./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor63474991 <...> Warning: Permanently added '10.128.1.105' (ED25519) to the list of known hosts. execve("./syz-executor63474991", ["./syz-executor63474991"], 0x7ffc57e270e0 /* 10 vars */) = 0 brk(NULL) = 0x55558747d000 brk(0x55558747dd00) = 0x55558747dd00 arch_prctl(ARCH_SET_FS, 0x55558747d380) = 0 set_tid_address(0x55558747d650) = 272 set_robust_list(0x55558747d660, 24) = 0 rseq(0x55558747dca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor63474991", 4096) = 26 getrandom("\xb5\xa2\x06\xe2\x6f\xaf\xe9\x20", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55558747dd00 brk(0x55558749ed00) = 0x55558749ed00 brk(0x55558749f000) = 0x55558749f000 mprotect(0x7f9e6e339000, 16384, PROT_READ) = 0 mmap(0x1ffffffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffffffff000 mmap(0x200000000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200000000000 mmap(0x200001000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200001000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 273 ./strace-static-x86_64: Process 273 attached [pid 273] set_robust_list(0x55558747d660, 24) = 0 [pid 273] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 274 ./strace-static-x86_64: Process 274 attached [pid 274] set_robust_list(0x55558747d660, 24) = 0 [pid 274] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 274] setpgid(0, 0) = 0 [pid 274] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 272] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 274] <... openat resumed>) = 3 [pid 274] write(3, "1000", 4) = 4 [pid 274] close(3) = 0 [pid 274] write(1, "executing program\n", 18executing program ) = 18 [pid 274] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 272] <... clone resumed>, child_tidptr=0x55558747d650) = 275 ./strace-static-x86_64: Process 275 attached [pid 272] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 274] <... openat resumed>) = 3 ./strace-static-x86_64: Process 276 attached [pid 275] set_robust_list(0x55558747d660, 24 [pid 274] ioctl(3, USB_RAW_IOCTL_INIT [pid 272] <... clone resumed>, child_tidptr=0x55558747d650) = 276 [pid 272] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 277 [pid 272] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 278 [pid 275] <... set_robust_list resumed>) = 0 [pid 275] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 279 [pid 276] set_robust_list(0x55558747d660, 24) = 0 [pid 276] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 274] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 274] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 276] <... clone resumed>, child_tidptr=0x55558747d650) = 280 ./strace-static-x86_64: Process 277 attached [pid 277] set_robust_list(0x55558747d660, 24) = 0 [pid 277] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 281 ./strace-static-x86_64: Process 278 attached [pid 278] set_robust_list(0x55558747d660, 24) = 0 [pid 278] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 282 ./strace-static-x86_64: Process 279 attached [pid 279] set_robust_list(0x55558747d660, 24) = 0 [pid 279] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 279] setpgid(0, 0) = 0 [pid 279] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 279] write(3, "1000", 4) = 4 [pid 279] close(3) = 0 [pid 279] write(1, "executing program\n", 18executing program ) = 18 [pid 279] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 279] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 279] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 280 attached ./strace-static-x86_64: Process 282 attached ./strace-static-x86_64: Process 281 attached [pid 280] set_robust_list(0x55558747d660, 24) = 0 [pid 280] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 280] setpgid(0, 0) = 0 [pid 280] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 280] write(3, "1000", 4) = 4 [pid 280] close(3) = 0 [pid 280] write(1, "executing program\n", 18executing program ) = 18 [pid 280] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 280] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 280] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 282] set_robust_list(0x55558747d660, 24) = 0 [pid 282] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 282] setpgid(0, 0) = 0 [pid 282] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 282] write(3, "1000", 4) = 4 [pid 282] close(3) = 0 [pid 282] write(1, "executing program\n", 18) = 18 [pid 282] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 282] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 282] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 281] set_robust_list(0x55558747d660, 24) = 0 [pid 281] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 281] setpgid(0, 0) = 0 [pid 281] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 281] write(3, "1000", 4) = 4 [pid 281] close(3) = 0 [pid 281] write(1, "executing program\n", 18) = 18 [pid 281] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 281] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 281] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [ 22.336489][ T24] audit: type=1400 audit(1747176575.680:80): avc: denied { execmem } for pid=272 comm="syz-executor634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 22.343897][ T24] audit: type=1400 audit(1747176575.690:81): avc: denied { read write } for pid=274 comm="syz-executor634" name="raw-gadget" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.349787][ T24] audit: type=1400 audit(1747176575.690:82): avc: denied { open } for pid=274 comm="syz-executor634" path="/dev/raw-gadget" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.367812][ T24] audit: type=1400 audit(1747176575.700:83): avc: denied { ioctl } for pid=274 comm="syz-executor634" path="/dev/raw-gadget" dev="devtmpfs" ino=253 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 274] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 279] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 274] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 280] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 282] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 279] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 281] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 280] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 282] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 281] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [ 22.623127][ T25] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 22.633194][ T53] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 22.643249][ T20] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 22.653214][ T284] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 22.660845][ T285] usb 4-1: new full-speed USB device number 2 using dummy_hcd [pid 281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 274] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 279] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 280] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 274] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 282] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 279] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 281] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 280] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 274] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 282] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 279] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 281] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 280] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 274] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 282] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 279] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 281] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 280] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 274] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 282] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 279] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 281] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 280] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 274] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 282] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 279] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 280] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 282] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 281] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 22.983201][ T25] usb 1-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 22.994325][ T53] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 23.005615][ T20] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 23.016655][ T284] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 36 [ 23.027889][ T53] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 23.037686][ T285] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 