid-steam 0003:28DE:1102.0023: Steam Controller 'XXXXXXXXXX' connected [ 31.890179][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 31.898631][ T336] hid-steam 0003:28DE:1102.0025: Steam Controller 'XXXXXXXXXX' connected [pid 341] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 343] <... openat resumed>) = 4 [pid 342] <... openat resumed>) = 4 [pid 341] <... openat resumed>) = 4 [pid 343] exit_group(0 [pid 342] exit_group(0 [ 31.908754][ T24] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 31.917896][ T339] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0024/input/input29 [ 31.929667][ T24] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 31.942046][ T19] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0023/input/input30 [ 31.949801][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 341] exit_group(0 [pid 343] <... exit_group resumed>) = ? [pid 342] <... exit_group resumed>) = ? [pid 341] <... exit_group resumed>) = ? [pid 343] +++ exited with 0 +++ [pid 342] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=343, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=342, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 299] <... restart_syscall resumed>) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555555746650) = 349 [pid 298] <... clone resumed>, child_tidptr=0x555555746650) = 350 ./strace-static-x86_64: Process 349 attached ./strace-static-x86_64: Process 350 attached [pid 350] set_robust_list(0x555555746660, 24 [pid 349] set_robust_list(0x555555746660, 24 [pid 350] <... set_robust_list resumed>) = 0 [pid 349] <... set_robust_list resumed>) = 0 [pid 350] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 349] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 350] <... prctl resumed>) = 0 [pid 350] setpgid(0, 0 [pid 349] <... prctl resumed>) = 0 executing program executing program [pid 350] <... setpgid resumed>) = 0 [pid 349] setpgid(0, 0 [pid 350] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 349] <... setpgid resumed>) = 0 [pid 349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 350] <... openat resumed>) = 3 [pid 349] <... openat resumed>) = 3 [pid 349] write(3, "1000", 4 [pid 350] write(3, "1000", 4 [pid 349] <... write resumed>) = 4 [pid 350] <... write resumed>) = 4 [pid 349] close(3 [pid 350] close(3) = 0 [pid 349] <... close resumed>) = 0 [pid 350] write(1, "executing program\n", 18 [pid 349] write(1, "executing program\n", 18 [pid 350] <... write resumed>) = 18 [pid 349] <... write resumed>) = 18 [pid 350] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 349] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 350] <... openat resumed>) = 3 [pid 349] <... openat resumed>) = 3 [pid 350] ioctl(3, USB_RAW_IOCTL_INIT [pid 349] ioctl(3, USB_RAW_IOCTL_INIT [pid 350] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 349] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 350] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 349] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 350] <... ioctl resumed>, 0) = 0 [pid 349] <... ioctl resumed>, 0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 349] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 31.962440][ T336] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0025/input/input31 [ 31.970143][ T24] usb 5-1: config 0 descriptor?? [ 31.987577][ T341] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0024/input/input32 [ 31.991404][ T339] usb 4-1: USB disconnect, device number 5 [ 32.004746][ T316] usb 2-1: Using ep0 maxpacket: 8 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] +++ exited with 0 +++ [pid 347] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 346] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=341, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 346] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] <... clone resumed>, child_tidptr=0x555555746650) = 351 ./strace-static-x86_64: Process 351 attached [pid 351] set_robust_list(0x555555746660, 24) = 0 [pid 351] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 351] setpgid(0, 0) = 0 [pid 351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 351] write(3, "1000", 4) = 4 [pid 351] close(3) = 0 [pid 351] write(1, "executing program\n", 18executing program ) = 18 [pid 351] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 351] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 351] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 346] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 9 [ 32.018004][ T336] usb 3-1: USB disconnect, device number 5 [ 32.024410][ T310] usb 1-1: USB disconnect, device number 5 [ 32.032143][ T336] hid-steam 0003:28DE:1102.0025: Steam Controller 'XXXXXXXXXX' disconnected [ 32.043522][ T339] hid-steam 0003:28DE:1102.0024: Steam Controller 'XXXXXXXXXX' disconnected [ 32.057291][ T310] hid-steam 0003:28DE:1102.0023: Steam Controller 'XXXXXXXXXX' disconnected [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 36 [ 32.151163][ T316] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.162154][ T316] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 32.171761][ T316] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 32.184304][ T316] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 32.193173][ T316] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002910) = 0 [ 32.201898][ T316] usb 2-1: config 0 descriptor?? [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002930) = 0 [pid 349] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 350] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 351] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 350] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 349] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 347] <... ioctl resumed>, 0x7ffd6f002930) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [ 32.401113][ T339] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 32.408630][ T336] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 32.421095][ T310] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002930) = 7 [ 32.492940][ T24] hid-steam 0003:28DE:1102.0029: unknown main item tag 0x0 [ 32.500980][ T24] hid-steam 0003:28DE:1102.0029: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 32.513002][ T24] hid-steam 0003:28DE:1102.002A: unknown main item tag 0x0 [ 32.520939][ T24] hid-steam 0003:28DE:1102.002A: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 32.601139][ T24] hid-steam 0003:28DE:1102.0029: Steam Controller 'XXXXXXXXXX' connected [ 32.610340][ T24] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0029/input/input33 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 349] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffd6f002930) = 7 [pid 350] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 349] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 351] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 346] <... openat resumed>) = 4 [pid 346] exit_group(0) = ? [ 32.651082][ T336] usb 3-1: Using ep0 maxpacket: 8 [ 32.655974][ T339] usb 4-1: Using ep0 maxpacket: 8 [ 32.681153][ T310] usb 1-1: Using ep0 maxpacket: 8 [ 32.687314][ T316] hid-steam 0003:28DE:1102.002B: unknown main item tag 0x0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITEexecuting program [pid 346] +++ exited with 0 +++ [pid 351] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=346, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 353 ./strace-static-x86_64: Process 353 attached [pid 353] set_robust_list(0x555555746660, 24) = 0 [pid 353] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 353] setpgid(0, 0) = 0 [pid 353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 353] write(3, "1000", 