./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2017362950 <...> Warning: Permanently added '10.128.0.221' (ED25519) to the list of known hosts. execve("./syz-executor2017362950", ["./syz-executor2017362950"], 0x7ffc7e18b440 /* 10 vars */) = 0 brk(NULL) = 0x55556f5c1000 brk(0x55556f5c1e00) = 0x55556f5c1e00 arch_prctl(ARCH_SET_FS, 0x55556f5c1480) = 0 set_tid_address(0x55556f5c1750) = 295 set_robust_list(0x55556f5c1760, 24) = 0 rseq(0x55556f5c1da0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2017362950", 4096) = 28 getrandom("\x56\x18\xbc\x14\xcd\xaa\x97\xa9", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55556f5c1e00 brk(0x55556f5e2e00) = 0x55556f5e2e00 brk(0x55556f5e3000) = 0x55556f5e3000 mprotect(0x7fafbd704000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7fafbd65b980, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fafbd664a60}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7fafbd65b980, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fafbd664a60}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 296 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 297 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 298 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 299 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 300 ./strace-static-x86_64: Process 300 attached [pid 300] set_robust_list(0x55556f5c1760, 24) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 301 ./strace-static-x86_64: Process 301 attached [pid 301] set_robust_list(0x55556f5c1760, 24) = 0 [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 301] setpgid(0, 0) = 0 [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 301] write(3, "1000", 4) = 4 [pid 301] close(3) = 0 [pid 301] write(1, "executing program\n", 18executing program ) = 18 [pid 301] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 301] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 301] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0./strace-static-x86_64: Process 296 attached ./strace-static-x86_64: Process 297 attached ./strace-static-x86_64: Process 298 attached ./strace-static-x86_64: Process 299 attached [pid 299] set_robust_list(0x55556f5c1760, 24 [pid 298] set_robust_list(0x55556f5c1760, 24 [pid 297] set_robust_list(0x55556f5c1760, 24 [pid 296] set_robust_list(0x55556f5c1760, 24 [pid 299] <... set_robust_list resumed>) = 0 [pid 298] <... set_robust_list resumed>) = 0 [pid 297] <... set_robust_list resumed>) = 0 [pid 296] <... set_robust_list resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x55556f5c1750) = 304 [pid 299] <... clone resumed>, child_tidptr=0x55556f5c1750) = 303 [pid 297] <... clone resumed>, child_tidptr=0x55556f5c1750) = 302 [pid 296] <... clone resumed>, child_tidptr=0x55556f5c1750) = 305 ./strace-static-x86_64: Process 305 attached ./strace-static-x86_64: Process 303 attached [pid 305] set_robust_list(0x55556f5c1760, 24) = 0 [pid 303] set_robust_list(0x55556f5c1760, 24 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 303] <... set_robust_list resumed>) = 0 [pid 305] <... prctl resumed>) = 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 305] setpgid(0, 0 [pid 303] <... prctl resumed>) = 0 [pid 305] <... setpgid resumed>) = 0 [pid 303] setpgid(0, 0 [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 303] <... setpgid resumed>) = 0 [pid 305] <... openat resumed>) = 3 ./strace-static-x86_64: Process 302 attached [pid 302] set_robust_list(0x55556f5c1760, 24 [pid 305] write(3, "1000", 4 [pid 302] <... set_robust_list resumed>) = 0 [pid 305] <... write resumed>) = 4 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 305] close(3 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 302] setpgid(0, 0 [pid 305] <... close resumed>) = 0 [pid 302] <... setpgid resumed>) = 0 [pid 305] write(1, "executing program\n", 18 [pid 303] <... openat resumed>) = 3 ./strace-static-x86_64: Process 304 attached [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 304] set_robust_list(0x55556f5c1760, 24) = 0 [pid 305] <... write resumed>) = 18 [pid 303] write(3, "1000", 4 [pid 305] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 303] <... write resumed>) = 4 [pid 305] <... prlimit64 resumed>NULL) = 0 [pid 303] close(3 [pid 302] write(3, "1000", 4) = 4 [pid 302] close(3) = 0 [pid 304] <... prctl resumed>) = 0 [pid 305] sched_setscheduler(0, SCHED_RR, NULL [pid 302] write(1, "executing program\n", 18 [pid 304] setpgid(0, 0executing program [pid 302] <... write resumed>) = 18 [pid 302] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, [pid 305] <... sched_setscheduler resumed>) = -1 EINVAL (Invalid argument) [pid 303] <... close resumed>) = 0 [pid 304] <... setpgid resumed>) = 0 [pid 305] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 303] write(1, "executing program\n", 18 [pid 302] <... prlimit64 resumed>NULL) = 0 [pid 302] sched_setscheduler(0, SCHED_RR, NULL [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 302] <... sched_setscheduler resumed>) = -1 EINVAL (Invalid argument) [pid 302] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0executing program [pid 303] <... write resumed>) = 18 [pid 304] <... openat resumed>) = 3 [pid 303] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, [pid 304] write(3, "1000", 4) = 4 [pid 304] close(3) = 0 [pid 304] write(1, "executing program\n", 18executing program ) = 18 [pid 303] <... prlimit64 resumed>NULL) = 0 [pid 304] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, [pid 303] sched_setscheduler(0, SCHED_RR, NULL [pid 304] <... prlimit64 resumed>NULL) = 0 [pid 304] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 304] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 303] <... sched_setscheduler resumed>) = -1 EINVAL (Invalid argument) [ 28.799144][ T24] audit: type=1400 audit(1728418880.810:66): avc: denied { execmem } for pid=295 comm="syz-executor201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 303] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0) = 0x20000000 [pid 303] bpf(BPF_PROG_LOAD, NULL, 0 [pid 305] <... mmap resumed>) = 0x20000000 [pid 305] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 305] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 305] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 305] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 303] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 303] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 303] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... mmap resumed>) = 0x20000000 [pid 304] <... mmap resumed>) = 0x20000000 [pid 304] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 304] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 304] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 304] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 301] <... mmap resumed>) = 0x20000000 [pid 304] <... ioctl resumed>, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 302] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 302] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 302] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 301] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 301] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 301] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [ 28.992400][ T24] audit: type=1400 audit(1728418881.010:67): avc: denied { prog_load } for pid=303 comm="syz-executor201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 29.028924][ T24] audit: type=1400 audit(1728418881.010:68): avc: denied { read write } for pid=305 comm="syz-executor201" name="raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.052636][ T24] audit: type=1400 audit(1728418881.010:69): avc: denied { open } for pid=305 comm="syz-executor201" path="/dev/raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.077935][ T24] audit: type=1400 audit(1728418881.010:70): avc: denied { ioctl } for pid=305 comm="syz-executor201" path="/dev/raw-gadget" dev="devtmpfs" ino=161 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 18 [pid 303] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.259617][ T15] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 29.279583][ T25] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 29.299602][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 302] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 301] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [ 29.309568][ T308] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 29.316884][ T309] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [ 29.499611][ T15] usb 1-1: Using ep0 maxpacket: 8 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 18 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 304] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 304] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 303] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 301] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 301] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 305] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 302] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 29.529597][ T25] usb 4-1: Using ep0 maxpacket: 8 [ 29.539609][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 29.549597][ T308] usb 2-1: Using ep0 maxpacket: 8 [ 29.559763][ T309] usb 5-1: Using ep0 maxpacket: 8 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 304] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 301] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 302] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [ 29.619648][ T15] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.630646][ T15] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 29.640672][ T15] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 29.653533][ T15] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 302] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 301] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.662738][ T15] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 29.670640][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.679622][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.681707][ T308] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.693499][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 29.703024][ T309] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.713089][ T25] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 29.726606][ T15] usb 1-1: config 0 descriptor?? [ 29.736264][ T25] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 29.740185][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 29.749786][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [ 29.758593][ T309] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 29.768494][ T25] usb 4-1: config 0 descriptor?? [ 29.776049][ T308] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 29.790330][ T5] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 29.803169][ T308] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 303] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [ 29.817020][ T309] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 29.829754][ T5] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 29.838659][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 29.846635][ T308] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 29.855541][ T309] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 304] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 301] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [pid 302] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [pid 301] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [ 29.864346][ T308] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 29.872176][ T309] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 29.880564][ T5] usb 3-1: config 0 descriptor?? [ 29.885754][ T308] usb 2-1: config 0 descriptor?? [ 29.891081][ T309] usb 5-1: config 0 descriptor?? [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7fff31a3ed80) = 0 [pid 302] <... ioctl resumed>, 0x7fff31a3ed80) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0x7fff31a3dd70) = 0 [pid 302] <... ioctl resumed>, 0x7fff31a3dd70) = 0 [pid 301] <... ioctl resumed>, 0x7fff31a3dd70) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd70) = 7 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd70) = 7 [ 30.251371][ T15] hid-steam 0003:28DE:1102.0001: unknown main item tag 0x0 [ 30.258665][ T15] hid-steam 0003:28DE:1102.0001: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 30.270633][ T15] hid-steam 0003:28DE:1102.0002: unknown main item tag 0x0 [ 30.270975][ T25] hid-steam 0003:28DE:1102.0003: unknown main item tag 0x0 [ 30.281513][ T15] hid-steam 0003:28DE:1102.0002: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fff31a3ed80) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7fff31a3dd70) = 7 [ 30.291219][ T25] hid-steam 0003:28DE:1102.0003: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 30.308175][ T25] hid-steam 0003:28DE:1102.0004: unknown main item tag 0x0 [ 30.315898][ T25] hid-steam 0003:28DE:1102.0004: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [pid 301] <... ioctl resumed>, 0x7fff31a3dd70) = 7 [pid 302] <... ioctl resumed>, 0x7fff31a3dd70) = 7 [ 30.361006][ T5] hid-steam 0003:28DE:1102.0005: unknown main item tag 0x0 [ 30.368990][ T5] hid-steam 0003:28DE:1102.0005: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 30.381029][ T309] hid-steam 0003:28DE:1102.0006: unknown main item tag 0x0 [ 30.388276][ T309] hid-steam 0003:28DE:1102.0006: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 30.400007][ T308] hid-steam 0003:28DE:1102.0007: unknown main item tag 0x0 [ 30.400143][ T25] hid-steam 0003:28DE:1102.0003: Steam Controller 'XXXXXXXXXX' connected [ 30.407459][ T308] hid-steam 0003:28DE:1102.0007: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 30.425686][ T25] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0003/input/input4 [ 30.426009][ T15] hid-steam 0003:28DE:1102.0001: Steam Controller 'XXXXXXXXXX' connected [ 30.447258][ T5] hid-steam 0003:28DE:1102.0009: unknown main item tag 0x0 [pid 305] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 303] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 305] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 305] exit_group(0) = ? [ 30.451065][ T305] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0001/input/input5 [ 30.455351][ T309] hid-steam 0003:28DE:1102.0008: unknown main item tag 0x0 [ 30.473587][ T15] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0001/input/input6 [ 30.486035][ T308] hid-steam 0003:28DE:1102.000A: unknown main item tag 0x0 [pid 303] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 303] exit_group(0) = ? [ 30.500724][ T5] hid-steam 0003:28DE:1102.0009: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 30.521306][ T308] hid-steam 0003:28DE:1102.000A: hidraw3: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 30.533311][ T309] hid-steam 0003:28DE:1102.0008: hidraw4: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 30.539189][ T53] usb 1-1: USB disconnect, device number 2 [pid 304] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 305] +++ exited with 0 +++ [pid 302] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 301] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 317 ./strace-static-x86_64: Process 317 attached [pid 317] set_robust_list(0x55556f5c1760, 24) = 0 [ 30.574393][ T20] usb 4-1: USB disconnect, device number 2 [ 30.579575][ T5] hid-steam 0003:28DE:1102.0005: Steam Controller 'XXXXXXXXXX' connected [ 30.590760][ T5] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0005/input/input7 [ 30.603847][ T304] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0001/input/input8 [ 30.615451][ T309] hid-steam 0003:28DE:1102.0006: Steam Controller 'XXXXXXXXXX' connected [pid 317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 317] setpgid(0, 0) = 0 [pid 317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 303] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 317] write(3, "1000", 4) = 4 [pid 317] close(3) = 0 [pid 317] write(1, "executing program\n", 18 [pid 299] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 319 executing program ./strace-static-x86_64: Process 319 attached [pid 317] <... write resumed>) = 18 [pid 319] set_robust_list(0x55556f5c1760, 24 [pid 317] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, [pid 304] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 302] <... openat resumed>) = -1 ENODEV (No such device) [pid 301] <... openat resumed>) = -1 ENODEV (No such device) [pid 302] exit_group(0 [pid 301] exit_group(0 [pid 302] <... exit_group resumed>) = ? [pid 301] <... exit_group resumed>) = ? [pid 317] <... prlimit64 resumed>NULL) = 0 [pid 304] exit_group(0 [pid 317] sched_setscheduler(0, SCHED_RR, NULL [pid 304] <... exit_group resumed>) = ? [pid 317] <... sched_setscheduler resumed>) = -1 EINVAL (Invalid argument) [pid 319] <... set_robust_list resumed>) = 0 [pid 319] prctl(PR_SET_PDEATHSIG, SIGKILLexecuting program [pid 317] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 319] <... prctl resumed>) = 0 [pid 319] setpgid(0, 0) = 0 [pid 319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 319] write(3, "1000", 4) = 4 [pid 319] close(3) = 0 [pid 319] write(1, "executing program\n", 18) = 18 [pid 319] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 319] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [ 30.623832][ T308] hid-steam 0003:28DE:1102.0007: Steam Controller 'XXXXXXXXXX' connected [ 30.637611][ T308] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0007/input/input9 [ 30.650963][ T309] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0006/input/input10 [ 30.694141][ T316] usb 3-1: USB disconnect, device number 2 [ 30.704614][ T20] hid-steam 0003:28DE:1102.0003: Steam Controller 'XXXXXXXXXX' disconnected [ 30.722657][ T308] usb 2-1: USB disconnect, device number 2 [ 30.741590][ T53] hid-steam 0003:28DE:1102.0001: Steam Controller 'XXXXXXXXXX' disconnected [ 30.742396][ T309] usb 5-1: USB disconnect, device number 2 [ 30.775901][ T316] hid-steam 0003:28DE:1102.0005: Steam Controller 'XXXXXXXXXX' disconnected [pid 319] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 302] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 322 [pid 304] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 322 attached [pid 322] set_robust_list(0x55556f5c1760, 24) = 0 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 322] setpgid(0, 0) = 0 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 298] <... restart_syscall resumed>) = 0 [pid 322] write(3, "1000", 4 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 322] <... write resumed>) = 4 [pid 298] <... clone resumed>, child_tidptr=0x55556f5c1750) = 323 [pid 301] +++ exited with 0 +++ [pid 322] close(3./strace-static-x86_64: Process 323 attached [pid 323] set_robust_list(0x55556f5c1760, 24 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 323] <... set_robust_list resumed>) = 0 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] <... restart_syscall resumed>) = 0 [pid 322] <... close resumed>) = 0 [pid 323] <... prctl resumed>) = 0 [pid 323] setpgid(0, 0) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 322] write(1, "executing program\n", 18 [pid 323] <... openat resumed>) = 3 [pid 300] <... clone resumed>, child_tidptr=0x55556f5c1750) = 324 [pid 323] write(3, "1000", 4) = 4 [pid 323] close(3) = 0 [pid 323] write(1, "executing program\n", 18) = 18 [pid 323] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 323] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 323] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0executing program [pid 322] <... write resumed>) = 18 [pid 322] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 322] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 322] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0./strace-static-x86_64: Process 324 attached [pid 324] set_robust_list(0x55556f5c1760, 24) = 0 [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 324] setpgid(0, 0) = 0 [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 324] write(3, "1000", 4) = 4 [pid 324] close(3) = 0 [pid 324] write(1, "executing program\n", 18executing program ) = 18 [pid 324] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 324] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [ 30.804731][ T308] hid-steam 0003:28DE:1102.0007: Steam Controller 'XXXXXXXXXX' disconnected [ 30.830971][ T309] hid-steam 0003:28DE:1102.0006: Steam Controller 'XXXXXXXXXX' disconnected [pid 324] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 317] <... mmap resumed>) = 0x20000000 [pid 317] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 317] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 317] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 317] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... mmap resumed>) = 0x20000000 [pid 319] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 319] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 319] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 319] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... mmap resumed>) = 0x20000000 [pid 322] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 322] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 322] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 322] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... mmap resumed>) = 0x20000000 [pid 323] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 323] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 324] <... mmap resumed>) = 0x20000000 [pid 324] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 324] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 324] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 324] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 323] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 18 [ 31.219557][ T20] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 18 [ 31.309597][ T53] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 31.349591][ T308] usb 2-1: new high-speed USB device number 3 using dummy_hcd [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 322] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [ 31.359587][ T316] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 31.369610][ T309] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 18 [ 31.459585][ T20] usb 4-1: Using ep0 maxpacket: 8 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 9 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [ 31.549561][ T53] usb 1-1: Using ep0 maxpacket: 8 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [ 31.579607][ T20] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.590469][ T20] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 31.599568][ T308] usb 2-1: Using ep0 maxpacket: 8 [ 31.600202][ T316] usb 3-1: Using ep0 maxpacket: 8 [ 31.609976][ T20] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 322] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 322] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 317] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 319] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [ 31.622614][ T20] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 31.631471][ T20] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 31.639639][ T309] usb 5-1: Using ep0 maxpacket: 8 [ 31.639975][ T20] usb 4-1: config 0 descriptor?? [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 322] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 322] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 31.669658][ T53] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.681784][ T53] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 31.691701][ T53] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 31.704405][ T53] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 31.713293][ T53] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 31.721744][ T53] usb 1-1: config 0 descriptor?? [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 317] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 324] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [ 31.729764][ T308] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.739802][ T316] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.740737][ T308] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 31.752826][ T316] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 36 [ 31.761606][ T308] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 31.772243][ T316] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 31.783898][ T309] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.796354][ T316] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 31.807669][ T308] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [ 31.815609][ T316] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 31.824015][ T309] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 31.833054][ T316] usb 3-1: config 0 descriptor?? [ 31.844426][ T308] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 31.853938][ T309] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 31.867040][ T309] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 31.876144][ T308] usb 2-1: config 0 descriptor?? [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd50) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 319] <... ioctl resumed>, 0x7fff31a3dd70) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 324] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [pid 324] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [ 31.881132][ T309] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 31.890111][ T309] usb 5-1: config 0 descriptor?? [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd70) = 7 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7fff31a3dd70) = 0 [pid 324] <... ioctl resumed>, 0x7fff31a3ed80) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [ 32.120959][ T20] hid-steam 0003:28DE:1102.000B: unknown main item tag 0x0 [ 32.128231][ T20] hid-steam 0003:28DE:1102.000B: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 32.140008][ T20] hid-steam 0003:28DE:1102.000C: unknown main item tag 0x0 [ 32.147629][ T20] hid-steam 0003:28DE:1102.000C: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd70) = 7 [ 32.210649][ T53] hid-steam 0003:28DE:1102.000D: unknown main item tag 0x0 [ 32.218656][ T53] hid-steam 0003:28DE:1102.000D: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 32.229313][ T20] hid-steam 0003:28DE:1102.000B: Steam Controller 'XXXXXXXXXX' connected [ 32.238421][ T53] hid-steam 0003:28DE:1102.000E: unknown main item tag 0x0 [ 32.246115][ T20] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.000B/input/input11 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd70) = 7 [ 32.258151][ T53] hid-steam 0003:28DE:1102.000E: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [pid 319] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 319] exit_group(0) = ? [ 32.321346][ T316] hid-steam 0003:28DE:1102.000F: unknown main item tag 0x0 [ 32.321724][ T319] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.000B/input/input12 [ 32.328735][ T316] hid-steam 0003:28DE:1102.000F: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 32.350627][ T53] hid-steam 0003:28DE:1102.000D: Steam Controller 'XXXXXXXXXX' connected [pid 322] <... ioctl resumed>, 0x7fff31a3dd70) = 7 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd70) = 7 [ 32.360830][ T53] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.000D/input/input13 [ 32.360935][ T308] hid-steam 0003:28DE:1102.0010: unknown main item tag 0x0 [ 32.373433][ T316] hid-steam 0003:28DE:1102.0011: unknown main item tag 0x0 [ 32.389289][ T308] hid-steam 0003:28DE:1102.0010: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 32.401861][ T309] hid-steam 0003:28DE:1102.0012: unknown main item tag 0x0 [ 32.407032][ T20] usb 4-1: USB disconnect, device number 3 [pid 317] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000) = -1 EINVAL (Invalid argument) [pid 319] +++ exited with 0 +++ [ 32.412579][ T309] hid-steam 0003:28DE:1102.0012: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 32.425315][ T316] hid-steam 0003:28DE:1102.0011: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 32.432270][ T308] hid-steam 0003:28DE:1102.0013: unknown main item tag 0x0 [ 32.445783][ T309] hid-steam 0003:28DE:1102.0014: unknown main item tag 0x0 [ 32.456212][ T317] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.000B/input/input14 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=319, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 317] exit_group(0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 326 [pid 323] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000) = -1 EINVAL (Invalid argument) [pid 323] exit_group(0) = ? executing program [pid 317] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 326 attached [pid 326] set_robust_list(0x55556f5c1760, 24) = 0 [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 326] setpgid(0, 0) = 0 [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 326] write(3, "1000", 4) = 4 [pid 326] close(3) = 0 [pid 326] write(1, "executing program\n", 18) = 18 [pid 326] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 326] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [ 32.485215][ T308] hid-steam 0003:28DE:1102.0013: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 32.485315][ T20] hid-steam 0003:28DE:1102.000B: Steam Controller 'XXXXXXXXXX' disconnected [ 32.497316][ T309] hid-steam 0003:28DE:1102.0014: hidraw3: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 32.509917][ T316] hid-steam 0003:28DE:1102.000F: Steam Controller 'XXXXXXXXXX' connected [pid 326] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 322] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000) = -1 EINVAL (Invalid argument) [pid 322] exit_group(0) = ? [pid 317] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=317, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [ 32.550441][ T316] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.000F/input/input15 [ 32.573477][ T53] usb 1-1: USB disconnect, device number 3 [ 32.583608][ T316] usb 3-1: USB disconnect, device number 3 [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 324] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 327 attached , child_tidptr=0x55556f5c1750) = 327 [pid 327] set_robust_list(0x55556f5c1760, 24) = 0 [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 327] setpgid(0, 0) = 0 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 327] write(3, "1000", 4) = 4 [pid 327] close(3) = 0 [pid 327] write(1, "executing program\n", 18executing program ) = 18 [pid 327] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 327] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 327] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 323] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [ 32.609548][ T308] hid-steam 0003:28DE:1102.0010: Steam Controller 'XXXXXXXXXX' connected [ 32.620416][ T324] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0010/input/input16 [ 32.639547][ T309] hid-steam 0003:28DE:1102.0012: Steam Controller 'XXXXXXXXXX' connected [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 329 ./strace-static-x86_64: Process 329 attached [pid 329] set_robust_list(0x55556f5c1760, 24) = 0 [pid 322] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=322, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 329] setpgid(0, 0 [pid 297] <... clone resumed>, child_tidptr=0x55556f5c1750) = 330 [pid 329] <... setpgid resumed>) = 0 [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 329] write(3, "1000", 4) = 4 [pid 329] close(3) = 0 [pid 329] write(1, "executing program\n", 18executing program ) = 18 [pid 329] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 329] sched_setscheduler(0, SCHED_RR, NULL./strace-static-x86_64: Process 330 attached [pid 330] set_robust_list(0x55556f5c1760, 24 [pid 329] <... sched_setscheduler resumed>) = -1 EINVAL (Invalid argument) [pid 330] <... set_robust_list resumed>) = 0 [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 329] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 330] <... prctl resumed>) = 0 [pid 330] setpgid(0, 0) = 0 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 330] write(3, "1000", 4) = 4 [pid 330] close(3) = 0 executing program [pid 330] write(1, "executing program\n", 18) = 18 [pid 330] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 330] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [ 32.652098][ T308] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0010/input/input17 [ 32.670992][ T309] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0012/input/input18 [pid 330] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 324] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 324] exit_group(0) = ? [pid 326] <... mmap resumed>) = 0x20000000 [ 32.735726][ T53] hid-steam 0003:28DE:1102.000D: Steam Controller 'XXXXXXXXXX' disconnected [ 32.750903][ T308] usb 2-1: USB disconnect, device number 3 [pid 326] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 326] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 326] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 326] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [ 32.779410][ T321] usb 5-1: USB disconnect, device number 3 [ 32.794238][ T316] hid-steam 0003:28DE:1102.000F: Steam Controller 'XXXXXXXXXX' disconnected [ 32.814853][ T308] hid-steam 0003:28DE:1102.0010: Steam Controller 'XXXXXXXXXX' disconnected [ 32.828116][ T321] hid-steam 0003:28DE:1102.0012: Steam Controller 'XXXXXXXXXX' disconnected [ 32.878916][ T79] ================================================================== [ 32.886840][ T79] BUG: KASAN: use-after-free in mutex_lock+0x98/0x110 [ 32.893413][ T79] Write of size 8 at addr ffff88810d4d1840 by task acpid/79 [ 32.900516][ T79] [ 32.902695][ T79] CPU: 1 PID: 79 Comm: acpid Not tainted 5.10.226-syzkaller-00709-ge5e5644ea27f #0 [ 32.911811][ T79] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 32.921833][ T79] Call Trace: [ 32.924966][ T79] dump_stack_lvl+0x1e2/0x24b [ 32.929471][ T79] ? bfq_pos_tree_add_move+0x43b/0x43b [ 32.934769][ T79] ? panic+0x812/0x812 [ 32.938664][ T79] ? exit_to_user_mode_loop+0xbf/0xd0 [ 32.943879][ T79] print_address_description+0x81/0x3b0 [ 32.949256][ T79] kasan_report+0x179/0x1c0 [ 32.953596][ T79] ? mutex_lock+0x98/0x110 [ 32.957845][ T79] ? mutex_lock+0x98/0x110 [ 32.962103][ T79] kasan_check_range+0x293/0x2a0 [ 32.966877][ T79] __kasan_check_write+0x14/0x20 [ 32.971648][ T79] mutex_lock+0x98/0x110 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 324] +++ exited with 0 +++ [pid 330] <... mmap resumed>) = 0x20000000 [pid 330] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 330] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 330] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 330] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... mmap resumed>) = 0x20000000 [pid 329] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 329] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 329] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 329] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... mmap resumed>) = 0x20000000 [pid 327] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 327] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 327] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 327] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=324, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 332 ./strace-static-x86_64: Process 332 attached [pid 332] set_robust_list(0x55556f5c1760, 24) = 0 [pid 332] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 332] setpgid(0, 0) = 0 [pid 332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 332] write(3, "1000", 4) = 4 [pid 332] close(3) = 0 [pid 332] write(1, "executing program\n", 18) = 18 [pid 332] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 332] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 332] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0) = 0x20000000 [pid 332] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 332] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 332] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 332] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [ 32.975726][ T79] ? mutex_trylock+0xa0/0xa0 [ 32.980154][ T79] ? kfree+0xc3/0x270 [ 32.983971][ T79] steam_input_close+0x90/0x1e0 [ 32.988660][ T79] ? steam_input_open+0x1a0/0x1a0 [ 32.993519][ T79] ? __kasan_check_write+0x14/0x20 [ 32.998464][ T79] ? mutex_lock+0xa5/0x110 [ 33.002711][ T79] ? mutex_trylock+0xa0/0xa0 [ 33.007144][ T79] ? steam_input_open+0x1a0/0x1a0 [ 33.012002][ T79] input_close_device+0x269/0x300 [ 33.016860][ T79] evdev_release+0x7be/0x850 [ 33.021292][ T79] ? evdev_open+0x5c0/0x5c0 [ 33.025640][ T79] __fput+0x33d/0x7b0 [ 33.029445][ T79] ____fput+0x15/0x20 [ 33.033265][ T79] task_work_run+0x129/0x190 [ 33.037694][ T79] exit_to_user_mode_loop+0xbf/0xd0 [ 33.042748][ T79] syscall_exit_to_user_mode+0xa2/0x1a0 [ 33.048107][ T79] do_syscall_64+0x40/0x70 [ 33.052362][ T79] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 33.058087][ T79] RIP: 0033:0x7fbe3cc910a8 [ 33.062347][ T79] Code: 48 8b 05 83 9d 0d 00 64 c7 00 16 00 00 00 83 c8 ff 48 83 c4 20 5b c3 64 8b 04 25 18 00 00 00 85 c0 75 20 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 5b 48 8b 15 51 9d 0d 00 f7 d8 64 89 02 48 83 [ 33.081818][ T79] RSP: 002b:00007ffe78fd8778 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 33.090111][ T79] RAX: 0000000000000000 RBX: 00007ffe78fd8ac8 RCX: 00007fbe3cc910a8 [ 33.097924][ T79] RDX: 0000000000000000 RSI: 000000000000001e RDI: 000000000000000a [ 33.105996][ T79] RBP: 000000000000000a R08: 0000000000000008 R09: 00007ffe78fd88e8 [ 33.113823][ T79] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffe78fd88e8 [ 33.121617][ T79] R13: 0000000000000100 R14: 00007ffe78fd89e8 R15: 00007ffe78fd88e8 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 18 [ 33.129426][ T79] [ 33.131594][ T79] Allocated by task 0: [ 33.135498][ T79] (stack is not available) [ 33.139666][ T5] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 33.139869][ T79] [ 33.149331][ T79] Freed by task 308: [ 33.153048][ T79] kasan_set_track+0x4b/0x70 [ 33.157470][ T79] kasan_set_free_info+0x23/0x40 [ 33.162242][ T79] ____kasan_slab_free+0x121/0x160 [ 33.167181][ T79] __kasan_slab_free+0x11/0x20 [ 33.171784][ T79] slab_free_freelist_hook+0xc0/0x190 [ 33.176993][ T79] kfree+0xc3/0x270 [ 33.180642][ T79] release_nodes+0x873/0x8f0 [ 33.185149][ T79] devres_release_all+0x7b/0xa0 [ 33.189846][ T79] device_release_driver_internal+0x515/0x7c0 [ 33.195743][ T79] device_release_driver+0x19/0x20 [ 33.200699][ T79] bus_remove_device+0x2f8/0x360 [ 33.205544][ T79] device_del+0x68b/0xf00 [ 33.209713][ T79] hid_destroy_device+0x68/0x110 [ 33.214487][ T79] usbhid_disconnect+0x9e/0xc0 [ 33.219111][ T79] usb_unbind_interface+0x1fa/0x8c0 [ 33.224129][ T79] device_release_driver_internal+0x506/0x7c0 [ 33.230024][ T79] device_release_driver+0x19/0x20 [ 33.234980][ T79] bus_remove_device+0x2f8/0x360 [ 33.239743][ T79] device_del+0x68b/0xf00 [ 33.243909][ T79] usb_disable_device+0x380/0x720 [ 33.248776][ T79] usb_disconnect+0x32a/0x890 [ 33.253303][ T79] hub_event+0x1e73/0x47c0 [ 33.257539][ T79] process_one_work+0x6dc/0xbd0 [ 33.262229][ T79] worker_thread+0xe18/0x1510 [ 33.266739][ T79] kthread+0x34b/0x3d0 [ 33.270638][ T79] ret_from_fork+0x1f/0x30 [ 33.274973][ T79] [ 33.277236][ T79] The buggy address belongs to the object at ffff88810d4d1800 [ 33.277236][ T79] which belongs to the cache kmalloc-512 of size 512 [ 33.291484][ T79] The buggy address is located 64 bytes inside of [ 33.291484][ T79] 512-byte region [ffff88810d4d1800, ffff88810d4d1a00) [ 33.304501][ T79] The buggy address belongs to the page: [ 33.309986][ T79] page:ffffea0004353400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10d4d0 [ 33.320036][ T79] head:ffffea0004353400 order:2 compound_mapcount:0 compound_pincount:0 [ 33.328295][ T79] flags: 0x4000000000010200(slab|head) [ 33.333584][ T79] raw: 4000000000010200 ffffea0004352d00 0000000400000004 ffff888100043080 [ 33.342084][ T79] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 33.350496][ T79] page dumped because: kasan: bad access detected [ 33.356750][ T79] page_owner tracks the page as allocated [ 33.362310][ T79] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 83, ts 3882288887, free_ts 0 [ 33.380117][ T79] prep_new_page+0x166/0x180 [ 33.384533][ T79] get_page_from_freelist+0x2d8c/0x2f30 [ 33.389909][ T79] __alloc_pages_nodemask+0x435/0xaf0 [ 33.395113][ T79] new_slab+0x80/0x400 [ 33.399016][ T79] ___slab_alloc+0x302/0x4b0 [ 33.403459][ T79] __slab_alloc+0x63/0xa0 [ 33.407620][ T79] __kmalloc_track_caller+0x1f8/0x320 [ 33.412820][ T79] __alloc_skb+0xbc/0x510 [ 33.417099][ T79] alloc_skb_with_frags+0xa1/0x570 [ 33.422110][ T79] sock_alloc_send_pskb+0x915/0xa50 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 326] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 326] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 33.427145][ T79] unix_dgram_sendmsg+0x700/0x1f90 [ 33.432087][ T79] __sys_sendto+0x545/0x700 [ 33.436426][ T79] __x64_sys_sendto+0xe5/0x100 [ 33.439585][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 33.441051][ T79] do_syscall_64+0x34/0x70 [ 33.445961][ T308] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 33.450144][ T79] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 33.450149][ T79] page_owner free stack trace missing [ 33.450159][ T79] [ 33.470532][ T79] Memory state around the buggy address: [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 9 [ 33.476005][ T79] ffff88810d4d1700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 33.483996][ T79] ffff88810d4d1780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 33.492321][ T79] >ffff88810d4d1800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 33.500220][ T79] ^ [ 33.506209][ T79] ffff88810d4d1880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 33.514107][ T79] ffff88810d4d1900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 33.522008][ T79] ================================================================== [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 36 [ 33.529895][ T79] Disabling lock debugging due to kernel taint [ 33.536552][ T79] hid 0003:28DE:1102.0010: No HID_FEATURE_REPORT submitted - nothing to read [ 33.545729][ T79] hid 0003:28DE:1102.0010: No HID_FEATURE_REPORT submitted - nothing to read [ 33.554844][ T79] hid 0003:28DE:1102.0010: No HID_FEATURE_REPORT submitted - nothing to read [ 33.569615][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd50) = 0 [ 33.580461][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 33.590028][ T5] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 33.602623][ T5] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 33.611446][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 33.620103][ T5] usb 4-1: config 0 descriptor?? [pid 330] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 18 [ 33.699627][ T308] usb 2-1: Using ep0 maxpacket: 8 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 9 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 36 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [ 33.819712][ T308] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.830706][ T308] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 33.840282][ T308] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 33.852860][ T308] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 33.861934][ T308] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 330] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd50) = 0 [pid 332] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 329] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 327] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 329] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 327] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 33.870651][ T308] usb 2-1: config 0 descriptor?? [ 33.879761][ T321] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 33.887135][ T316] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 33.894371][ T53] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd70) = 7 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [ 34.080693][ T5] hid-steam 0003:28DE:1102.0015: unknown main item tag 0x0 [ 34.088182][ T5] hid-steam 0003:28DE:1102.0015: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 34.100078][ T5] hid-steam 0003:28DE:1102.0016: unknown main item tag 0x0 [ 34.107742][ T5] hid-steam 0003:28DE:1102.0016: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [pid 327] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 329] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 329] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 327] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 34.159615][ T316] usb 3-1: Using ep0 maxpacket: 8 [ 34.164551][ T53] usb 1-1: Using ep0 maxpacket: 8 [ 34.169383][ T321] usb 5-1: Using ep0 maxpacket: 8 [ 34.179648][ T5] hid-steam 0003:28DE:1102.0015: Steam Controller 'XXXXXXXXXX' connected [ 34.189423][ T5] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0015/input/input19 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 329] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 327] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 329] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 327] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000) = -1 EINVAL (Invalid argument) [pid 326] exit_group(0) = ? [pid 332] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 329] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 327] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 34.281971][ T326] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0015/input/input20 [ 34.299629][ T53] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.307413][ T309] usb 4-1: USB disconnect, device number 4 [ 34.311144][ T53] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 329] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] +++ exited with 0 +++ [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 334 ./strace-static-x86_64: Process 334 attached [pid 334] set_robust_list(0x55556f5c1760, 24) = 0 [pid 334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 330] <... ioctl resumed>, 0x7fff31a3dd70) = 7 [pid 334] setpgid(0, 0) = 0 [pid 334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 334] write(3, "1000", 4) = 4 [pid 334] close(3) = 0 [pid 334] write(1, "executing program\n", 18executing program ) = 18 [pid 334] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 334] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [ 34.327191][ T53] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 34.340384][ T316] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.351263][ T321] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.361107][ T308] hid-steam 0003:28DE:1102.0017: unknown main item tag 0x0 [ 34.361951][ T321] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.378795][ T316] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.382619][ T308] hid-steam 0003:28DE:1102.0017: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 34.388601][ T53] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 34.408074][ T316] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 34.420852][ T321] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 34.423371][ T308] hid-steam 0003:28DE:1102.0018: unknown main item tag 0x0 [ 34.433947][ T316] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 34.449869][ T53] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 34.458117][ T321] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 34.462881][ T308] hid-steam 0003:28DE:1102.0018: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 334] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 332] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 327] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 327] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 332] <... ioctl resumed>, 0) = 0 [pid 327] <... ioctl resumed>, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 327] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 332] <... ioctl resumed>, 0) = 0 [pid 327] <... ioctl resumed>, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 332] <... ioctl resumed>, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 327] <... ioctl resumed>, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 334] <... mmap resumed>) = 0x20000000 [pid 334] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 334] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 334] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 334] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [pid 327] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [pid 329] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [ 34.467350][ T53] usb 1-1: config 0 descriptor?? [ 34.483155][ T316] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 34.491177][ T321] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 34.502333][ T321] usb 5-1: config 0 descriptor?? [ 34.502616][ T309] hid-steam 0003:28DE:1102.0015: Steam Controller 'XXXXXXXXXX' disconnected [ 34.507291][ T316] usb 3-1: config 0 descriptor?? [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 329] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [pid 330] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 330] exit_group(0) = ? [ 34.569614][ T308] hid-steam 0003:28DE:1102.0017: Steam Controller 'XXXXXXXXXX' connected [ 34.578649][ T330] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0017/input/input21 [ 34.590240][ T308] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0017/input/input22 [pid 330] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=330, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 335 ./strace-static-x86_64: Process 335 attached [pid 335] set_robust_list(0x55556f5c1760, 24) = 0 [pid 335] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 335] setpgid(0, 0) = 0 [pid 335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 335] write(3, "1000", 4) = 4 [pid 335] close(3) = 0 [pid 335] write(1, "executing program\n", 18) = 18 executing program [pid 335] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 335] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [ 34.625560][ T315] usb 2-1: USB disconnect, device number 4 [ 34.636502][ T315] hid-steam 0003:28DE:1102.0017: Steam Controller 'XXXXXXXXXX' disconnected [pid 335] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0) = 0x20000000 [pid 335] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 335] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 335] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 335] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 332] <... ioctl resumed>, 0x7fff31a3ed80) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [pid 327] <... ioctl resumed>, 0x7fff31a3dd70) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [pid 334] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 18 [ 34.879601][ T309] usb 4-1: new high-speed USB device number 5 using dummy_hcd [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7fff31a3ed80) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd70) = 7 [pid 327] <... ioctl resumed>, 0x7fff31a3dd70) = 7 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd70) = 7 [ 34.980969][ T321] hid-steam 0003:28DE:1102.0019: unknown main item tag 0x0 [ 34.988217][ T321] hid-steam 0003:28DE:1102.0019: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 35.000360][ T53] hid-steam 0003:28DE:1102.001A: unknown main item tag 0x0 [ 35.007604][ T53] hid-steam 0003:28DE:1102.001A: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 35.019140][ T53] hid-steam 0003:28DE:1102.001B: unknown main item tag 0x0 [ 35.027420][ T316] hid-steam 0003:28DE:1102.001C: unknown main item tag 0x0 [ 35.035463][ T316] hid-steam 0003:28DE:1102.001C: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 35.046603][ T321] hid-steam 0003:28DE:1102.001D: unknown main item tag 0x0 [ 35.054143][ T53] hid-steam 0003:28DE:1102.001B: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 35.065946][ T321] hid-steam 0003:28DE:1102.001D: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [pid 335] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [ 35.078098][ T316] hid-steam 0003:28DE:1102.001E: unknown main item tag 0x0 [ 35.086000][ T316] hid-steam 0003:28DE:1102.001E: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 35.099576][ T315] usb 2-1: new high-speed USB device number 5 using dummy_hcd [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 18 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 18 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 35.129760][ T309] usb 4-1: Using ep0 maxpacket: 8 [ 35.149587][ T321] hid-steam 0003:28DE:1102.0019: Steam Controller 'XXXXXXXXXX' connected [ 35.157904][ T53] hid-steam 0003:28DE:1102.001A: Steam Controller 'XXXXXXXXXX' connected [ 35.166112][ T316] hid-steam 0003:28DE:1102.001C: Steam Controller 'XXXXXXXXXX' connected [pid 332] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 327] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 334] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 35.174879][ T53] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.001A/input/input23 [ 35.181780][ T332] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.001A/input/input24 [ 35.187402][ T321] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0019/input/input25 [ 35.210453][ T316] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.001C/input/input26 [pid 329] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 332] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 332] exit_group(0) = ? [pid 334] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 327] exit_group(0) = ? [pid 334] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [ 35.228355][ T327] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.001A/input/input27 [ 35.255969][ T329] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.001A/input/input28 [ 35.261530][ T321] usb 5-1: USB disconnect, device number 4 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 36 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 329] exit_group(0) = ? [pid 332] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=332, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 337 [ 35.279760][ T309] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.300445][ T309] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 327] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 337 attached [pid 337] set_robust_list(0x55556f5c1760, 24 [pid 296] <... restart_syscall resumed>) = 0 [pid 337] <... set_robust_list resumed>) = 0 [pid 337] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 337] setpgid(0, 0) = 0 [pid 337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 337] <... openat resumed>) = 3 [pid 337] write(3, "1000", 4) = 4 [pid 296] <... clone resumed>, child_tidptr=0x55556f5c1750) = 338 [pid 337] close(3executing program ) = 0 [pid 337] write(1, "executing program\n", 18) = 18 [pid 337] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 337] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [ 35.332770][ T331] usb 3-1: USB disconnect, device number 4 [ 35.332955][ T309] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 35.340384][ T315] usb 2-1: Using ep0 maxpacket: 8 [ 35.365012][ T309] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 337] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0./strace-static-x86_64: Process 338 attached [pid 338] set_robust_list(0x55556f5c1760, 24) = 0 [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 338] setpgid(0, 0) = 0 [pid 338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 335] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... openat resumed>) = 3 [pid 338] write(3, "1000", 4) = 4 [pid 338] close(3) = 0 [pid 338] write(1, "executing program\n", 18executing program ) = 18 [pid 338] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 338] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 338] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 329] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 335] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... clone resumed>, child_tidptr=0x55556f5c1750) = 339 [ 35.378619][ T309] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 335] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 339 attached [pid 334] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] set_robust_list(0x55556f5c1760, 24 [pid 335] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... set_robust_list resumed>) = 0 [pid 339] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 339] setpgid(0, 0) = 0 [pid 339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 339] write(3, "1000", 4) = 4 [pid 339] close(3) = 0 executing program [pid 339] write(1, "executing program\n", 18) = 18 [ 35.411252][ T309] usb 4-1: config 0 descriptor?? [ 35.416381][ T308] usb 1-1: USB disconnect, device number 4 [ 35.426722][ T331] hid-steam 0003:28DE:1102.001C: Steam Controller 'XXXXXXXXXX' disconnected [pid 339] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 334] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [pid 339] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 335] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 339] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 36 [ 35.456622][ T308] hid-steam 0003:28DE:1102.001A: Steam Controller 'XXXXXXXXXX' disconnected [ 35.465782][ T321] hid-steam 0003:28DE:1102.0019: Steam Controller 'XXXXXXXXXX' disconnected [ 35.489622][ T315] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... mmap resumed>) = 0x20000000 [pid 338] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 338] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 338] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 338] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] <... mmap resumed>) = 0x20000000 [pid 337] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 337] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 337] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 337] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [ 35.513379][ T315] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 35.539538][ T315] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 35.552820][ T315] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... mmap resumed>) = 0x20000000 [pid 339] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 339] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 339] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 339] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 335] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd50) = 0 [ 35.561935][ T315] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 35.570436][ T315] usb 2-1: config 0 descriptor?? [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd70) = 7 [pid 338] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [ 35.890877][ T309] hid-steam 0003:28DE:1102.001F: unknown main item tag 0x0 [ 35.898143][ T308] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 35.905825][ T309] hid-steam 0003:28DE:1102.001F: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 35.909571][ T321] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 35.917822][ T309] hid-steam 0003:28DE:1102.0020: unknown main item tag 0x0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 18 [ 35.931808][ T309] hid-steam 0003:28DE:1102.0020: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 35.949629][ T331] usb 3-1: new high-speed USB device number 5 using dummy_hcd [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [ 36.009611][ T309] hid-steam 0003:28DE:1102.001F: Steam Controller 'XXXXXXXXXX' connected [ 36.018625][ T309] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.001F/input/input29 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd70) = 7 [ 36.050715][ T315] hid-steam 0003:28DE:1102.0021: unknown main item tag 0x0 [ 36.058024][ T315] hid-steam 0003:28DE:1102.0021: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 36.070632][ T315] hid-steam 0003:28DE:1102.0022: unknown main item tag 0x0 [ 36.078312][ T315] hid-steam 0003:28DE:1102.0022: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 334] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000) = -1 EINVAL (Invalid argument) [pid 334] exit_group(0) = ? [pid 334] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=334, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 341 attached [pid 341] set_robust_list(0x55556f5c1760, 24) = 0 [pid 341] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 341] setpgid(0, 0) = 0 [pid 341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 299] <... clone resumed>, child_tidptr=0x55556f5c1750) = 341 [pid 341] <... openat resumed>) = 3 [pid 341] write(3, "1000", 4) = 4 [ 36.091435][ T334] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.001F/input/input30 [ 36.116267][ T309] usb 4-1: USB disconnect, device number 5 [ 36.127370][ T309] hid-steam 0003:28DE:1102.001F: Steam Controller 'XXXXXXXXXX' disconnected [pid 341] close(3) = 0 [pid 341] write(1, "executing program\n", 18executing program ) = 18 [pid 341] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 341] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 341] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 337] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 337] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... mmap resumed>) = 0x20000000 [pid 341] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 341] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 341] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 341] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 337] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 339] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.159608][ T321] usb 5-1: Using ep0 maxpacket: 8 [ 36.164691][ T315] hid-steam 0003:28DE:1102.0021: Steam Controller 'XXXXXXXXXX' connected [ 36.169605][ T308] usb 1-1: Using ep0 maxpacket: 8 [ 36.185944][ T315] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0021/input/input31 [ 36.197604][ T331] usb 3-1: Using ep0 maxpacket: 8 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 335] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000) = -1 ENOENT (No such file or directory) [pid 335] exit_group(0) = ? [pid 339] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 338] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 337] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 337] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 335] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=335, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 342 ./strace-static-x86_64: Process 342 attached [pid 342] set_robust_list(0x55556f5c1760, 24) = 0 [pid 342] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 342] setpgid(0, 0) = 0 [pid 342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 342] write(3, "1000", 4) = 4 [pid 342] close(3) = 0 [ 36.266473][ T315] usb 2-1: USB disconnect, device number 5 [ 36.279607][ T321] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.293147][ T321] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.302748][ T321] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 342] write(1, "executing program\n", 18 [pid 339] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 338] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 342] <... write resumed>) = 18 [pid 342] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 342] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 342] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 36 [ 36.309770][ T308] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.315384][ T321] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 36.315406][ T321] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.343250][ T308] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.349728][ T331] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.354499][ T308] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 36.364402][ T321] usb 5-1: config 0 descriptor?? [ 36.377552][ T308] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 36.385085][ T331] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.402029][ T331] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 339] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 337] <... ioctl resumed>, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 339] <... ioctl resumed>, 0) = 0 [pid 337] <... ioctl resumed>, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 339] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] <... ioctl resumed>, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 342] <... mmap resumed>) = 0x20000000 [pid 342] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 342] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 342] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 342] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [pid 337] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [pid 338] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [ 36.402313][ T308] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.414771][ T331] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 36.431651][ T331] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.443885][ T331] usb 3-1: config 0 descriptor?? [ 36.452888][ T315] hid-steam 0003:28DE:1102.0021: Steam Controller 'XXXXXXXXXX' disconnected [ 36.453550][ T308] usb 1-1: config 0 descriptor?? [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd50) = 0 [pid 341] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 18 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.619692][ T309] usb 4-1: new high-speed USB device number 6 using dummy_hcd [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] <... ioctl resumed>, 0x7fff31a3dd70) = 0 [pid 337] <... ioctl resumed>, 0x7fff31a3dd70) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [pid 342] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 341] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] <... ioctl resumed>, 0x7fff31a3ed80) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7fff31a3ed80) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 342] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 341] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7fff31a3dd70) = 7 [pid 337] <... ioctl resumed>, 0x7fff31a3dd70) = 7 [ 36.859650][ T315] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 36.859660][ T309] usb 4-1: Using ep0 maxpacket: 8 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 338] <... ioctl resumed>, 0x7fff31a3dd70) = 7 [ 36.920925][ T321] hid-steam 0003:28DE:1102.0023: unknown main item tag 0x0 [ 36.929359][ T331] hid-steam 0003:28DE:1102.0024: unknown main item tag 0x0 [ 36.936828][ T321] hid-steam 0003:28DE:1102.0023: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 36.941678][ T308] hid-steam 0003:28DE:1102.0025: unknown main item tag 0x0 [ 36.948272][ T331] hid-steam 0003:28DE:1102.0024: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 9 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [ 36.959081][ T308] hid-steam 0003:28DE:1102.0025: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 36.966556][ T321] hid-steam 0003:28DE:1102.0026: unknown main item tag 0x0 [ 36.982765][ T308] hid-steam 0003:28DE:1102.0027: unknown main item tag 0x0 [ 36.984244][ T331] hid-steam 0003:28DE:1102.0028: unknown main item tag 0x0 [ 36.997478][ T308] hid-steam 0003:28DE:1102.0027: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 36.998383][ T331] hid-steam 0003:28DE:1102.0028: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 36 [ 37.020453][ T321] hid-steam 0003:28DE:1102.0026: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 37.029698][ T309] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.042878][ T309] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 37.052915][ T309] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 37.066990][ T309] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 37.076519][ T308] hid-steam 0003:28DE:1102.0025: Steam Controller 'XXXXXXXXXX' connected [ 37.084824][ T309] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 37.093478][ T308] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0025/input/input32 [ 37.099585][ T331] hid-steam 0003:28DE:1102.0024: Steam Controller 'XXXXXXXXXX' connected [ 37.105933][ T309] usb 4-1: config 0 descriptor?? [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 337] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 341] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 342] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 18 [pid 341] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 339] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 339] exit_group(0) = ? [ 37.113789][ T315] usb 2-1: Using ep0 maxpacket: 8 [ 37.124386][ T321] hid-steam 0003:28DE:1102.0023: Steam Controller 'XXXXXXXXXX' connected [ 37.133572][ T321] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0023/input/input33 [ 37.133647][ T339] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0025/input/input34 [ 37.147981][ T331] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0024/input/input35 [pid 342] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 9 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 337] exit_group(0) = ? [pid 342] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [ 37.185628][ T337] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0025/input/input36 [ 37.208970][ T331] usb 3-1: USB disconnect, device number 5 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=339, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 342] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 344 ./strace-static-x86_64: Process 344 attached [pid 344] set_robust_list(0x55556f5c1760, 24) = 0 [pid 344] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 344] setpgid(0, 0) = 0 [pid 344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 344] write(3, "1000", 4) = 4 [pid 344] close(3) = 0 [pid 344] write(1, "executing program\n", 18executing program ) = 18 [pid 344] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 344] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 344] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 338] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 338] exit_group(0) = ? [pid 337] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=337, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 345 ./strace-static-x86_64: Process 345 attached [pid 345] set_robust_list(0x55556f5c1760, 24) = 0 [pid 345] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 345] setpgid(0, 0) = 0 [pid 345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 345] write(3, "1000", 4) = 4 [pid 345] close(3) = 0 [pid 345] write(1, "executing program\n", 18executing program ) = 18 [pid 345] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 345] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [ 37.244902][ T5] usb 5-1: USB disconnect, device number 5 [ 37.249629][ T315] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.267733][ T338] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0025/input/input37 [ 37.283919][ T315] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 37.312747][ T315] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 37.321957][ T308] usb 1-1: USB disconnect, device number 5 [ 37.339556][ T315] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 345] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [pid 342] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [ 37.358902][ T315] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 37.378554][ T315] usb 2-1: config 0 descriptor?? [ 37.395852][ T331] hid-steam 0003:28DE:1102.0024: Steam Controller 'XXXXXXXXXX' disconnected [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 338] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=338, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 342] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 346 ./strace-static-x86_64: Process 346 attached [pid 346] set_robust_list(0x55556f5c1760, 24) = 0 [pid 346] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 346] setpgid(0, 0) = 0 [pid 346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 346] write(3, "1000", 4) = 4 [pid 346] close(3) = 0 [pid 346] write(1, "executing program\n", 18executing program ) = 18 [pid 346] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 346] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 346] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 345] <... mmap resumed>) = 0x20000000 [pid 345] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 345] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 345] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 345] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... mmap resumed>) = 0x20000000 [pid 344] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 344] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 344] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 344] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 37.405099][ T5] hid-steam 0003:28DE:1102.0023: Steam Controller 'XXXXXXXXXX' disconnected [ 37.420058][ T308] hid-steam 0003:28DE:1102.0025: Steam Controller 'XXXXXXXXXX' disconnected [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... mmap resumed>) = 0x20000000 [pid 346] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 346] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 346] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 346] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd70) = 7 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [ 37.610750][ T309] hid-steam 0003:28DE:1102.0029: unknown main item tag 0x0 [ 37.618162][ T309] hid-steam 0003:28DE:1102.0029: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 37.629968][ T309] hid-steam 0003:28DE:1102.002A: unknown main item tag 0x0 [ 37.637507][ T309] hid-steam 0003:28DE:1102.002A: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 37.719546][ T309] hid-steam 0003:28DE:1102.0029: Steam Controller 'XXXXXXXXXX' connected [ 37.728814][ T309] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0029/input/input38 [pid 341] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000) = -1 EINVAL (Invalid argument) [pid 341] exit_group(0) = ? [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [ 37.811579][ T341] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0029/input/input39 [ 37.836075][ T321] usb 4-1: USB disconnect, device number 6 [ 37.849542][ T5] usb 5-1: new high-speed USB device number 6 using dummy_hcd [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd70) = 7 [pid 341] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=341, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 345] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 348 ./strace-static-x86_64: Process 348 attached [pid 348] set_robust_list(0x55556f5c1760, 24) = 0 [pid 348] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 348] setpgid(0, 0) = 0 [pid 348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 348] write(3, "1000", 4) = 4 [pid 348] close(3) = 0 [pid 348] write(1, "executing program\n", 18executing program ) = 18 [pid 348] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 348] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 348] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 345] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 344] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [ 37.850198][ T321] hid-steam 0003:28DE:1102.0029: Steam Controller 'XXXXXXXXXX' disconnected [ 37.866917][ T315] hid-steam 0003:28DE:1102.002B: unknown main item tag 0x0 [ 37.874894][ T331] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 37.882545][ T315] hid-steam 0003:28DE:1102.002B: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 37.894505][ T315] hid-steam 0003:28DE:1102.002C: unknown main item tag 0x0 [ 37.899752][ T308] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... mmap resumed>) = 0x20000000 [pid 348] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 348] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 348] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 348] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [ 37.904303][ T315] hid-steam 0003:28DE:1102.002C: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 37.989577][ T315] hid-steam 0003:28DE:1102.002B: Steam Controller 'XXXXXXXXXX' connected [ 37.998514][ T315] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.002B/input/input40 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000) = -1 EINVAL (Invalid argument) [pid 342] exit_group(0) = ? [pid 345] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [ 38.078696][ T342] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.002B/input/input41 [ 38.099526][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 38.103616][ T315] usb 2-1: USB disconnect, device number 6 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 342] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=342, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 349 ./strace-static-x86_64: Process 349 attached [pid 349] set_robust_list(0x55556f5c1760, 24) = 0 [pid 349] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 349] setpgid(0, 0) = 0 [pid 349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 349] write(3, "1000", 4) = 4 [pid 349] close(3) = 0 [pid 349] write(1, "executing program\n", 18executing program ) = 18 [pid 349] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, [pid 345] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... prlimit64 resumed>NULL) = 0 [pid 349] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 349] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 345] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 344] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 38.125846][ T315] hid-steam 0003:28DE:1102.002B: Steam Controller 'XXXXXXXXXX' disconnected [ 38.139974][ T331] usb 3-1: Using ep0 maxpacket: 8 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 344] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... mmap resumed>) = 0x20000000 [pid 349] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 349] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 349] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 349] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 344] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [ 38.169615][ T308] usb 1-1: Using ep0 maxpacket: 8 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [ 38.219621][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.230590][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.240485][ T5] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 38.253164][ T5] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [ 38.259597][ T331] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.262074][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.273684][ T331] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.281662][ T5] usb 5-1: config 0 descriptor?? [ 38.291347][ T331] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 38.307466][ T331] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 36 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd50) = 0 [pid 344] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [ 38.309605][ T308] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.316697][ T331] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.328415][ T308] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.336316][ T331] usb 3-1: config 0 descriptor?? [ 38.345380][ T308] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 38.359616][ T321] usb 4-1: new high-speed USB device number 7 using dummy_hcd [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 348] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 344] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 348] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 346] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [ 38.362481][ T308] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 38.378709][ T308] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.387364][ T308] usb 1-1: config 0 descriptor?? [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [pid 349] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 349] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 346] <... ioctl resumed>, 0x7fff31a3dd70) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [ 38.599614][ T315] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 38.609654][ T321] usb 4-1: Using ep0 maxpacket: 8 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 9 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 36 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [ 38.729748][ T321] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.740546][ T321] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.750661][ T321] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 38.763526][ T321] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd70) = 7 [pid 348] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [pid 344] <... ioctl resumed>, 0x7fff31a3dd70) = 7 [ 38.772560][ T321] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.780930][ T5] hid-steam 0003:28DE:1102.002D: unknown main item tag 0x0 [ 38.781148][ T321] usb 4-1: config 0 descriptor?? [ 38.790333][ T5] hid-steam 0003:28DE:1102.002D: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 38.804628][ T5] hid-steam 0003:28DE:1102.002E: unknown main item tag 0x0 [ 38.812946][ T5] hid-steam 0003:28DE:1102.002E: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd70) = 7 [ 38.830857][ T331] hid-steam 0003:28DE:1102.002F: unknown main item tag 0x0 [ 38.839133][ T331] hid-steam 0003:28DE:1102.002F: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 38.849838][ T315] usb 2-1: Using ep0 maxpacket: 8 [ 38.855625][ T331] hid-steam 0003:28DE:1102.0030: unknown main item tag 0x0 [ 38.861027][ T308] hid-steam 0003:28DE:1102.0031: unknown main item tag 0x0 [ 38.863561][ T331] hid-steam 0003:28DE:1102.0030: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 349] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 18 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 9 [ 38.874190][ T308] hid-steam 0003:28DE:1102.0031: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 38.891919][ T5] hid-steam 0003:28DE:1102.002D: Steam Controller 'XXXXXXXXXX' connected [ 38.900754][ T5] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.002D/input/input42 [ 38.913294][ T308] hid-steam 0003:28DE:1102.0032: unknown main item tag 0x0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 36 [ 38.924897][ T308] hid-steam 0003:28DE:1102.0032: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 38.949777][ T331] hid-steam 0003:28DE:1102.002F: Steam Controller 'XXXXXXXXXX' connected [ 38.959451][ T331] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.002F/input/input43 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.971165][ T315] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.983640][ T315] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.993278][ T315] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 39.005794][ T315] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 39.009569][ T308] hid-steam 0003:28DE:1102.0031: Steam Controller 'XXXXXXXXXX' connected [ 39.014650][ T315] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 345] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 348] <... ioctl resumed>, 0x7fff31a3ed80) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [pid 349] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 346] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 345] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 345] exit_group(0 [pid 346] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 346] exit_group(0) = ? [pid 345] <... exit_group resumed>) = ? [pid 349] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [ 39.025316][ T308] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0031/input/input44 [ 39.040140][ T315] usb 2-1: config 0 descriptor?? [ 39.054318][ T345] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.002D/input/input45 [pid 345] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=345, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 344] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 344] exit_group(0 [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 351 [pid 344] <... exit_group resumed>) = ? [ 39.089959][ T344] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.002D/input/input46 [ 39.090078][ T308] usb 5-1: USB disconnect, device number 6 [ 39.117087][ T331] usb 1-1: USB disconnect, device number 6 ./strace-static-x86_64: Process 351 attached [pid 351] set_robust_list(0x55556f5c1760, 24) = 0 [pid 351] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 351] setpgid(0, 0) = 0 [pid 351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 351] write(3, "1000", 4) = 4 [pid 351] close(3) = 0 [pid 351] write(1, "executing program\n", 18executing program ) = 18 [pid 351] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 351] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 351] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 346] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=346, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [ 39.144795][ T308] hid-steam 0003:28DE:1102.002D: Steam Controller 'XXXXXXXXXX' disconnected [ 39.156507][ T331] hid-steam 0003:28DE:1102.0031: Steam Controller 'XXXXXXXXXX' disconnected [ 39.179139][ T5] usb 3-1: USB disconnect, device number 6 [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 352 ./strace-static-x86_64: Process 352 attached [pid 352] set_robust_list(0x55556f5c1760, 24) = 0 [pid 352] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 352] setpgid(0, 0) = 0 [pid 352] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 352] write(3, "1000", 4) = 4 [pid 352] close(3executing program ) = 0 [pid 352] write(1, "executing program\n", 18) = 18 [pid 352] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 352] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 352] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 344] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=344, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 353 ./strace-static-x86_64: Process 353 attached [pid 353] set_robust_list(0x55556f5c1760, 24) = 0 [pid 353] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 353] setpgid(0, 0) = 0 [pid 353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 353] write(3, "1000", 4) = 4 [pid 353] close(3) = 0 [pid 353] write(1, "executing program\n", 18executing program ) = 18 [pid 353] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 353] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 353] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [ 39.192824][ T5] hid-steam 0003:28DE:1102.002F: Steam Controller 'XXXXXXXXXX' disconnected [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd70) = 7 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [pid 352] <... mmap resumed>) = 0x20000000 [pid 352] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 352] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 352] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 352] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] <... mmap resumed>) = 0x20000000 [pid 351] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 351] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 351] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [ 39.270794][ T321] hid-steam 0003:28DE:1102.0033: unknown main item tag 0x0 [ 39.278118][ T321] hid-steam 0003:28DE:1102.0033: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [pid 351] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] <... mmap resumed>) = 0x20000000 [pid 353] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 353] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 353] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 353] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [ 39.322248][ T321] hid-steam 0003:28DE:1102.0034: unknown main item tag 0x0 [ 39.342898][ T321] hid-steam 0003:28DE:1102.0034: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 39.419622][ T321] hid-steam 0003:28DE:1102.0033: Steam Controller 'XXXXXXXXXX' connected [ 39.428822][ T321] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0033/input/input47 [pid 348] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000) = -1 EINVAL (Invalid argument) [pid 348] exit_group(0) = ? [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [ 39.472095][ T348] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0033/input/input48 [ 39.496682][ T321] usb 4-1: USB disconnect, device number 7 [ 39.510111][ T321] hid-steam 0003:28DE:1102.0033: Steam Controller 'XXXXXXXXXX' disconnected [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd70) = 7 [pid 348] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=348, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 354 ./strace-static-x86_64: Process 354 attached [pid 354] set_robust_list(0x55556f5c1760, 24) = 0 [pid 354] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 354] setpgid(0, 0) = 0 [pid 354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 354] write(3, "1000", 4) = 4 [pid 354] close(3) = 0 [pid 354] write(1, "executing program\n", 18executing program ) = 18 [pid 354] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 354] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 354] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0) = 0x20000000 [pid 354] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 354] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 354] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 354] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [ 39.520815][ T315] hid-steam 0003:28DE:1102.0035: unknown main item tag 0x0 [ 39.528093][ T315] hid-steam 0003:28DE:1102.0035: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 39.545797][ T315] hid-steam 0003:28DE:1102.0036: unknown main item tag 0x0 [ 39.558385][ T315] hid-steam 0003:28DE:1102.0036: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 39.639689][ T315] hid-steam 0003:28DE:1102.0035: Steam Controller 'XXXXXXXXXX' connected [ 39.649540][ T315] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0035/input/input49 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 352] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [ 39.689648][ T331] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 349] exit_group(0) = ? [ 39.731430][ T349] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0035/input/input50 [ 39.749640][ T5] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 39.755989][ T315] usb 2-1: USB disconnect, device number 7 [ 39.757087][ T308] usb 5-1: new high-speed USB device number 7 using dummy_hcd [pid 353] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 351] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=349, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 356 ./strace-static-x86_64: Process 356 attached [pid 356] set_robust_list(0x55556f5c1760, 24) = 0 [pid 356] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 356] setpgid(0, 0) = 0 [pid 356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 356] write(3, "1000", 4) = 4 [pid 356] close(3) = 0 [pid 356] write(1, "executing program\n", 18executing program ) = 18 [pid 356] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 356] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 356] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 353] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 351] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 39.775449][ T315] hid-steam 0003:28DE:1102.0035: Steam Controller 'XXXXXXXXXX' disconnected [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] <... mmap resumed>) = 0x20000000 [pid 356] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 356] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 356] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 356] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 18 [ 39.929599][ T331] usb 1-1: Using ep0 maxpacket: 8 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 352] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 18 [pid 352] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 36 [ 39.989657][ T321] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 40.029596][ T308] usb 5-1: Using ep0 maxpacket: 8 [ 40.034618][ T5] usb 3-1: Using ep0 maxpacket: 8 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 351] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 351] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.049665][ T331] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.060719][ T331] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 40.071203][ T331] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 40.083828][ T331] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 351] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 352] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 353] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 351] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [pid 353] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 351] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.092839][ T331] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 40.101721][ T331] usb 1-1: config 0 descriptor?? [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 351] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.169687][ T308] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.180861][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.191548][ T308] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 40.201312][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 354] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.211589][ T308] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 40.224158][ T5] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 40.229549][ T321] usb 4-1: Using ep0 maxpacket: 8 [ 40.236793][ T308] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 40.242209][ T315] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 40.250867][ T5] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 354] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 353] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 351] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 351] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 351] <... ioctl resumed>, 0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 354] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 353] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [pid 351] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [ 40.267006][ T308] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 40.274928][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 40.283435][ T308] usb 5-1: config 0 descriptor?? [ 40.288716][ T5] usb 3-1: config 0 descriptor?? [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 354] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 352] <... ioctl resumed>, 0x7fff31a3dd70) = 0 [pid 354] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [ 40.369757][ T321] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.380610][ T321] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 40.390167][ T321] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 40.402767][ T321] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 40.411690][ T321] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd50) = 0 [ 40.420265][ T321] usb 4-1: config 0 descriptor?? [pid 356] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] <... ioctl resumed>, 0x7fff31a3ed80) = 0 [pid 351] <... ioctl resumed>, 0x7fff31a3ed80) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 356] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [ 40.499636][ T315] usb 2-1: Using ep0 maxpacket: 8 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] <... ioctl resumed>, 0x7fff31a3dd70) = 0 [pid 353] <... ioctl resumed>, 0x7fff31a3dd70) = 0 [pid 356] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 352] <... ioctl resumed>, 0x7fff31a3dd70) = 7 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 36 [ 40.580922][ T331] hid-steam 0003:28DE:1102.0037: unknown main item tag 0x0 [ 40.588606][ T331] hid-steam 0003:28DE:1102.0037: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 40.600310][ T331] hid-steam 0003:28DE:1102.0038: unknown main item tag 0x0 [ 40.607880][ T331] hid-steam 0003:28DE:1102.0038: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [ 40.629662][ T315] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.640577][ T315] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 40.650227][ T315] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 40.662943][ T315] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 40.671896][ T315] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 356] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd50) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] <... ioctl resumed>, 0x7fff31a3ed80) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 351] <... ioctl resumed>, 0x7fff31a3ed80) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd70) = 7 [pid 353] <... ioctl resumed>, 0x7fff31a3dd70) = 7 [ 40.683333][ T315] usb 2-1: config 0 descriptor?? [ 40.689630][ T331] hid-steam 0003:28DE:1102.0037: Steam Controller 'XXXXXXXXXX' connected [ 40.698731][ T331] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0037/input/input51 [ 40.761490][ T5] hid-steam 0003:28DE:1102.0039: unknown main item tag 0x0 [ 40.769771][ T308] hid-steam 0003:28DE:1102.003A: unknown main item tag 0x0 [ 40.777093][ T308] hid-steam 0003:28DE:1102.003A: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 40.788037][ T5] hid-steam 0003:28DE:1102.0039: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 40.799866][ T308] hid-steam 0003:28DE:1102.003B: unknown main item tag 0x0 [pid 352] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000) = -1 EINVAL (Invalid argument) [pid 352] exit_group(0) = ? [ 40.800296][ T352] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0037/input/input52 [ 40.810681][ T5] hid-steam 0003:28DE:1102.003C: unknown main item tag 0x0 [ 40.830310][ T308] hid-steam 0003:28DE:1102.003B: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 40.847002][ T5] hid-steam 0003:28DE:1102.003C: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 352] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=352, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 354] <... ioctl resumed>, 0x7fff31a3dd70) = 7 [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 358 ./strace-static-x86_64: Process 358 attached [pid 358] set_robust_list(0x55556f5c1760, 24) = 0 [pid 358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 358] setpgid(0, 0) = 0 [pid 358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 358] write(3, "1000", 4) = 4 [pid 358] close(3) = 0 [pid 358] write(1, "executing program\n", 18executing program ) = 18 [pid 358] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 358] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [ 40.854432][ T316] usb 1-1: USB disconnect, device number 7 [ 40.876817][ T316] hid-steam 0003:28DE:1102.0037: Steam Controller 'XXXXXXXXXX' disconnected [ 40.890999][ T321] hid-steam 0003:28DE:1102.003D: unknown main item tag 0x0 [ 40.898755][ T321] hid-steam 0003:28DE:1102.003D: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [pid 358] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [ 40.913511][ T321] hid-steam 0003:28DE:1102.003E: unknown main item tag 0x0 [ 40.925578][ T321] hid-steam 0003:28DE:1102.003E: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 40.929627][ T5] hid-steam 0003:28DE:1102.0039: Steam Controller 'XXXXXXXXXX' connected [ 40.945267][ T308] hid-steam 0003:28DE:1102.003A: Steam Controller 'XXXXXXXXXX' connected [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 353] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 351] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 353] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 351] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 353] exit_group(0 [pid 351] exit_group(0 [pid 353] <... exit_group resumed>) = ? [pid 351] <... exit_group resumed>) = ? [pid 356] <... ioctl resumed>, 0x7fff31a3dd70) = 0 [ 40.956873][ T308] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.003A/input/input53 [ 40.970442][ T5] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0039/input/input54 [ 40.999556][ T321] hid-steam 0003:28DE:1102.003D: Steam Controller 'XXXXXXXXXX' connected [ 41.001533][ T5] usb 3-1: USB disconnect, device number 7 [pid 353] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=353, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 359 ./strace-static-x86_64: Process 359 attached [pid 359] set_robust_list(0x55556f5c1760, 24) = 0 [pid 359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 359] setpgid(0, 0) = 0 [pid 359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 359] write(3, "1000", 4) = 4 [pid 359] close(3) = 0 [pid 359] write(1, "executing program\n", 18executing program ) = 18 [pid 359] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 359] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 359] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [ 41.027174][ T321] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.003D/input/input55 [ 41.044666][ T5] hid-steam 0003:28DE:1102.0039: Steam Controller 'XXXXXXXXXX' disconnected [pid 354] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 358] <... mmap resumed>) = 0x20000000 [pid 358] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 358] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 358] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 358] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 354] exit_group(0) = ? [pid 351] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=351, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [ 41.090974][ T321] usb 5-1: USB disconnect, device number 7 [ 41.097559][ T354] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.003D/input/input56 [ 41.129448][ T321] hid-steam 0003:28DE:1102.003A: Steam Controller 'XXXXXXXXXX' disconnected [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 360 ./strace-static-x86_64: Process 360 attached [pid 360] set_robust_list(0x55556f5c1760, 24) = 0 [pid 360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 360] setpgid(0, 0) = 0 [pid 360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1000", 4) = 4 [pid 360] close(3) = 0 [pid 360] write(1, "executing program\n", 18executing