23.048745][ T20] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 23.058477][ T25] usb 1-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 23.068216][ T284] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 23.077948][ T285] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 23.087689][ T53] usb 2-1: config 0 interface 0 has no altsetting 0 [ 23.094293][ T20] usb 3-1: config 0 interface 0 has no altsetting 0 [ 23.100883][ T20] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 23.109922][ T25] usb 1-1: config 0 interface 0 has no altsetting 0 [ 23.116534][ T284] usb 5-1: config 0 interface 0 has no altsetting 0 [ 23.123138][ T285] usb 4-1: config 0 interface 0 has no altsetting 0 [ 23.129752][ T285] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 23.138808][ T53] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 23.147849][ T25] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 23.156884][ T284] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 23.165946][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 23.173944][ T53] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 280] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 280] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 280] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 280] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 280] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 274] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 274] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 274] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 274] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 280] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 282] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 279] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 281] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 274] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 282] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 279] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 282] <... ioctl resumed>, 0) = 0 [pid 279] <... ioctl resumed>, 0) = 0 [pid 282] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 279] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 282] <... ioctl resumed>, 0) = 0 [pid 281] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 279] <... ioctl resumed>, 0) = 0 [pid 282] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 279] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 282] <... ioctl resumed>, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 279] <... ioctl resumed>, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 281] <... ioctl resumed>, 0) = 0 [pid 281] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 282] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 279] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 281] <... ioctl resumed>, 0) = 0 [pid 281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [ 23.182187][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 23.190197][ T284] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 23.198201][ T285] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 23.207003][ T20] usb 3-1: config 0 descriptor?? [ 23.212223][ T53] usb 2-1: config 0 descriptor?? [ 23.217347][ T25] usb 1-1: config 0 descriptor?? [ 23.222988][ T284] usb 5-1: config 0 descriptor?? [ 23.228181][ T285] usb 4-1: config 0 descriptor?? [pid 281] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 282] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 281] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 279] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 280] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 274] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 280] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 274] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 282] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 279] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 282] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 281] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 279] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 281] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 282] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 281] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 279] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 280] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 282] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 281] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 282] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 281] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 274] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e80) = 5 [ 23.684784][ T20] hid-steam 0003:28DE:1102.0001: unknown main item tag 0x0 [ 23.692025][ T20] hid-steam 0003:28DE:1102.0001: unknown main item tag 0x0 [ 23.701165][ T25] hid-steam 0003:28DE:1102.0002: unknown main item tag 0x0 [ 23.709345][ T284] hid-steam 0003:28DE:1102.0003: unknown main item tag 0x0 [ 23.717676][ T285] hid-steam 0003:28DE:1102.0004: unknown main item tag 0x0 [ 23.725878][ T53] hid-steam 0003:28DE:1102.0005: unknown main item tag 0x0 [ 23.733351][ T20] hid-steam 0003:28DE:1102.0001: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 23.744182][ T53] hid-steam 0003:28DE:1102.0005: unknown main item tag 0x0 [ 23.751571][ T53] hid-steam 0003:28DE:1102.0005: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 23.762365][ T284] hid-steam 0003:28DE:1102.0003: unknown main item tag 0x0 [ 23.769734][ T285] hid-steam 0003:28DE:1102.0004: unknown main item tag 0x0 [ 23.776996][ T25] hid-steam 0003:28DE:1102.0002: unknown main item tag 0x0 [ 23.784492][ T284] hid-steam 0003:28DE:1102.0003: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 23.795562][ T285] hid-steam 0003:28DE:1102.0004: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 23.806536][ T25] hid-steam 0003:28DE:1102.0002: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 23.818239][ T20] hid-steam 0003:28DE:1102.0006: unknown main item tag 0x0 [ 23.825496][ T20] hid-steam 0003:28DE:1102.0006: unknown main item tag 0x0 [ 23.833915][ T53] hid-steam 0003:28DE:1102.0007: unknown main item tag 0x0 [ 23.841129][ T53] hid-steam 0003:28DE:1102.0007: unknown main item tag 0x0 [ 23.849278][ T284] hid-steam 0003:28DE:1102.0008: unknown main item tag 0x0 [ 23.857328][ T285] hid-steam 0003:28DE:1102.0009: unknown main item tag 0x0 [ 23.865415][ T25] hid-steam 0003:28DE:1102.000A: unknown main item tag 0x0 [ 23.872665][ T25] hid-steam 0003:28DE:1102.000A: unknown main item tag 0x0 [pid 280] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 280] exit_group(0) = ? [pid 280] +++ exited with 0 +++ [pid 276] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=280, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 276] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 293 ./strace-static-x86_64: Process 293 attached [pid 293] set_robust_list(0x55558747d660, 24) = 0 [pid 293] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 293] setpgid(0, 0) = 0 [pid 293] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 293] write(3, "1000", 4) = 4 [pid 293] close(3) = 0 [pid 293] write(1, "executing program\n", 18executing program ) = 18 [pid 293] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 282] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 281] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 282] <... openat resumed>) = 4 [pid 281] <... openat resumed>) = 4 [pid 282] exit_group(0 [pid 281] exit_group(0 [pid 282] <... exit_group resumed>) = ? [pid 281] <... exit_group resumed>) = ? [pid 274] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 282] +++ exited with 0 +++ [pid 281] +++ exited with 0 +++ [pid 274] <... openat resumed>) = 4 [pid 278] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=282, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 277] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=281, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 274] exit_group(0) = ? [pid 274] +++ exited with 0 +++ [pid 278] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 277] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 273] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=274, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 278] <... clone resumed>, child_tidptr=0x55558747d650) = 296 [pid 277] <... clone resumed>, child_tidptr=0x55558747d650) = 297 [pid 273] restart_syscall(<... resuming interrupted clone ...