4) = 4 [pid 353] close(3) = 0 [pid 353] write(1, "executing program\n", 18) = 18 [pid 353] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 353] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 353] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 349] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 32.694909][ T316] hid-steam 0003:28DE:1102.002B: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 32.706753][ T316] hid-steam 0003:28DE:1102.002C: unknown main item tag 0x0 [ 32.709268][ T346] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0029/input/input34 [ 32.726211][ T19] usb 5-1: USB disconnect, device number 6 [ 32.726986][ T316] hid-steam 0003:28DE:1102.002C: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 351] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 350] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] <... ioctl resumed>, 0x7ffd6f002910) = 9 [ 32.746156][ T19] hid-steam 0003:28DE:1102.0029: Steam Controller 'XXXXXXXXXX' disconnected [ 32.771202][ T336] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.781982][ T339] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 36 [ 32.792857][ T339] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 32.802513][ T336] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 32.811964][ T336] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 32.821120][ T316] hid-steam 0003:28DE:1102.002B: Steam Controller 'XXXXXXXXXX' connected [ 32.824698][ T339] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 32.833385][ T310] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.845703][ T336] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 32.858531][ T316] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.002B/input/input35 [ 32.865866][ T339] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 32.877465][ T310] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 347] exit_group(0) = ? [pid 347] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=347, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 350] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 349] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 297] <... clone resumed>, child_tidptr=0x555555746650) = 354 [pid 349] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW./strace-static-x86_64: Process 354 attached [ 32.885772][ T336] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 32.895719][ T310] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 32.903557][ T339] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 32.918410][ T310] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 32.924533][ T336] usb 3-1: config 0 descriptor?? [ 32.933644][ T310] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 32.938136][ T339] usb 4-1: config 0 descriptor?? [pid 354] set_robust_list(0x555555746660, 24) = 0 [pid 354] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 354] setpgid(0, 0) = 0 [pid 354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 349] <... ioctl resumed>, 0) = 0 [pid 354] <... openat resumed>) = 3 [pid 354] write(3, "1000", 4) = 4 executing program [pid 354] close(3) = 0 [pid 354] write(1, "executing program\n", 18) = 18 [pid 354] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 354] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 354] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 349] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 354] <... ioctl resumed>, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 351] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 349] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002910) = 0 [ 32.950572][ T316] usb 2-1: USB disconnect, device number 6 [ 32.957120][ T310] usb 1-1: config 0 descriptor?? [ 32.969075][ T316] hid-steam 0003:28DE:1102.002B: Steam Controller 'XXXXXXXXXX' disconnected [pid 353] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [ 33.121129][ T19] usb 5-1: new high-speed USB device number 7 using dummy_hcd [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 350] <... ioctl resumed>, 0x7ffd6f002930) = 0 [pid 349] <... ioctl resumed>, 0x7ffd6f002930) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002930) = 0 [pid 354] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [ 33.321142][ T316] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 33.361103][ T19] usb 5-1: Using ep0 maxpacket: 8 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] <... ioctl resumed>, 0x7ffd6f002930) = 7 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 351] <... ioctl resumed>, 0x7ffd6f002930) = 7 [pid 349] <... ioctl resumed>, 0x7ffd6f002930) = 7 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 9 [ 33.412530][ T336] hid-steam 0003:28DE:1102.002D: unknown main item tag 0x0 [ 33.420163][ T336] hid-steam 0003:28DE:1102.002D: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 33.432467][ T339] hid-steam 0003:28DE:1102.002E: unknown main item tag 0x0 [ 33.432505][ T310] hid-steam 0003:28DE:1102.002F: unknown main item tag 0x0 [ 33.439790][ T339] hid-steam 0003:28DE:1102.002E: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 36 [ 33.449962][ T310] hid-steam 0003:28DE:1102.002F: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 33.459002][ T336] hid-steam 0003:28DE:1102.0030: unknown main item tag 0x0 [ 33.470598][ T310] hid-steam 0003:28DE:1102.0031: unknown main item tag 0x0 [ 33.476498][ T336] hid-steam 0003:28DE:1102.0030: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 33.483568][ T310] hid-steam 0003:28DE:1102.0031: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 33.495184][ T339] hid-steam 0003:28DE:1102.0032: unknown main item tag 0x0 [ 33.511617][ T19] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.522991][ T19] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 33.532779][ T339] hid-steam 0003:28DE:1102.0032: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 33.544020][ T19] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [pid 353] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 350] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 353] <... ioctl resumed>, 0) = 0 [pid 350] <... openat resumed>) = 4 [pid 353] ioctl(3, USB_RAW_IOCTL_CONFIGURE [ 33.556795][ T19] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 33.565686][ T19] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 33.571096][ T316] usb 2-1: Using ep0 maxpacket: 8 [ 33.574260][ T19] usb 5-1: config 0 descriptor?? [ 33.581329][ T310] hid-steam 0003:28DE:1102.002F: Steam Controller 'XXXXXXXXXX' connected [ 33.591109][ T336] hid-steam 0003:28DE:1102.002D: Steam Controller 'XXXXXXXXXX' connected [ 33.594052][ T310] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.002F/input/input36 [pid 350] exit_group(0 [pid 353] <... ioctl resumed>, 0) = 0 [pid 350] <... exit_group resumed>) = ? [pid 354] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] <... ioctl resumed>, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 350] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=350, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 356 ./strace-static-x86_64: Process 356 attached [pid 356] set_robust_list(0x555555746660, 24) = 0 [pid 351] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 349] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 356] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 356] setpgid(0, 0) = 0 [pid 356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 356] write(3, "1000", 4 [pid 354] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 353] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 356] <... write resumed>) = 4 [pid 356] close(3 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] <... close resumed>) = 0 [pid 