program ) = 18 [pid 360] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 360] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 360] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] <... mmap resumed>) = 0x20000000 [pid 359] bpf(BPF_PROG_LOAD, NULL, 0 [pid 356] <... ioctl resumed>, 0x7fff31a3dd70) = 7 [ 41.147579][ T308] usb 4-1: USB disconnect, device number 8 [ 41.162725][ T308] hid-steam 0003:28DE:1102.003D: Steam Controller 'XXXXXXXXXX' disconnected [pid 359] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 359] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 359] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 359] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=354, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 361 ./strace-static-x86_64: Process 361 attached [pid 361] set_robust_list(0x55556f5c1760, 24) = 0 [pid 361] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 361] setpgid(0, 0) = 0 [pid 361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 41.200809][ T315] hid-steam 0003:28DE:1102.003F: unknown main item tag 0x0 [ 41.219907][ T315] hid-steam 0003:28DE:1102.003F: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 41.237048][ T315] hid-steam 0003:28DE:1102.0040: unknown main item tag 0x0 [pid 361] write(3, "1000", 4) = 4 [pid 361] close(3) = 0 [pid 361] write(1, "executing program\n", 18executing program ) = 18 [pid 361] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 361] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 361] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 360] <... mmap resumed>) = 0x20000000 [pid 360] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 360] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 360] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 360] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [ 41.245118][ T315] hid-steam 0003:28DE:1102.0040: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... mmap resumed>) = 0x20000000 [pid 361] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 361] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 361] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 361] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [ 41.339584][ T315] hid-steam 0003:28DE:1102.003F: Steam Controller 'XXXXXXXXXX' connected [ 41.349071][ T315] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.003F/input/input57 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000 [pid 358] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 356] exit_group(0) = ? [pid 358] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [ 41.389606][ T316] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 41.411120][ T356] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.003F/input/input58 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=356, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 362 ./strace-static-x86_64: Process 362 attached [pid 362] set_robust_list(0x55556f5c1760, 24) = 0 [pid 362] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 362] setpgid(0, 0) = 0 [pid 362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 362] write(3, "1000", 4) = 4 [pid 362] close(3) = 0 [pid 362] write(1, "executing program\n", 18executing program ) = 18 [pid 362] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 362] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [ 41.436006][ T315] usb 2-1: USB disconnect, device number 8 [ 41.446931][ T315] hid-steam 0003:28DE:1102.003F: Steam Controller 'XXXXXXXXXX' disconnected [pid 362] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0) = 0x20000000 [pid 362] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 362] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 362] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 362] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 18 [ 41.579708][ T5] usb 3-1: new high-speed USB device number 8 using dummy_hcd [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [ 41.629568][ T316] usb 1-1: Using ep0 maxpacket: 8 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 18 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [ 41.659646][ T321] usb 5-1: new high-speed USB device number 8 using dummy_hcd [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 358] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 41.719636][ T308] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 41.749706][ T316] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 18 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [ 41.761558][ T316] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 41.771149][ T316] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 41.784028][ T316] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 41.792908][ T316] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.801333][ T316] usb 1-1: config 0 descriptor?? [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd50) = 0 [pid 359] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 18 [ 41.839685][ T5] usb 3-1: Using ep0 maxpacket: 8 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 359] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 359] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [ 41.899557][ T321] usb 5-1: Using ep0 maxpacket: 8 [ 41.909564][ T315] usb 2-1: new high-speed USB device number 9 using dummy_hcd [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [ 41.969693][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.980438][ T308] usb 4-1: Using ep0 maxpacket: 8 [ 41.985499][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 41.995067][ T5] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 42.008120][ T5] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 18 [pid 360] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [pid 361] <... ioctl resumed>, 0x7fff31a3dd50) = 9 [pid 359] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 42.017227][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 42.020095][ T321] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.025933][ T5] usb 3-1: config 0 descriptor?? [ 42.039031][ T321] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 42.050425][ T321] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [pid 359] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 361] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 359] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 361] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [ 42.063750][ T321] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 42.072741][ T321] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 42.081380][ T321] usb 5-1: config 0 descriptor?? [pid 362] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [ 42.109682][ T308] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.121023][ T308] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 42.130769][ T308] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 42.143589][ T308] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 42.149626][ T315] usb 2-1: Using ep0 maxpacket: 8 [ 42.152875][ T308] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 42.165737][ T308] usb 4-1: config 0 descriptor?? [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 362] <... ioctl resumed>, 0x7fff31a3dd50) = 18 [pid 361] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 361] <... ioctl resumed>, 0x7fff31a3dd50) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd50) = 9 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] <... ioctl resumed>, 0x7fff31a3dd50) = 36 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7fff31a3dd70) = 7 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [ 42.269693][ T315] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.281768][ T316] hid-steam 0003:28DE:1102.0041: unknown main item tag 0x0 [ 42.289281][ T316] hid-steam 0003:28DE:1102.0041: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 42.299937][ T315] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [pid 362] <... ioctl resumed>, 0x7fff31a3ed60) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fafbd70a3ec) = -1 EINVAL (Invalid argument) [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd50) = 0 [ 42.309398][ T315] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 42.323303][ T316] hid-steam 0003:28DE:1102.0042: unknown main item tag 0x0 [ 42.330753][ T315] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 42.340054][ T316] hid-steam 0003:28DE:1102.0042: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 42.351277][ T315] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 42.359785][ T315] usb 2-1: config 0 descriptor?? [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [ 42.429605][ T316] hid-steam 0003:28DE:1102.0041: Steam Controller 'XXXXXXXXXX' connected [ 42.439133][ T316] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0041/input/input59 [pid 358] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000) = -1 EINVAL (Invalid argument) [pid 358] exit_group(0) = ? [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff31a3dd70) = 7 [ 42.483015][ T358] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0041/input/input60 [ 42.507762][ T316] usb 1-1: USB disconnect, device number 8 [ 42.520910][ T316] hid-steam 0003:28DE:1102.0041: Steam Controller 'XXXXXXXXXX' disconnected [pid 358] +++ exited with 0 +++ [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=358, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 364 ./strace-static-x86_64: Process 364 attached [pid 364] set_robust_list(0x55556f5c1760, 24) = 0 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 364] setpgid(0, 0) = 0 [pid 364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 364] write(3, "1000", 4) = 4 [pid 364] close(3) = 0 [pid 364] write(1, "executing program\n", 18executing program ) = 18 [pid 364] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 364] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [ 42.521167][ T5] hid-steam 0003:28DE:1102.0043: unknown main item tag 0x0 [ 42.542184][ T5] hid-steam 0003:28DE:1102.0043: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 42.557307][ T5] hid-steam 0003:28DE:1102.0044: unknown main item tag 0x0 [ 42.566118][ T5] hid-steam 0003:28DE:1102.0044: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 364] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 360] <... ioctl resumed>, 0x7fff31a3dd70) = 7 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff31a3dd70) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [ 42.570991][ T321] hid-steam 0003:28DE:1102.0045: unknown main item tag 0x0 [ 42.587730][ T321] hid-steam 0003:28DE:1102.0045: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 42.603038][ T321] hid-steam 0003:28DE:1102.0046: unknown main item tag 0x0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... mmap resumed>) = 0x20000000 [pid 364] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 364] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 364] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff31a3ed60) = 0 [pid 364] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed60) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7fff31a3dd70) = 7 [ 42.622767][ T321] hid-steam 0003:28DE:1102.0046: hidraw1: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 42.650882][ T308] hid-steam 0003:28DE:1102.0047: unknown main item tag 0x0 [ 42.657991][ T5] hid-steam 0003:28DE:1102.0043: Steam Controller 'XXXXXXXXXX' connected [ 42.666515][ T308] hid-steam 0003:28DE:1102.0047: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 42.677866][ T5] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0043/input/input61 [ 42.692176][ T308] hid-steam 0003:28DE:1102.0048: unknown main item tag 0x0 [ 42.699695][ T321] hid-steam 0003:28DE:1102.0045: Steam Controller 'XXXXXXXXXX' connected [ 42.701595][ T308] hid-steam 0003:28DE:1102.0048: hidraw2: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 42.722454][ T321] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0045/input/input62 [pid 359] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000) = -1 EINVAL (Invalid argument) [pid 359] exit_group(0) = ? [pid 360] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000) = -1 ENOENT (No such file or directory) [pid 360] exit_group(0) = ? [ 42.745386][ T359] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0043/input/input63 [ 42.774336][ T5] usb 3-1: USB disconnect, device number 8 [pid 359] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=359, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 366 ./strace-static-x86_64: Process 366 attached [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff31a3ed80) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] set_robust_list(0x55556f5c1760, 24) = 0 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 366] setpgid(0, 0) = 0 [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 366] write(3, "1000", 4) = 4 [pid 366] close(3) = 0 [pid 366] write(1, "executing program\n", 18executing program ) = 18 [pid 366] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 366] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 366] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 362] <... ioctl resumed>, 0x7fff31a3dd70) = 7 [pid 361] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOFOLLOW|0x800000) = -1 ENOENT (No such file or directory) [ 42.799292][ T308] hid-steam 0003:28DE:1102.0047: Steam Controller 'XXXXXXXXXX' connected [ 42.807860][ T5] hid-steam 0003:28DE:1102.0043: Steam Controller 'XXXXXXXXXX' disconnected [ 42.827048][ T308] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0047/input/input64 [ 42.830931][ T315] hid-steam 0003:28DE:1102.0049: unknown main item tag 0x0 [pid 361] exit_group(0) = ? [pid 360] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=360, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556f5c1750) = 367 [ 42.853286][ T308] usb 5-1: USB disconnect, device number 8 [ 42.890178][ T315] hid-steam 0003:28DE:1102.0049: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 ./strace-static-x86_64: Process 367 attached [pid 367] set_robust_list(0x55556f5c1760, 24) = 0 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 367] setpgid(0, 0) = 0 [pid 367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 367] write(3, "1000", 4) = 4 [pid 367] close(3) = 0 [pid 367] write(1, "executing program\n", 18executing program ) = 18 [pid 367] prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=8, rlim_max=139}, NULL) = 0 [pid 367] sched_setscheduler(0, SCHED_RR, NULL) = -1 EINVAL (Invalid argument) [pid 367] mmap(0x20000000, 11755520, PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0xb635773f04ebbee0, MAP_SHARED|MAP_FIXED|MAP_ANONYMOUS|MAP_POPULATE, -1, 0 [pid 366] <... mmap resumed>) = 0x20000000