> [pid 293] <... openat resumed>) = 3 [pid 293] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 293] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 296 attached [pid 296] set_robust_list(0x55558747d660, 24) = 0 [pid 296] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 296] setpgid(0, 0 [pid 279] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 279] exit_group(0) = ? [pid 279] +++ exited with 0 +++ [pid 275] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=279, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 275] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 273] <... restart_syscall resumed>) = 0 [pid 275] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 273] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 275] <... clone resumed>, child_tidptr=0x55558747d650) = 298 [pid 273] <... clone resumed>, child_tidptr=0x55558747d650) = 299 [pid 296] <... setpgid resumed>) = 0 [pid 296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 296] write(3, "1000", 4) = 4 [pid 296] close(3executing program ) = 0 [pid 296] write(1, "executing program\n", 18) = 18 [pid 296] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 296] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 296] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 298 attached [pid 298] set_robust_list(0x55558747d660, 24) = 0 [pid 298] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 298] setpgid(0, 0) = 0 [pid 298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 298] write(3, "1000", 4) = 4 [pid 298] close(3) = 0 [pid 298] write(1, "executing program\n", 18executing program ) = 18 [pid 298] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 298] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [ 23.879970][ T285] hid-steam 0003:28DE:1102.0009: unknown main item tag 0x0 [ 23.887435][ T20] hid-steam 0003:28DE:1102.0006: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 23.899211][ T284] hid-steam 0003:28DE:1102.0008: unknown main item tag 0x0 [ 23.908164][ T53] hid-steam 0003:28DE:1102.0007: hidraw1: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 23.920631][ T285] hid-steam 0003:28DE:1102.0009: hidraw2: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [pid 298] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 297 attached [pid 297] set_robust_list(0x55558747d660, 24) = 0 [pid 297] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 297] setpgid(0, 0) = 0 [pid 297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 297] write(3, "1000", 4executing program ) = 4 [pid 297] close(3) = 0 [pid 297] write(1, "executing program\n", 18) = 18 [pid 297] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 297] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 297] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 299 attached [pid 299] set_robust_list(0x55558747d660, 24) = 0 [pid 299] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 299] setpgid(0, 0) = 0 [pid 299] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 299] write(3, "1000", 4) = 4 [pid 299] close(3) = 0 [pid 299] write(1, "executing program\n", 18executing program ) = 18 [pid 299] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 299] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 299] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [ 23.933306][ T25] hid-steam 0003:28DE:1102.000A: hidraw3: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 23.945884][ T284] hid-steam 0003:28DE:1102.0008: hidraw4: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 24.023184][ T20] hid-steam 0003:28DE:1102.0001: Steam Controller 'XXXXXXXXXX' connected [ 24.031667][ T53] hid-steam 0003:28DE:1102.0005: Steam Controller 'XXXXXXXXXX' connected [ 24.040118][ T285] hid-steam 0003:28DE:1102.0004: Steam Controller 'XXXXXXXXXX' connected [ 24.048550][ T25] hid-steam 0003:28DE:1102.0002: Steam Controller 'XXXXXXXXXX' connected [ 24.056980][ T284] hid-steam 0003:28DE:1102.0003: Steam Controller 'XXXXXXXXXX' connected [ 24.065937][ T20] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0001/input/input4 [ 24.078269][ T285] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0004/input/input6 [ 24.090392][ T53] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0005/input/input5 [ 24.102475][ T25] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0002/input/input7 [ 24.114795][ T284] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0003/input/input8 [ 24.127873][ T20] usb 3-1: USB disconnect, device number 2 [ 24.136588][ T53] usb 2-1: USB disconnect, device number 2 [ 24.144018][ T25] usb 1-1: USB disconnect, device number 2 [ 24.152949][ T284] usb 5-1: USB disconnect, device number 2 [ 24.159005][ T285] usb 4-1: USB disconnect, device number 2 [ 24.168781][ T20] hid-steam 0003:28DE:1102.0001: Steam Controller 'XXXXXXXXXX' disconnected [ 24.184664][ T53] hid-steam 0003:28DE:1102.0005: Steam Controller 'XXXXXXXXXX' disconnected [ 24.197040][ T284] hid-steam 0003:28DE:1102.0003: Steam Controller 'XXXXXXXXXX' disconnected [ 24.213434][ T285] hid-steam 0003:28DE:1102.0004: Steam Controller 'XXXXXXXXXX' disconnected [ 24.224399][ T25] hid-steam 0003:28DE:1102.0002: Steam Controller 'XXXXXXXXXX' disconnected [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 293] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 18 [pid 298] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [ 24.523113][ T20] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 24.543128][ T53] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 24.553111][ T284] usb 5-1: new full-speed USB device number 3 using dummy_hcd [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 296] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [ 24.573173][ T285] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 24.583193][ T25] usb 1-1: new full-speed USB device number 3 using dummy_hcd [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 293] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 293] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 293] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 296] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 299] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 293] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 296] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 298] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 293] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 296] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 298] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 293] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 296] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 298] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 296] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [ 24.883193][ T20] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 24.894509][ T20] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 24.904382][ T53] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 24.915695][ T284] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 24.926898][ T20] usb 3-1: config 0 interface 0 has no altsetting 0 [pid 297] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [ 24.933590][ T285] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 24.944787][ T53] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 24.954608][ T25] usb 1-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 24.965728][ T284] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 24.975498][ T20] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 24.984541][ T285] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 24.994282][ T25] usb 1-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 25.004036][ T284] usb 5-1: config 0 interface 0 has no altsetting 0 [ 25.010630][ T284] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 25.019718][ T53] usb 2-1: config 0 interface 0 has no altsetting 0 [ 25.026340][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 25.034333][ T25] usb 1-1: config 0 interface 0 has no altsetting 0 [ 25.040930][ T25] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 25.049969][ T285] usb 4-1: config 0 interface 0 has no altsetting 0 [ 25.056588][ T53] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 25.066442][ T20] usb 3-1: config 0 descriptor?? [ 25.071446][ T285] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 293] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 293] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e60) = 0 [ 25.080496][ T284] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 25.088540][ T53] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 25.096793][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 25.105620][ T285] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 25.114402][ T284] usb 5-1: config 0 descriptor?? [ 25.119534][ T53] usb 2-1: config 0 descriptor?? [ 25.125292][ T25] usb 1-1: config 0 descriptor?? [pid 296] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 297] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 296] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 297] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 298] <... ioctl resumed>, 0) = 0 [pid 297] <... ioctl resumed>, 0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 298] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 297] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [ 25.130444][ T285] usb 4-1: config 0 descriptor?? [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e80) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 297] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 297] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 298] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e80) = 5 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [ 25.544755][ T20] hid-steam 0003:28DE:1102.000B: unknown main item tag 0x0 [ 25.551989][ T20] hid-steam 0003:28DE:1102.000B: unknown main item tag 0x0 [ 25.559485][ T20] hid-steam 0003:28DE:1102.000B: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 25.571055][ T20] hid-steam 0003:28DE:1102.000C: unknown main item tag 0x0 [ 25.578355][ T20] hid-steam 0003:28DE:1102.000C: unknown main item tag 0x0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e80) = 5 [pid 296] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 298] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [ 25.586877][ T20] hid-steam 0003:28DE:1102.000C: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 25.600040][ T284] hid-steam 0003:28DE:1102.000D: unknown main item tag 0x0 [ 25.608580][ T285] hid-steam 0003:28DE:1102.000E: unknown main item tag 0x0 [ 25.616897][ T25] hid-steam 0003:28DE:1102.000F: unknown main item tag 0x0 [ 25.625076][ T53] hid-steam 0003:28DE:1102.0010: unknown main item tag 0x0 [ 25.632308][ T53] hid-steam 0003:28DE:1102.0010: unknown main item tag 0x0 [ 25.639716][ T25] hid-steam 0003:28DE:1102.000F: unknown main item tag 0x0 [ 25.646977][ T285] hid-steam 0003:28DE:1102.000E: unknown main item tag 0x0 [ 25.654220][ T284] hid-steam 0003:28DE:1102.000D: unknown main item tag 0x0 [ 25.661608][ T284] hid-steam 0003:28DE:1102.000D: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 25.672620][ T25] hid-steam 0003:28DE:1102.000F: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 25.683599][ T53] hid-steam 0003:28DE:1102.0010: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 293] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 293] exit_group(0) = ? [ 25.694908][ T285] hid-steam 0003:28DE:1102.000E: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 25.705716][ T20] hid-steam 0003:28DE:1102.000B: Steam Controller 'XXXXXXXXXX' connected [ 25.715002][ T25] hid-steam 0003:28DE:1102.0011: unknown main item tag 0x0 [ 25.722207][ T25] hid-steam 0003:28DE:1102.0011: unknown main item tag 0x0 [ 25.730330][ T53] hid-steam 0003:28DE:1102.0012: unknown main item tag 0x0 [ 25.738378][ T284] hid-steam 0003:28DE:1102.0013: unknown main item tag 0x0 [pid 293] +++ exited with 0 +++ [pid 276] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=293, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 276] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 276] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 303 ./strace-static-x86_64: Process 303 attached [pid 303] set_robust_list(0x55558747d660, 24) = 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 303] setpgid(0, 0) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 303] write(3, "1000", 4) = 4 [pid 303] close(3) = 0 [pid 303] write(1, "executing program\n", 18executing program ) = 18 [pid 303] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 303] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 303] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [ 25.745872][ T293] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.000B/input/input9 [ 25.746944][ T285] hid-steam 0003:28DE:1102.0014: unknown main item tag 0x0 [ 25.765677][ T20] usb 3-1: USB disconnect, device number 3 [ 25.772964][ T53] hid-steam 0003:28DE:1102.0012: unknown main item tag 0x0 [ 25.780561][ T284] hid-steam 0003:28DE:1102.0013: unknown main item tag 0x0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 296] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 297] <... openat resumed>) = 4 [pid 296] <... openat resumed>) = 4 [pid 297] exit_group(0 [pid 296] exit_group(0 [pid 297] <... exit_group resumed>) = ? [pid 296] <... exit_group resumed>) = ? [pid 297] +++ exited with 0 +++ [pid 277] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=297, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 277] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 304 ./strace-static-x86_64: Process 304 attached [pid 304] set_robust_list(0x55558747d660, 24) = 0 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 304] setpgid(0, 0) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 304] write(3, "1000", 4) = 4 [pid 304] close(3) = 0 executing program [pid 304] write(1, "executing program\n", 18) = 18 [pid 304] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 304] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 304] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 299] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 304] <... ioctl resumed>, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 298] exit_group(0) = ? [pid 299] <... openat resumed>) = 4 [pid 296] +++ exited with 0 +++ [pid 299] exit_group(0) = ? [pid 278] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=296, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] +++ exited with 0 +++ [pid 278] restart_syscall(<... resuming interrupted clone ...> [pid 273] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=299, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 273] restart_syscall(<... resuming interrupted clone ...> [pid 278] <... restart_syscall resumed>) = 0 [pid 273] <... restart_syscall resumed>) = 0 [pid 278] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 273] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 278] <... clone resumed>, child_tidptr=0x55558747d650) = 306 [pid 273] <... clone resumed>, child_tidptr=0x55558747d650) = 305 [pid 298] +++ exited with 0 +++ [pid 275] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=298, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 275] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 306 attached [pid 306] set_robust_list(0x55558747d660, 24) = 0 [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] setpgid(0, 0) = 0 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 305 attached ) = 3 [pid 305] set_robust_list(0x55558747d660, 24) = 0 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 306] write(3, "1000", 4) = 4 [pid 306] close(3) = 0 [pid 305] <... prctl resumed>) = 0 [pid 306] write(1, "executing program\n", 18 [pid 305] setpgid(0, 0executing program [pid 306] <... write resumed>) = 18 [pid 306] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 305] <... setpgid resumed>) = 0 [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 306] <... openat resumed>) = 3 [pid 305] <... openat resumed>) = 3 [pid 306] ioctl(3, USB_RAW_IOCTL_INIT [pid 305] write(3, "1000", 4) = 4 [pid 306] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 305] close(3) = 0 [pid 306] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 305] write(1, "executing program\n", 18executing program ) = 18 [pid 275] <... restart_syscall resumed>) = 0 [pid 275] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 307 [pid 305] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 306] <... ioctl resumed>, 0) = 0 [pid 305] <... openat resumed>) = 3 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 305] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 307 attached [pid 307] set_robust_list(0x55558747d660, 24) = 0 [pid 307] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 307] setpgid(0, 0) = 0 [pid 307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 307] write(3, "1000", 4) = 4 [pid 307] close(3executing program ) = 0 [pid 307] write(1, "executing program\n", 18) = 18 [pid 307] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 307] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 307] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [ 25.789063][ T25] hid-steam 0003:28DE:1102.0011: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 25.800786][ T285] hid-steam 0003:28DE:1102.0014: unknown main item tag 0x0 [ 25.808880][ T53] hid-steam 0003:28DE:1102.0012: hidraw1: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 25.821226][ T284] hid-steam 0003:28DE:1102.0013: hidraw2: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 25.833766][ T285] hid-steam 0003:28DE:1102.0014: hidraw3: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 25.846542][ T20] hid-steam 0003:28DE:1102.000B: Steam Controller 'XXXXXXXXXX' disconnected [ 25.913126][ T284] hid-steam 0003:28DE:1102.000D: Steam Controller 'XXXXXXXXXX' connected [ 25.921930][ T53] hid-steam 0003:28DE:1102.0010: Steam Controller 'XXXXXXXXXX' connected [ 25.930361][ T25] hid-steam 0003:28DE:1102.000F: Steam Controller 'XXXXXXXXXX' connected [ 25.938789][ T285] hid-steam 0003:28DE:1102.000E: Steam Controller 'XXXXXXXXXX' connected [ 25.947760][ T284] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.000D/input/input10 [ 25.960053][ T25] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.000F/input/input11 [ 25.972740][ T285] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.000E/input/input12 [ 25.985239][ T53] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0010/input/input13 [ 25.998286][ T284] usb 5-1: USB disconnect, device number 3 [ 26.005629][ T25] usb 1-1: USB disconnect, device number 3 [ 26.013815][ T285] usb 4-1: USB disconnect, device number 3 [ 26.020495][ T53] usb 2-1: USB disconnect, device number 3 [ 26.030083][ T284] hid-steam 0003:28DE:1102.000D: Steam Controller 'XXXXXXXXXX' disconnected [ 26.040890][ T25] hid-steam 0003:28DE:1102.000F: Steam Controller 'XXXXXXXXXX' disconnected [ 26.054968][ T285] hid-steam 0003:28DE:1102.000E: Steam Controller 'XXXXXXXXXX' disconnected [ 26.065711][ T53] hid-steam 0003:28DE:1102.0010: Steam Controller 'XXXXXXXXXX' disconnected [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 18 [ 26.203189][ T20] usb 3-1: new full-speed USB device number 4 using dummy_hcd [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 306] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 304] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 303] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [ 26.403227][ T284] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 26.413190][ T25] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 26.423169][ T53] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 26.430813][ T285] usb 4-1: new full-speed USB device number 4 using dummy_hcd [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 9 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 36 [ 26.563125][ T20] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 26.574269][ T20] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 26.584018][ T20] usb 3-1: config 0 interface 0 has no altsetting 0 [ 26.590629][ T20] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 26.599826][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 26.608400][ T20] usb 3-1: config 0 descriptor?? [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e60) = 0 [pid 306] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 306] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 304] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 306] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 304] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 306] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 304] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 306] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 304] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 306] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 304] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [ 26.763169][ T284] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 26.774386][ T25] usb 1-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 26.785690][ T53] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 26.796736][ T285] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [ 26.807957][ T284] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 26.817710][ T25] usb 1-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 26.827478][ T285] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 26.837254][ T53] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 26.847163][ T284] usb 5-1: config 0 interface 0 has no altsetting 0 [ 26.853793][ T25] usb 1-1: config 0 interface 0 has no altsetting 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e80) = 0 [ 26.860563][ T25] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 26.869609][ T285] usb 4-1: config 0 interface 0 has no altsetting 0 [ 26.876305][ T53] usb 2-1: config 0 interface 0 has no altsetting 0 [ 26.882983][ T53] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 26.892053][ T284] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 26.901135][ T285] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 304] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 306] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 305] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 306] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 307] <... ioctl resumed>, 0) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [ 26.910167][ T284] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 26.918195][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 26.926266][ T285] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 26.934278][ T53] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 26.943002][ T284] usb 5-1: config 0 descriptor?? [ 26.948659][ T25] usb 1-1: config 0 descriptor?? [ 26.953823][ T285] usb 4-1: config 0 descriptor?? [ 26.958951][ T53] usb 2-1: config 0 descriptor?? [pid 307] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 306] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 305] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e80) = 5 [ 27.094268][ T20] hid-steam 0003:28DE:1102.0015: unknown main item tag 0x0 [ 27.101509][ T20] hid-steam 0003:28DE:1102.0015: unknown main item tag 0x0 [ 27.109190][ T20] hid-steam 0003:28DE:1102.0015: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 27.120978][ T20] hid-steam 0003:28DE:1102.0016: unknown main item tag 0x0 [ 27.128258][ T20] hid-steam 0003:28DE:1102.0016: unknown main item tag 0x0 [ 27.136172][ T20] hid-steam 0003:28DE:1102.0016: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 306] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 307] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 306] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 305] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [ 27.213163][ T20] hid-steam 0003:28DE:1102.0015: Steam Controller 'XXXXXXXXXX' connected [ 27.222202][ T20] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0015/input/input14 [pid 303] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 303] exit_group(0) = ? [pid 303] +++ exited with 0 +++ [pid 276] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 276] restart_syscall(<... resuming interrupted clone ...>executing program ) = 0 [pid 276] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 309 ./strace-static-x86_64: Process 309 attached [pid 309] set_robust_list(0x55558747d660, 24) = 0 [pid 309] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 309] setpgid(0, 0) = 0 [pid 309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 309] write(3, "1000", 4) = 4 [pid 309] close(3) = 0 [pid 309] write(1, "executing program\n", 18) = 18 [pid 309] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 309] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 309] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [ 27.296211][ T303] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0015/input/input15 [ 27.308737][ T20] usb 3-1: USB disconnect, device number 4 [ 27.317797][ T20] hid-steam 0003:28DE:1102.0015: Steam Controller 'XXXXXXXXXX' disconnected [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e80) = 5 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 306] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 305] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [ 27.434294][ T285] hid-steam 0003:28DE:1102.0017: unknown main item tag 0x0 [ 27.441614][ T285] hid-steam 0003:28DE:1102.0017: unknown main item tag 0x0 [ 27.449335][ T285] hid-steam 0003:28DE:1102.0017: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 27.461883][ T284] hid-steam 0003:28DE:1102.0018: unknown main item tag 0x0 [ 27.470148][ T25] hid-steam 0003:28DE:1102.0019: unknown main item tag 0x0 [ 27.478369][ T53] hid-steam 0003:28DE:1102.001A: unknown main item tag 0x0 [ 27.486446][ T285] hid-steam 0003:28DE:1102.001B: unknown main item tag 0x0 [ 27.493718][ T53] hid-steam 0003:28DE:1102.001A: unknown main item tag 0x0 [ 27.501114][ T53] hid-steam 0003:28DE:1102.001A: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 27.511921][ T25] hid-steam 0003:28DE:1102.0019: unknown main item tag 0x0 [ 27.519182][ T284] hid-steam 0003:28DE:1102.0018: unknown main item tag 0x0 [ 27.526428][ T285] hid-steam 0003:28DE:1102.001B: unknown main item tag 0x0 [ 27.533941][ T25] hid-steam 0003:28DE:1102.0019: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 27.544964][ T284] hid-steam 0003:28DE:1102.0018: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 27.556393][ T285] hid-steam 0003:28DE:1102.001B: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 27.568645][ T53] hid-steam 0003:28DE:1102.001C: unknown main item tag 0x0 [ 27.576638][ T25] hid-steam 0003:28DE:1102.001D: unknown main item tag 0x0 [ 27.584635][ T284] hid-steam 0003:28DE:1102.001E: unknown main item tag 0x0 [ 27.591846][ T284] hid-steam 0003:28DE:1102.001E: unknown main item tag 0x0 [ 27.599247][ T25] hid-steam 0003:28DE:1102.001D: unknown main item tag 0x0 [ 27.606511][ T53] hid-steam 0003:28DE:1102.001C: unknown main item tag 0x0 [ 27.614564][ T25] hid-steam 0003:28DE:1102.001D: hidraw1: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [pid 304] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 304] exit_group(0) = ? [pid 304] +++ exited with 0 +++ [pid 277] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 277] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 310 ./strace-static-x86_64: Process 310 attached [pid 310] set_robust_list(0x55558747d660, 24) = 0 [pid 310] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 310] setpgid(0, 0) = 0 [pid 310] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 310] write(3, "1000", 4) = 4 executing program [pid 310] close(3) = 0 [pid 310] write(1, "executing program\n", 18) = 18 [pid 310] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 310] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 310] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 306] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 305] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 306] exit_group(0) = ? [pid 307] <... openat resumed>) = 4 [pid 305] <... openat resumed>) = 4 [pid 307] exit_group(0 [pid 305] exit_group(0 [pid 307] <... exit_group resumed>) = ? [pid 305] <... exit_group resumed>) = ? [pid 307] +++ exited with 0 +++ [pid 306] +++ exited with 0 +++ [pid 278] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=306, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 275] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=307, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 27.626490][ T53] hid-steam 0003:28DE:1102.001C: hidraw2: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 27.638556][ T284] hid-steam 0003:28DE:1102.001E: hidraw3: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 27.663435][ T285] hid-steam 0003:28DE:1102.0017: Steam Controller 'XXXXXXXXXX' connected [ 27.667137][ T305] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0017/input/input16 [pid 278] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 275] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 278] <... clone resumed>, child_tidptr=0x55558747d650) = 311 [pid 275] <... clone resumed>, child_tidptr=0x55558747d650) = 312 ./strace-static-x86_64: Process 311 attached [pid 311] set_robust_list(0x55558747d660, 24) = 0 [pid 311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 311] setpgid(0, 0) = 0 [pid 311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 311] write(3, "1000", 4) = 4 [pid 311] close(3) = 0 executing program [pid 311] write(1, "executing program\n", 18) = 18 [pid 311] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 311] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 311] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] +++ exited with 0 +++ [pid 273] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 273] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 312 attached [pid 312] set_robust_list(0x55558747d660, 24) = 0 [pid 312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 312] setpgid(0, 0 [pid 273] <... restart_syscall resumed>) = 0 [pid 273] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 313 [pid 312] <... setpgid resumed>) = 0 [pid 312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 312] write(3, "1000", 4) = 4 [pid 312] close(3) = 0 executing program [pid 312] write(1, "executing program\n", 18) = 18 [pid 312] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 312] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 312] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 313 attached [pid 313] set_robust_list(0x55558747d660, 24) = 0 [pid 313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 313] setpgid(0, 0) = 0 [pid 313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 313] write(3, "1000", 4) = 4 [pid 313] close(3) = 0 [pid 313] write(1, "executing program\n", 18executing program ) = 18 [pid 313] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 313] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 313] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [ 27.672705][ T285] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0017/input/input17 [ 27.695713][ T20] usb 3-1: new full-speed USB device number 5 using dummy_hcd [ 27.703258][ T53] hid-steam 0003:28DE:1102.001A: Steam Controller 'XXXXXXXXXX' connected [ 27.712486][ T25] hid-steam 0003:28DE:1102.0019: Steam Controller 'XXXXXXXXXX' connected [ 27.721217][ T284] hid-steam 0003:28DE:1102.0018: Steam Controller 'XXXXXXXXXX' connected [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 18 [ 27.730218][ T53] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.001A/input/input18 [ 27.742552][ T25] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0019/input/input19 [ 27.754991][ T284] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0018/input/input20 [ 27.768108][ T53] usb 2-1: USB disconnect, device number 4 [ 27.774999][ T25] usb 1-1: USB disconnect, device number 4 [ 27.782929][ T284] usb 5-1: USB disconnect, device number 4 [ 27.790348][ T285] usb 4-1: USB disconnect, device number 4 [ 27.800317][ T53] hid-steam 0003:28DE:1102.001A: Steam Controller 'XXXXXXXXXX' disconnected [ 27.811559][ T25] hid-steam 0003:28DE:1102.0019: Steam Controller 'XXXXXXXXXX' disconnected [ 27.822253][ T284] hid-steam 0003:28DE:1102.0018: Steam Controller 'XXXXXXXXXX' disconnected [ 27.833572][ T285] hid-steam 0003:28DE:1102.0017: Steam Controller 'XXXXXXXXXX' disconnected [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 18 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 9 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 36 [ 28.093185][ T20] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 28.104526][ T20] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 28.114306][ T20] usb 3-1: config 0 interface 0 has no altsetting 0 [ 28.120914][ T20] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 28.130141][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [ 28.138831][ T20] usb 3-1: config 0 descriptor?? [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e60) = 0 [pid 313] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 312] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 312] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 310] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [ 28.173105][ T25] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 28.180695][ T53] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 28.193109][ T284] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 28.200624][ T285] usb 4-1: new full-speed USB device number 5 using dummy_hcd [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e80) = 0 [pid 313] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 312] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 312] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 310] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 312] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 310] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 312] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 310] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 312] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 312] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 310] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [ 28.543192][ T53] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 28.554239][ T25] usb 1-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 28.565418][ T284] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 28.576547][ T285] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e80) = 5 [ 28.587525][ T285] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 28.597256][ T284] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 28.608331][ T20] hid-steam 0003:28DE:1102.001F: unknown main item tag 0x0 [ 28.615580][ T53] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 28.625344][ T25] usb 1-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 28.635127][ T20] hid-steam 0003:28DE:1102.001F: unknown main item tag 0x0 [ 28.642557][ T20] hid-steam 0003:28DE:1102.001F: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 28.653359][ T285] usb 4-1: config 0 interface 0 has no altsetting 0 [ 28.659961][ T285] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 28.669014][ T53] usb 2-1: config 0 interface 0 has no altsetting 0 [ 28.675642][ T25] usb 1-1: config 0 interface 0 has no altsetting 0 [ 28.682228][ T25] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 28.691260][ T284] usb 5-1: config 0 interface 0 has no altsetting 0 [ 28.697906][ T53] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 28.706971][ T284] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 28.716815][ T20] hid-steam 0003:28DE:1102.0020: unknown main item tag 0x0 [ 28.724079][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 28.732362][ T285] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 313] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [ 28.740411][ T53] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 28.748424][ T284] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 28.756453][ T20] hid-steam 0003:28DE:1102.0020: unknown main item tag 0x0 [ 28.764651][ T25] usb 1-1: config 0 descriptor?? [ 28.769771][ T284] usb 5-1: config 0 descriptor?? [ 28.774903][ T285] usb 4-1: config 0 descriptor?? [ 28.780039][ T53] usb 2-1: config 0 descriptor?? [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 310] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 313] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 312] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 311] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 311] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 312] <... ioctl resumed>, 0) = 0 [pid 311] <... ioctl resumed>, 0) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 311] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 312] <... ioctl resumed>, 0) = 0 [pid 311] <... ioctl resumed>, 0) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 312] <... ioctl resumed>, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 311] <... ioctl resumed>, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 309] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 309] exit_group(0) = ? [pid 309] +++ exited with 0 +++ [pid 276] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=309, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 276] restart_syscall(<... resuming interrupted clone ...> [pid 310] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 276] <... restart_syscall resumed>) = 0 [pid 276] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 314 ./strace-static-x86_64: Process 314 attached [pid 314] set_robust_list(0x55558747d660, 24) = 0 [pid 314] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 314] setpgid(0, 0) = 0 [pid 314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 314] write(3, "1000", 4) = 4 [pid 314] close(3) = 0 [pid 314] write(1, "executing program\n", 18executing program ) = 18 [pid 314] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 314] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 314] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 311] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [ 28.785808][ T20] hid-steam 0003:28DE:1102.0020: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 28.863247][ T20] hid-steam 0003:28DE:1102.001F: Steam Controller 'XXXXXXXXXX' connected [ 28.872352][ T20] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.001F/input/input21 [ 28.885850][ T20] usb 3-1: USB disconnect, device number 5 [ 28.893941][ T20] hid-steam 0003:28DE:1102.001F: Steam Controller 'XXXXXXXXXX' disconnected [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 313] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 310] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 312] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 311] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e80) = 5 [pid 310] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 311] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [ 29.244833][ T285] hid-steam 0003:28DE:1102.0021: unknown main item tag 0x0 [ 29.253251][ T25] hid-steam 0003:28DE:1102.0022: unknown main item tag 0x0 [ 29.260489][ T25] hid-steam 0003:28DE:1102.0022: unknown main item tag 0x0 [ 29.269250][ T284] hid-steam 0003:28DE:1102.0023: unknown main item tag 0x0 [ 29.277471][ T53] hid-steam 0003:28DE:1102.0024: unknown main item tag 0x0 [ 29.284713][ T20] usb 3-1: new full-speed USB device number 6 using dummy_hcd [pid 314] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 18 [ 29.292240][ T53] hid-steam 0003:28DE:1102.0024: unknown main item tag 0x0 [ 29.299521][ T284] hid-steam 0003:28DE:1102.0023: unknown main item tag 0x0 [ 29.306836][ T285] hid-steam 0003:28DE:1102.0021: unknown main item tag 0x0 [ 29.314544][ T25] hid-steam 0003:28DE:1102.0022: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 29.325689][ T53] hid-steam 0003:28DE:1102.0024: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 29.336947][ T284] hid-steam 0003:28DE:1102.0023: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 29.347982][ T285] hid-steam 0003:28DE:1102.0021: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 29.359643][ T25] hid-steam 0003:28DE:1102.0025: unknown main item tag 0x0 [ 29.367777][ T53] hid-steam 0003:28DE:1102.0026: unknown main item tag 0x0 [ 29.375874][ T284] hid-steam 0003:28DE:1102.0027: unknown main item tag 0x0 [ 29.383997][ T285] hid-steam 0003:28DE:1102.0028: unknown main item tag 0x0 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 310] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 313] <... openat resumed>) = 4 [pid 310] <... openat resumed>) = 4 [pid 313] exit_group(0 [pid 310] exit_group(0 [pid 313] <... exit_group resumed>) = ? [ 29.391210][ T285] hid-steam 0003:28DE:1102.0028: unknown main item tag 0x0 [ 29.398467][ T25] hid-steam 0003:28DE:1102.0025: unknown main item tag 0x0 [ 29.405844][ T53] hid-steam 0003:28DE:1102.0026: unknown main item tag 0x0 [ 29.413097][ T284] hid-steam 0003:28DE:1102.0027: unknown main item tag 0x0 [ 29.421094][ T284] hid-steam 0003:28DE:1102.0027: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 29.433255][ T25] hid-steam 0003:28DE:1102.0025: hidraw1: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [pid 310] <... exit_group resumed>) = ? [pid 313] +++ exited with 0 +++ [pid 310] +++ exited with 0 +++ [pid 277] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=310, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 273] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=313, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 277] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 273] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 277] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 273] <... clone resumed>, child_tidptr=0x55558747d650) = 315 [pid 277] <... clone resumed>, child_tidptr=0x55558747d650) = 316 ./strace-static-x86_64: Process 316 attached [pid 316] set_robust_list(0x55558747d660, 24) = 0 [pid 316] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 316] setpgid(0, 0) = 0 [pid 316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 executing program [pid 316] write(3, "1000", 4) = 4 [pid 316] close(3) = 0 [pid 316] write(1, "executing program\n", 18) = 18 [pid 316] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 316] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 316] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 315 attached [pid 315] set_robust_list(0x55558747d660, 24) = 0 [pid 315] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 315] setpgid(0, 0) = 0 [pid 315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 315] write(3, "1000", 4) = 4 [pid 315] close(3executing program ) = 0 [pid 315] write(1, "executing program\n", 18) = 18 [pid 315] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 315] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 315] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 316] <... ioctl resumed>, 0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] <... ioctl resumed>, 0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 311] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 312] <... openat resumed>) = 4 [pid 311] <... openat resumed>) = 4 [pid 312] exit_group(0 [pid 311] exit_group(0 [pid 312] <... exit_group resumed>) = ? [pid 311] <... exit_group resumed>) = ? [pid 312] +++ exited with 0 +++ [pid 311] +++ exited with 0 +++ [pid 278] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=311, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 275] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=312, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 278] restart_syscall(<... resuming interrupted clone ...> [pid 275] restart_syscall(<... resuming interrupted clone ...