356] write(1, "executing program\n", 18 [pid 351] <... openat resumed>) = 4 [pid 349] <... openat resumed>) = 4 executing program [pid 356] <... write resumed>) = 18 [pid 351] exit_group(0 [pid 349] exit_group(0 [pid 351] <... exit_group resumed>) = ? [pid 349] <... exit_group resumed>) = ? [pid 356] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 356] ioctl(3, USB_RAW_IOCTL_INIT [pid 351] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=351, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 356] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 356] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 357 ./strace-static-x86_64: Process 357 attached [pid 357] set_robust_list(0x555555746660, 24) = 0 [pid 357] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 357] setpgid(0, 0) = 0 [pid 357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 357] write(3, "1000", 4) = 4 [pid 357] close(3) = 0 [pid 357] write(1, "executing program\n", 18executing program ) = 18 [pid 357] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 357] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [ 33.600436][ T336] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.002D/input/input37 [ 33.615088][ T350] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.002D/input/input38 [ 33.622815][ T339] hid-steam 0003:28DE:1102.002E: Steam Controller 'XXXXXXXXXX' connected [ 33.644755][ T336] usb 3-1: USB disconnect, device number 6 [pid 357] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=349, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 358 [pid 354] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 358 attached [pid 358] set_robust_list(0x555555746660, 24) = 0 [pid 358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 358] setpgid(0, 0) = 0 [pid 358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 358] write(3, "1000", 4) = 4 [pid 358] close(3) = 0 [pid 358] write(1, "executing program\n", 18executing program ) = 18 [pid 358] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 358] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 358] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffd6f002910) = 36 [ 33.655694][ T349] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.002D/input/input40 [ 33.667469][ T339] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.002E/input/input39 [ 33.680612][ T305] usb 1-1: USB disconnect, device number 6 [ 33.691171][ T316] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.702920][ T316] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 33.705593][ T339] usb 4-1: USB disconnect, device number 6 [ 33.714317][ T320] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 33.727071][ T316] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 33.727707][ T336] hid-steam 0003:28DE:1102.002D: Steam Controller 'XXXXXXXXXX' disconnected [ 33.742535][ T320] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 33.757323][ T316] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 33.757588][ T305] hid-steam 0003:28DE:1102.002F: Steam Controller 'XXXXXXXXXX' disconnected [ 33.766335][ T316] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 33.782842][ T320] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 33.783433][ T339] hid-steam 0003:28DE:1102.002E: Steam Controller 'XXXXXXXXXX' disconnected [ 33.791909][ T320] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 354] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 353] <... ioctl resumed>, 0x7ffd6f002930) = 0 [ 33.808919][ T320] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 33.817817][ T316] usb 2-1: config 0 descriptor?? [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002930) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002930) = 7 [pid 356] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [ 34.092406][ T19] hid-steam 0003:28DE:1102.0033: unknown main item tag 0x0 [ 34.099726][ T19] hid-steam 0003:28DE:1102.0033: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 34.110430][ T336] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 34.118827][ T19] hid-steam 0003:28DE:1102.0034: unknown main item tag 0x0 [ 34.125910][ T305] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [ 34.133926][ T19] hid-steam 0003:28DE:1102.0034: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [ 34.181234][ T339] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 34.211255][ T19] hid-steam 0003:28DE:1102.0033: Steam Controller 'XXXXXXXXXX' connected [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [ 34.220155][ T19] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0033/input/input41 [ 34.235449][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 34.244473][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 34.253921][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 34.262866][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 34.271672][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 354] <... ioctl resumed>, 0x7ffd6f002930) = 7 [pid 353] <... openat resumed>) = 4 [pid 353] exit_group(0) = ? [ 34.280646][ T303] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 34.289690][ T303] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 34.298852][ T303] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 34.302608][ T316] hid-steam 0003:28DE:1102.0035: unknown main item tag 0x0 [ 34.307997][ T303] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [pid 356] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 353] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=353, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 34.316257][ T316] hid-steam 0003:28DE:1102.0035: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 34.323916][ T303] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 34.337964][ T353] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0033/input/input42 [ 34.354441][ T336] usb 3-1: Using ep0 maxpacket: 8 [ 34.356745][ T316] hid-steam 0003:28DE:1102.0036: unknown main item tag 0x0 [ 34.367799][ T19] usb 5-1: USB disconnect, device number 7 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 360 ./strace-static-x86_64: Process 360 attached [pid 360] set_robust_list(0x555555746660, 24) = 0 [pid 360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 360] setpgid(0, 0) = 0 [pid 360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1000", 4) = 4 [pid 360] close(3) = 0 [pid 360] write(1, "executing program\n", 18 [pid 357] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITEexecuting program [pid 360] <... write resumed>) = 18 [pid 360] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 360] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 360] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 356] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 34.368703][ T316] hid-steam 0003:28DE:1102.0036: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 34.374881][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 34.393526][ T305] usb 1-1: Using ep0 maxpacket: 8 [ 34.401253][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 34.411598][ T19] hid-steam 0003:28DE:1102.0033: Steam Controller 'XXXXXXXXXX' disconnected [ 34.420625][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 356] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7ffd6f002910) = 9 [ 34.430003][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 34.438928][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 34.447748][ T339] usb 4-1: Using ep0 maxpacket: 8 [ 34.452913][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 34.461715][ T316] hid-steam 0003:28DE:1102.0035: Steam Controller 'XXXXXXXXXX' connected [ 34.461959][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 357] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 356] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 354] exit_group(0) = ? [pid 354] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=354, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 358] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 361 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7ffd6f002910) = 36 [ 34.471643][ T316] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0035/input/input43 [ 34.490943][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 34.499805][ T336] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.513037][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 34.517408][ T316] usb 2-1: USB disconnect, device number 7 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 361 attached [pid 361] set_robust_list(0x555555746660, 24) = 0 [pid 361] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 361] setpgid(0, 0) = 0 [pid 361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 361] write(3, "1000", 4) = 4 [pid 361] close(3) = 0 executing program [pid 361] write(1, "executing program\n", 18) = 18 [pid 361] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 361] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 361] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffd6f002910) = 9 [ 34.522309][ T336] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.537430][ T305] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.548644][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 34.557490][ T305] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.567400][ T336] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 36 [ 34.580825][ T305] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 34.593690][ T336] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 34.602633][ T305] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 34.611521][ T339] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.611674][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 34.622240][ T336] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 34.622659][ T305] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 34.632260][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 34.639122][ T336] usb 3-1: config 0 descriptor?? [ 34.660426][ T339] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.660896][ T316] hid-steam 0003:28DE:1102.0035: Steam Controller 'XXXXXXXXXX' disconnected [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [ 34.670220][ T339] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 34.691301][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 34.691736][ T339] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 34.700062][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 34.709306][ T305] usb 1-1: config 0 descriptor?? [ 34.718789][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 357] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 356] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 358] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 357] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 358] <... ioctl resumed>, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002910) = 0 [ 34.723056][ T339] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 34.739800][ T339] usb 4-1: config 0 descriptor?? [pid 360] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [ 34.801161][ T19] usb 5-1: new high-speed USB device number 8 using dummy_hcd [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 356] <... ioctl resumed>, 0x7ffd6f002930) = 0 [pid 357] <... ioctl resumed>, 0x7ffd6f002930) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002930) = 0 [pid 361] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffd6f002910) = 18 [ 35.031117][ T316] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 35.041124][ T19] usb 5-1: Using ep0 maxpacket: 8 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 9 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 36 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] <... ioctl resumed>, 0x7ffd6f002930) = 7 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002930) = 7 [pid 357] <... ioctl resumed>, 0x7ffd6f002930) = 7 [ 35.161180][ T19] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.171981][ T19] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 35.181700][ T19] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 35.195628][ T336] hid-steam 0003:28DE:1102.0037: unknown main item tag 0x0 [ 35.203935][ T305] hid-steam 0003:28DE:1102.0038: unknown main item tag 0x0 [ 35.212187][ T339] hid-steam 0003:28DE:1102.0039: unknown main item tag 0x0 [ 35.219405][ T339] hid-steam 0003:28DE:1102.0039: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 35.230036][ T19] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 35.239046][ T305] hid-steam 0003:28DE:1102.0038: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 35.249858][ T336] hid-steam 0003:28DE:1102.0037: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 361] <... ioctl resumed>, 0x7ffd6f003920) = 0 [ 35.260475][ T19] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 35.269207][ T339] hid-steam 0003:28DE:1102.003A: unknown main item tag 0x0 [ 35.277183][ T305] hid-steam 0003:28DE:1102.003B: unknown main item tag 0x0 [ 35.281096][ T316] usb 2-1: Using ep0 maxpacket: 8 [ 35.285494][ T336] hid-steam 0003:28DE:1102.003C: unknown main item tag 0x0 [ 35.296718][ T19] usb 5-1: config 0 descriptor?? [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 361] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 361] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [ 35.302139][ T339] hid-steam 0003:28DE:1102.003A: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 35.314019][ T305] hid-steam 0003:28DE:1102.003B: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 35.326005][ T336] hid-steam 0003:28DE:1102.003C: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 356] exit_group(0) = ? [pid 356] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=356, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 361] <... ioctl resumed>, 0x7ffd6f002910) = 36 [ 35.401127][ T305] hid-steam 0003:28DE:1102.0038: Steam Controller 'XXXXXXXXXX' connected [ 35.401381][ T316] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.409420][ T339] hid-steam 0003:28DE:1102.0039: Steam Controller 'XXXXXXXXXX' connected [ 35.421373][ T316] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 35.428350][ T336] hid-steam 0003:28DE:1102.0037: Steam Controller 'XXXXXXXXXX' connected [pid 298] <... restart_syscall resumed>) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 357] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 358] <... openat resumed>) = 4 [pid 357] <... openat resumed>) = 4 [pid 358] exit_group(0 [pid 357] exit_group(0 [pid 358] <... exit_group resumed>) = ? [pid 357] <... exit_group resumed>) = ? executing program [pid 358] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=358, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 363 ./strace-static-x86_64: Process 363 attached [pid 363] set_robust_list(0x555555746660, 24) = 0 [pid 363] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 363] setpgid(0, 0) = 0 [pid 363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 363] write(3, "1000", 4) = 4 [pid 363] close(3) = 0 [pid 363] write(1, "executing program\n", 18) = 18 [pid 363] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 363] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 363] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=357, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 35.438453][ T316] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 35.447613][ T305] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0038/input/input44 [ 35.462768][ T357] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0039/input/input45 [ 35.473459][ T339] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0039/input/input46 [pid 296] restart_syscall(<... resuming interrupted clone ...>executing program ) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 366 ./strace-static-x86_64: Process 366 attached [pid 366] set_robust_list(0x555555746660, 24) = 0 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 366] setpgid(0, 0) = 0 [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 366] write(3, "1000", 4) = 4 [pid 366] close(3) = 0 [pid 366] write(1, "executing program\n", 18) = 18 [pid 366] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 366] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 366] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 367 ./strace-static-x86_64: Process 367 attached [pid 367] set_robust_list(0x555555746660, 24) = 0 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 367] setpgid(0, 0) = 0 [pid 367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 367] write(3, "1000", 4) = 4 [pid 367] close(3) = 0 [pid 367] write(1, "executing program\n", 18executing program ) = 18 [pid 367] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 367] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 367] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002930) = 0 [ 35.488143][ T316] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 35.501170][ T336] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0037/input/input47 [ 35.521450][ T316] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 35.538062][ T305] usb 1-1: USB disconnect, device number 7 [ 35.542008][ T316] usb 2-1: config 0 descriptor?? [pid 361] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002910) = 0 [ 35.549895][ T336] usb 3-1: USB disconnect, device number 7 [ 35.561206][ T339] usb 4-1: USB disconnect, device number 7 [ 35.561826][ T327] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 35.575881][ T327] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 35.576381][ T305] hid-steam 0003:28DE:1102.0038: Steam Controller 'XXXXXXXXXX' disconnected [ 35.593601][ T327] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 35.602758][ T327] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 35.602966][ T336] hid-steam 0003:28DE:1102.0037: Steam Controller 'XXXXXXXXXX' disconnected [ 35.611703][ T327] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 35.629440][ T339] hid-steam 0003:28DE:1102.0039: Steam Controller 'XXXXXXXXXX' disconnected [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002930) = 7 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002930) = 0 [ 35.772277][ T19] hid-steam 0003:28DE:1102.003D: unknown main item tag 0x0 [ 35.779549][ T19] hid-steam 0003:28DE:1102.003D: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 35.791447][ T19] hid-steam 0003:28DE:1102.003E: unknown main item tag 0x0 [ 35.799031][ T19] hid-steam 0003:28DE:1102.003E: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 35.871173][ T19] hid-steam 0003:28DE:1102.003D: Steam Controller 'XXXXXXXXXX' connected [ 35.880406][ T19] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.003D/input/input48 [pid 366] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 360] exit_group(0) = ? [pid 366] <... ioctl resumed>, 0x7ffd6f002910) = 18 [ 35.941231][ T305] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 35.975987][ T360] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.003D/input/input49 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=360, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 368 ./strace-static-x86_64: Process 368 attached [pid 367] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 361] <... ioctl resumed>, 0x7ffd6f002930) = 7 [pid 363] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] set_robust_list(0x555555746660, 24) = 0 [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 368] setpgid(0, 0) = 0 [pid 368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 368] write(3, "1000", 4 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] <... write resumed>) = 4 [pid 368] close(3) = 0 executing program [pid 368] write(1, "executing program\n", 18) = 18 [pid 368] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 368] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 368] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffd6f002910) = 18 [ 35.987671][ T336] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 35.989374][ T310] usb 5-1: USB disconnect, device number 8 [ 35.995003][ T339] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 36.011342][ T310] hid-steam 0003:28DE:1102.003D: Steam Controller 'XXXXXXXXXX' disconnected [ 36.023793][ T316] hid-steam 0003:28DE:1102.003F: unknown main item tag 0x0 [ 36.031958][ T316] hid-steam 0003:28DE:1102.003F: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 36.044451][ T316] hid-steam 0003:28DE:1102.0040: unknown main item tag 0x0 [ 36.052489][ T316] hid-steam 0003:28DE:1102.0040: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 36.141197][ T316] hid-steam 0003:28DE:1102.003F: Steam Controller 'XXXXXXXXXX' connected [ 36.150579][ T316] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.003F/input/input50 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 361] exit_group(0) = ? [ 36.201109][ T305] usb 1-1: Using ep0 maxpacket: 8 [pid 361] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=361, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 366] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 369 ./strace-static-x86_64: Process 369 attached [pid 369] set_robust_list(0x555555746660, 24) = 0 [pid 369] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 369] setpgid(0, 0) = 0 [pid 369] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 369] write(3, "1000", 4) = 4 [pid 369] close(3) = 0 [pid 369] write(1, "executing program\n", 18executing program ) = 18 [pid 369] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 369] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 369] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 363] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 363] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffd6f003920) = 0 [ 36.225486][ T361] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.003F/input/input51 [ 36.238093][ T340] usb 2-1: USB disconnect, device number 8 [ 36.244143][ T339] usb 4-1: Using ep0 maxpacket: 8 [ 36.249136][ T336] usb 3-1: Using ep0 maxpacket: 8 [ 36.256476][ T340] hid-steam 0003:28DE:1102.003F: Steam Controller 'XXXXXXXXXX' disconnected [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 363] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 363] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 363] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.321172][ T305] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.332040][ T305] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.341613][ T305] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 36.354249][ T305] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 36.363123][ T305] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.371124][ T336] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.381936][ T339] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.392706][ T339] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.402501][ T305] usb 1-1: config 0 descriptor?? [ 36.407312][ T336] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002910) = 0 [pid 368] <... ioctl resumed>, 0x7ffd6f003920) = 0 [ 36.411121][ T310] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 36.416929][ T339] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 36.436732][ T336] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 36.450671][ T336] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 36.459570][ T339] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 363] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 367] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 363] <... ioctl resumed>, 0x7ffd6f002910) = 0 [ 36.468512][ T336] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.476348][ T339] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.484836][ T336] usb 3-1: config 0 descriptor?? [ 36.490339][ T339] usb 4-1: config 0 descriptor?? [pid 369] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 369] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffd6f002930) = 0 [ 36.611123][ T340] usb 2-1: new high-speed USB device number 9 using dummy_hcd [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 368] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 367] <... ioctl resumed>, 0x7ffd6f002930) = 0 [pid 368] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 363] <... ioctl resumed>, 0x7ffd6f002930) = 0 [ 36.711149][ T310] usb 5-1: Using ep0 maxpacket: 8 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 9 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 36 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 369] <... ioctl resumed>, 0x7ffd6f003920) = 0 [ 36.831146][ T310] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.842025][ T310] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.851144][ T340] usb 2-1: Using ep0 maxpacket: 8 [ 36.851773][ T310] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 36.869424][ T310] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [pid 366] <... ioctl resumed>, 0x7ffd6f002930) = 7 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 369] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 368] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 369] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffd6f002930) = 7 [ 36.878544][ T310] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.882637][ T305] hid-steam 0003:28DE:1102.0041: unknown main item tag 0x0 [ 36.887098][ T310] usb 5-1: config 0 descriptor?? [ 36.896195][ T305] hid-steam 0003:28DE:1102.0041: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 36.910455][ T305] hid-steam 0003:28DE:1102.0042: unknown main item tag 0x0 [ 36.918801][ T305] hid-steam 0003:28DE:1102.0042: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [pid 363] <... ioctl resumed>, 0x7ffd6f002930) = 7 [pid 369] <... ioctl resumed>, 0x7ffd6f002910) = 36 [ 36.962464][ T336] hid-steam 0003:28DE:1102.0043: unknown main item tag 0x0 [ 36.969811][ T336] hid-steam 0003:28DE:1102.0043: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 36.982020][ T339] hid-steam 0003:28DE:1102.0044: unknown main item tag 0x0 [ 36.989271][ T339] hid-steam 0003:28DE:1102.0044: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 36.999914][ T340] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.010645][ T305] hid-steam 0003:28DE:1102.0041: Steam Controller 'XXXXXXXXXX' connected [ 37.019817][ T336] hid-steam 0003:28DE:1102.0045: unknown main item tag 0x0 [ 37.027487][ T305] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0041/input/input52 [ 37.038976][ T340] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 37.049221][ T336] hid-steam 0003:28DE:1102.0045: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 366] exit_group(0) = ? [ 37.061405][ T339] hid-steam 0003:28DE:1102.0046: unknown main item tag 0x0 [ 37.068760][ T340] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 37.082949][ T339] hid-steam 0003:28DE:1102.0046: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 37.094201][ T340] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 37.103254][ T340] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 366] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=366, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 369] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 369] <... ioctl resumed>, 0) = 0 [pid 368] <... ioctl resumed>, 0x7ffd6f003940) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 369] <... ioctl resumed>, 0) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 368] <... ioctl resumed>, 0x7ffd6f002930) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 371 ./strace-static-x86_64: Process 371 attached [pid 371] set_robust_list(0x555555746660, 24) = 0 [pid 371] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 371] setpgid(0, 0) = 0 [pid 371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 371] write(3, "1000", 4) = 4 [pid 371] close(3) = 0 [pid 371] write(1, "executing program\n", 18executing program ) = 18 [pid 371] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 371] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 371] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 369] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 367] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 367] exit_group(0) = ? [pid 367] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=367, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 372 ./strace-static-x86_64: Process 372 attached [pid 372] set_robust_list(0x555555746660, 24) = 0 [pid 372] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 372] setpgid(0, 0) = 0 [pid 372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 372] write(3, "1000", 4) = 4 [ 37.113123][ T340] usb 2-1: config 0 descriptor?? [ 37.115057][ T366] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0041/input/input53 [ 37.130565][ T305] usb 1-1: USB disconnect, device number 8 [ 37.138495][ T305] hid-steam 0003:28DE:1102.0041: Steam Controller 'XXXXXXXXXX' disconnected [ 37.151846][ T336] hid-steam 0003:28DE:1102.0043: Steam Controller 'XXXXXXXXXX' connected [pid 372] close(3) = 0 [pid 372] write(1, "executing program\n", 18executing program ) = 18 [pid 372] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 372] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 372] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 363] exit_group(0) = ? [pid 363] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=363, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 373 ./strace-static-x86_64: Process 373 attached [pid 373] set_robust_list(0x555555746660, 24) = 0 [pid 373] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 373] setpgid(0, 0) = 0 [pid 373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 373] write(3, "1000", 4) = 4 [pid 373] close(3) = 0 [pid 373] write(1, "executing program\n", 18executing program ) = 18 [pid 373] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 373] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 373] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [ 37.160691][ T336] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0043/input/input54 [ 37.172358][ T339] hid-steam 0003:28DE:1102.0044: Steam Controller 'XXXXXXXXXX' connected [ 37.181529][ T339] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0044/input/input55 [ 37.198220][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 37.199792][ T336] usb 3-1: USB disconnect, device number 8 [ 37.213027][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 37.213664][ T339] usb 4-1: USB disconnect, device number 8 [ 37.227536][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 37.236787][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 37.245828][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 37.247130][ T339] hid-steam 0003:28DE:1102.0044: Steam Controller 'XXXXXXXXXX' disconnected [ 37.263343][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 37.272394][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 37.272713][ T336] hid-steam 0003:28DE:1102.0043: Steam Controller 'XXXXXXXXXX' disconnected [ 37.289719][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 37.298461][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [ 37.307216][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002930) = 0 [pid 368] <... ioctl resumed>, 0x7ffd6f002930) = 7 [ 37.372625][ T310] hid-steam 0003:28DE:1102.0047: unknown main item tag 0x0 [ 37.379907][ T310] hid-steam 0003:28DE:1102.0047: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 37.391877][ T310] hid-steam 0003:28DE:1102.0048: unknown main item tag 0x0 [ 37.399616][ T310] hid-steam 0003:28DE:1102.0048: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 37.481127][ T310] hid-steam 0003:28DE:1102.0047: Steam Controller 'XXXXXXXXXX' connected [ 37.490366][ T310] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0047/input/input56 [pid 371] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 369] <... ioctl resumed>, 0x7ffd6f003940) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] <... openat resumed>) = 4 [pid 368] exit_group(0) = ? [pid 371] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=368, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 369] <... ioctl resumed>, 0x7ffd6f002930) = 7 [ 37.541077][ T305] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 37.574790][ T368] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0047/input/input57 [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 376 ./strace-static-x86_64: Process 376 attached [pid 376] set_robust_list(0x555555746660, 24) = 0 [pid 376] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 376] setpgid(0, 0) = 0 [pid 376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 376] write(3, "1000", 4) = 4 [pid 376] close(3) = 0 [pid 376] write(1, "executing program\n", 18executing program ) = 18 [ 37.587731][ T19] usb 5-1: USB disconnect, device number 9 [ 37.594722][ T28] audit: type=1400 audit(1727237866.155:70): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.594819][ T340] hid-steam 0003:28DE:1102.0049: unknown main item tag 0x0 [pid 376] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 376] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 376] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 372] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 372] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 37.618930][ T28] audit: type=1400 audit(1727237866.155:71): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.623996][ T339] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 37.652949][ T336] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 37.662656][ T19] hid-steam 0003:28DE:1102.0047: Steam Controller 'XXXXXXXXXX' disconnected [ 37.671322][ T340] hid-steam 0003:28DE:1102.0049: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 37.684274][ T340] hid-steam 0003:28DE:1102.004A: unknown main item tag 0x0 [ 37.692398][ T340] hid-steam 0003:28DE:1102.004A: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 369] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 369] exit_group(0) = ? [ 37.771355][ T340] hid-steam 0003:28DE:1102.0049: Steam Controller 'XXXXXXXXXX' connected [ 37.780664][ T340] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0049/input/input58 [ 37.792188][ T305] usb 1-1: Using ep0 maxpacket: 8 [pid 371] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 369] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=369, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 377 ./strace-static-x86_64: Process 377 attached [pid 377] set_robust_list(0x555555746660, 24) = 0 [pid 377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 377] setpgid(0, 0) = 0 [pid 377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 377] write(3, "1000", 4) = 4 [pid 377] close(3) = 0 executing program [pid 377] write(1, "executing program\n", 18) = 18 [pid 377] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 377] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 377] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 371] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [ 37.820478][ T369] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0049/input/input59 [ 37.833110][ T310] usb 2-1: USB disconnect, device number 9 [ 37.841331][ T310] hid-steam 0003:28DE:1102.0049: Steam Controller 'XXXXXXXXXX' disconnected [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 36 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 372] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 372] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 37.891244][ T339] usb 4-1: Using ep0 maxpacket: 8 [ 37.896386][ T336] usb 3-1: Using ep0 maxpacket: 8 [ 37.911301][ T305] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.922110][ T305] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 372] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 372] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 371] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 372] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 371] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 372] <... ioctl resumed>, 0x7ffd6f002910) = 36 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 37.931787][ T305] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 37.944634][ T305] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 37.953699][ T305] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 37.962394][ T305] usb 1-1: config 0 descriptor?? [ 38.021204][ T339] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.032104][ T336] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.042810][ T336] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.052385][ T19] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 38.059737][ T339] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [ 38.069403][ T336] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 38.082095][ T339] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 38.094667][ T336] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 38.103710][ T339] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 38.112621][ T336] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 372] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002910) = 0 [pid 372] <... ioctl resumed>, 0x7ffd6f002910) = 0 [ 38.120652][ T339] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.129068][ T336] usb 3-1: config 0 descriptor?? [ 38.134136][ T339] usb 4-1: config 0 descriptor?? [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002930) = 0 [pid 377] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [ 38.251135][ T310] usb 2-1: new high-speed USB device number 10 using dummy_hcd [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 18 [ 38.301088][ T19] usb 5-1: Using ep0 maxpacket: 8 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffd6f003940) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 372] <... ioctl resumed>, 0x7ffd6f003940) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 376] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffd6f002930) = 0 [pid 372] <... ioctl resumed>, 0x7ffd6f002930) = 0 [pid 376] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 36 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002930) = 7 [ 38.421130][ T19] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.431933][ T19] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.443410][ T305] hid-steam 0003:28DE:1102.004B: unknown main item tag 0x0 [ 38.450846][ T305] hid-steam 0003:28DE:1102.004B: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [pid 377] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 376] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002910) = 0 [ 38.461474][ T19] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 38.474159][ T19] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 38.484002][ T305] hid-steam 0003:28DE:1102.004C: unknown main item tag 0x0 [ 38.491065][ T19] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.498886][ T310] usb 2-1: Using ep0 maxpacket: 8 [ 38.503995][ T305] hid-steam 0003:28DE:1102.004C: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 38.515609][ T19] usb 5-1: config 0 descriptor?? [pid 377] <... ioctl resumed>, 0x7ffd6f002910) = 18 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffd6f003940) = 0 [pid 372] <... ioctl resumed>, 0x7ffd6f003940) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7ffd6f002930) = 7 [pid 372] <... ioctl resumed>, 0x7ffd6f002930) = 7 [pid 377] <... ioctl resumed>, 0x7ffd6f002910) = 9 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [ 38.581182][ T305] hid-steam 0003:28DE:1102.004B: Steam Controller 'XXXXXXXXXX' connected [ 38.590189][ T305] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.004B/input/input60 [ 38.603267][ T339] hid-steam 0003:28DE:1102.004D: unknown main item tag 0x0 [ 38.610523][ T339] hid-steam 0003:28DE:1102.004D: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 38.622325][ T336] hid-steam 0003:28DE:1102.004E: unknown main item tag 0x0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002910) = 36 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.629655][ T336] hid-steam 0003:28DE:1102.004E: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 38.642368][ T310] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.643334][ T336] hid-steam 0003:28DE:1102.004F: unknown main item tag 0x0 [ 38.656264][ T310] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.660705][ T339] hid-steam 0003:28DE:1102.0050: unknown main item tag 0x0 [pid 371] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 371] exit_group(0) = ? [pid 371] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=371, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 379 [ 38.670635][ T310] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 38.689720][ T310] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 38.692572][ T371] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.004B/input/input61 [ 38.698985][ T310] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.712810][ T336] hid-steam 0003:28DE:1102.004F: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 executing program ./strace-static-x86_64: Process 379 attached [pid 379] set_robust_list(0x555555746660, 24) = 0 [pid 379] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 379] setpgid(0, 0) = 0 [pid 379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 379] write(3, "1000", 4) = 4 [pid 379] close(3) = 0 [pid 379] write(1, "executing program\n", 18) = 18 [pid 379] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 379] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 379] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 379] <... ioctl resumed>, 0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7ffd6f002930) = 0 [pid 377] <... ioctl resumed>, 0x7ffd6f003920) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f72f0edb3ec) = -1 EINVAL (Invalid argument) [ 38.718722][ T316] usb 1-1: USB disconnect, device number 9 [ 38.735410][ T339] hid-steam 0003:28DE:1102.0050: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 38.737523][ T310] usb 2-1: config 0 descriptor?? [ 38.756463][ T316] hid-steam 0003:28DE:1102.004B: Steam Controller 'XXXXXXXXXX' disconnected [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 372] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 373] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 372] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 373] exit_group(0 [pid 372] exit_group(0 [pid 373] <... exit_group resumed>) = ? [pid 372] <... exit_group resumed>) = ? [pid 373] +++ exited with 0 +++ [pid 372] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=373, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 380 executing program executing program ./strace-static-x86_64: Process 380 attached [pid 380] set_robust_list(0x555555746660, 24) = 0 [pid 380] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 380] setpgid(0, 0) = 0 [pid 380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 380] write(3, "1000", 4) = 4 [pid 380] close(3) = 0 [pid 380] write(1, "executing program\n", 18) = 18 [pid 380] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 380] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 380] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=372, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555746650) = 381 ./strace-static-x86_64: Process 381 attached [pid 381] set_robust_list(0x555555746660, 24) = 0 [pid 381] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 381] setpgid(0, 0) = 0 [pid 381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 381] write(3, "1000", 4) = 4 [pid 381] close(3) = 0 [pid 381] write(1, "executing program\n", 18) = 18 [pid 381] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 381] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd6f003920) = 0 [pid 381] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 377] <... ioctl resumed>, 0x7ffd6f002910) = 0 [pid 381] <... ioctl resumed>, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003920) = 0 [ 38.791138][ T336] hid-steam 0003:28DE:1102.004E: Steam Controller 'XXXXXXXXXX' connected [ 38.800194][ T336] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.004E/input/input62 [ 38.813339][ T339] hid-steam 0003:28DE:1102.004D: Steam Controller 'XXXXXXXXXX' connected [ 38.824662][ T339] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.004D/input/input63 [ 38.837646][ T336] usb 3-1: USB disconnect, device number 9 [ 38.846229][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 38.848166][ T339] usb 4-1: USB disconnect, device number 9 [ 38.855510][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 38.870042][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 38.870321][ T336] hid-steam 0003:28DE:1102.004E: Steam Controller 'XXXXXXXXXX' disconnected [ 38.879369][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 38.895984][ T86] hid 0003:28DE:1102.000F: No HID_FEATURE_REPORT submitted - nothing to read [ 38.896610][ T339] hid-steam 0003:28DE:1102.004D: Steam Controller 'XXXXXXXXXX' disconnected [ 38.917008][ T327] hid 0003:28DE:1102.0024: No HID_FEATURE_REPORT submitted - nothing to read [ 38.925906][ T327] hid 0003:28DE:1102.0024: No HID_FEATURE_REPORT submitted - nothing to read [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd6f002930) = 7 [ 38.935071][ T327] hid 0003:28DE:1102.0024: No HID_FEATURE_REPORT submitted - nothing to read [ 38.943826][ T327] hid 0003:28DE:1102.0024: No HID_FEATURE_REPORT submitted - nothing to read [ 38.952557][ T327] hid 0003:28DE:1102.0024: No HID_FEATURE_REPORT submitted - nothing to read [ 38.972485][ T19] hid-steam 0003:28DE:1102.0051: unknown main item tag 0x0 [ 38.979734][ T19] hid-steam 0003:28DE:1102.0051: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd6f003940) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd6f002930) = 0 [ 38.991783][ T19] hid-steam 0003:28DE:1102.0052: unknown main item tag 0x0 [ 38.999595][ T19] hid-steam 0003:28DE:1102.0052: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 39.081276][ T19] hid-steam 0003:28DE:1102.0051: Steam Controller 'XXXXXXXXXX' connected [ 39.090575][ T19] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0051/input/input64