> [pid 278] <... restart_syscall resumed>) = 0 [pid 278] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 317 attached , child_tidptr=0x55558747d650) = 317 [pid 317] set_robust_list(0x55558747d660, 24) = 0 [pid 275] <... restart_syscall resumed>) = 0 [pid 275] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 318 attached [pid 317] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 275] <... clone resumed>, child_tidptr=0x55558747d650) = 318 [pid 318] set_robust_list(0x55558747d660, 24) = 0 [pid 317] <... prctl resumed>) = 0 [pid 318] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 317] setpgid(0, 0) = 0 [pid 317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 318] <... prctl resumed>) = 0 [pid 317] <... openat resumed>) = 3 [pid 317] write(3, "1000", 4) = 4 [pid 317] close(3) = 0 executing program [pid 317] write(1, "executing program\n", 18 [pid 318] setpgid(0, 0 [pid 317] <... write resumed>) = 18 [pid 317] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 318] <... setpgid resumed>) = 0 [pid 317] <... openat resumed>) = 3 [pid 318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 317] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 317] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 318] <... openat resumed>) = 3 [pid 318] write(3, "1000", 4) = 4 [pid 318] close(3executing program ) = 0 [pid 317] <... ioctl resumed>, 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] write(1, "executing program\n", 18) = 18 [pid 318] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 318] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 318] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [ 29.445484][ T53] hid-steam 0003:28DE:1102.0026: hidraw2: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 29.458518][ T285] hid-steam 0003:28DE:1102.0028: hidraw3: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 18 [ 29.523263][ T284] hid-steam 0003:28DE:1102.0023: Steam Controller 'XXXXXXXXXX' connected [ 29.532619][ T284] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0023/input/input22 [ 29.544370][ T285] hid-steam 0003:28DE:1102.0021: Steam Controller 'XXXXXXXXXX' connected [ 29.553084][ T53] hid-steam 0003:28DE:1102.0024: Steam Controller 'XXXXXXXXXX' connected [ 29.561954][ T53] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0024/input/input24 [ 29.573649][ T25] hid-steam 0003:28DE:1102.0022: Steam Controller 'XXXXXXXXXX' connected [ 29.582709][ T25] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0022/input/input25 [ 29.596515][ T284] usb 5-1: USB disconnect, device number 5 [ 29.598187][ T301] ================================================================== [ 29.603443][ T285] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0021/input/input23 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 9 [ 29.610414][ T301] BUG: KASAN: use-after-free in mutex_lock+0x7f/0xe0 [ 29.625747][ T53] usb 2-1: USB disconnect, device number 5 [ 29.628647][ T301] Write of size 8 at addr ffff88810e716440 by task udevd/301 [ 29.634561][ T25] usb 1-1: USB disconnect, device number 5 [ 29.641773][ T301] [ 29.649080][ T285] usb 4-1: USB disconnect, device number 5 [ 29.649910][ T301] CPU: 0 PID: 301 Comm: udevd Not tainted 5.10.237-syzkaller-00309-g7e2543346ff7 #0 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [ 29.665069][ T301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 29.675134][ T301] Call Trace: [ 29.678418][ T301] __dump_stack+0x21/0x24 [ 29.682743][ T301] dump_stack_lvl+0x169/0x1d8 [ 29.687430][ T301] ? show_regs_print_info+0x18/0x18 [ 29.692633][ T301] ? thaw_kernel_threads+0x220/0x220 [ 29.697909][ T301] ? __kasan_kmalloc+0xec/0x110 [ 29.702744][ T301] ? __kasan_kmalloc+0xda/0x110 [ 29.707578][ T301] print_address_description+0x7f/0x2c0 [ 29.713111][ T301] ? mutex_lock+0x7f/0xe0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 36 [ 29.713153][ T20] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 29.717568][ T301] kasan_report+0xe2/0x130 [ 29.717581][ T301] ? mutex_lock+0x7f/0xe0 [ 29.717601][ T301] kasan_check_range+0x280/0x290 [ 29.729609][ T20] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 29.732926][ T301] __kasan_check_write+0x14/0x20 [ 29.732938][ T301] mutex_lock+0x7f/0xe0 [ 29.732947][ T301] ? mutex_trylock+0xa0/0xa0 [ 29.732960][ T301] steam_input_open+0x91/0x160 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e60) = 0 [ 29.732972][ T301] ? steam_input_register+0xa70/0xa70 [ 29.732982][ T301] ? __kasan_check_write+0x14/0x20 [ 29.732993][ T301] ? mutex_lock_interruptible+0x8c/0xe0 [ 29.733004][ T301] input_open_device+0x14c/0x2a0 [ 29.733016][ T301] evdev_open+0x4d2/0x5e0 [ 29.733038][ T301] chrdev_open+0x597/0x670 [ 29.738700][ T20] usb 3-1: config 0 interface 0 has no altsetting 0 [ 29.742272][ T301] ? cd_forget+0x170/0x170 [ 29.742284][ T301] ? cd_forget+0x170/0x170 [ 29.742301][ T301] do_dentry_open+0x793/0x1090 [ 29.752726][ T20] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 29.756916][ T301] vfs_open+0x73/0x80 [ 29.756928][ T301] path_openat+0x27ad/0x3160 [ 29.756946][ T301] ? hashlen_string+0x120/0x120 [ 29.761416][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 29.765667][ T301] ? __kasan_slab_alloc+0xcf/0xf0 [ 29.765679][ T301] ? kmem_cache_alloc+0x165/0x2e0 [ 29.765690][ T301] ? getname+0x19/0x20 [ 29.765704][ T301] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 29.765723][ T301] ? do_filp_open+0x3e0/0x3e0 [ 29.772167][ T20] usb 3-1: config 0 descriptor?? [ 29.775825][ T301] do_filp_open+0x1b3/0x3e0 [ 29.775837][ T301] ? vfs_tmpfile+0x2c0/0x2c0 [ 29.775852][ T301] ? get_unused_fd_flags+0x92/0xa0 [ 29.775871][ T301] do_sys_openat2+0x14c/0x6d0 [ 29.900528][ T301] ? do_sys_open+0xe0/0xe0 [ 29.904931][ T301] ? unlock_page_memcg+0x110/0x110 [ 29.910026][ T301] ? ____fput+0x15/0x20 [ 29.914190][ T301] __x64_sys_openat+0x136/0x160 [ 29.919025][ T301] do_syscall_64+0x31/0x40 [ 29.923427][ T301] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 29.929331][ T301] RIP: 0033:0x7f9ccdde39a4 [ 29.933749][ T301] Code: 24 20 48 8d 44 24 30 48 89 44 24 28 64 8b 04 25 18 00 00 00 85 c0 75 2c 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 60 48 8b 15 55 a4 0d 00 f7 d8 64 89 02 48 83 [ 29.953448][ T301] RSP: 002b:00007ffebebf4f10 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 29.961852][ T301] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f9ccdde39a4 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [ 29.969812][ T301] RDX: 0000000000080000 RSI: 00005640e3aaa4a0 RDI: 00000000ffffff9c [ 29.977777][ T301] RBP: 00005640e3aaa4a0 R08: 00005640e3adae18 R09: 00007f9ccdebeb10 [ 29.985754][ T301] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000080000 [ 29.993712][ T301] R13: 00007ffebebf50d8 R14: 0000000000000000 R15: 00005640c6c6ded5 [ 30.001691][ T301] [ 30.004024][ T301] Allocated by task 0: [ 30.008075][ T301] (stack is not available) [ 30.012469][ T301] [ 30.014790][ T301] Freed by task 285: [ 30.018679][ T301] kasan_set_track+0x4a/0x70 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e80) = 0 [ 30.023255][ T301] kasan_set_free_info+0x23/0x40 [ 30.028170][ T301] ____kasan_slab_free+0x125/0x160 [ 30.033278][ T301] __kasan_slab_free+0x11/0x20 [ 30.038032][ T301] slab_free_freelist_hook+0xc5/0x190 [ 30.043394][ T301] kfree+0xc0/0x270 [ 30.047189][ T301] release_nodes+0x753/0x7d0 [ 30.051766][ T301] devres_release_all+0x7c/0xa0 [ 30.056610][ T301] device_release_driver_internal+0x4cb/0x750 [ 30.062658][ T301] device_release_driver+0x19/0x20 [ 30.067760][ T301] bus_remove_device+0x2dd/0x340 [ 30.072682][ T301] device_del+0x696/0xed0 [ 30.076999][ T301] hid_destroy_device+0x6a/0x110 [ 30.081918][ T301] usbhid_disconnect+0x9f/0xc0 [ 30.086664][ T301] usb_unbind_interface+0x212/0x8c0 [ 30.091843][ T301] device_release_driver_internal+0x4bc/0x750 [ 30.097893][ T301] device_release_driver+0x19/0x20 [ 30.102983][ T301] bus_remove_device+0x2dd/0x340 [ 30.107897][ T301] device_del+0x696/0xed0 [ 30.112203][ T301] usb_disable_device+0x3a8/0x750 [ 30.117205][ T301] usb_disconnect+0x31e/0x850 [ 30.121858][ T301] hub_event+0x1912/0x4120 [ 30.126249][ T301] process_one_work+0x6e1/0xba0 [ 30.131080][ T301] worker_thread+0xd56/0x13b0 [ 30.135740][ T301] kthread+0x346/0x3d0 [ 30.139810][ T301] ret_from_fork+0x1f/0x30 [ 30.144201][ T301] [ 30.146511][ T301] The buggy address belongs to the object at ffff88810e716400 [ 30.146511][ T301] which belongs to the cache kmalloc-512 of size 512 [ 30.160543][ T301] The buggy address is located 64 bytes inside of [ 30.160543][ T301] 512-byte region [ffff88810e716400, ffff88810e716600) [ 30.173705][ T301] The buggy address belongs to the page: [ 30.179330][ T301] page:ffffea000439c500 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10e714 [ 30.189547][ T301] head:ffffea000439c500 order:2 compound_mapcount:0 compound_pincount:0 [ 30.197852][ T301] flags: 0x4000000000010200(slab|head) [ 30.203310][ T301] raw: 4000000000010200 ffffea00043c9b00 0000000700000007 ffff888100043080 [ 30.211884][ T301] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 30.220463][ T301] page dumped because: kasan: bad access detected [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e80) = 5 [ 30.226864][ T301] page_owner tracks the page as allocated [ 30.232575][ T301] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 95, ts 4950819618, free_ts 0 [ 30.250528][ T301] prep_new_page+0x179/0x180 [ 30.254964][ T20] hid-steam 0003:28DE:1102.0029: unknown main item tag 0x0 [ 30.255128][ T301] get_page_from_freelist+0x2235/0x23d0 [ 30.263269][ T20] hid-steam 0003:28DE:1102.0029: unknown main item tag 0x0 [ 30.267842][ T301] __alloc_pages_nodemask+0x268/0x5f0 [ 30.278942][ T20] hid-steam 0003:28DE:1102.0029: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 30.280405][ T301] new_slab+0x84/0x3f0 [ 30.293325][ T20] hid-steam 0003:28DE:1102.002A: unknown main item tag 0x0 [ 30.295206][ T301] ___slab_alloc+0x2a6/0x450 [ 30.302766][ T20] hid-steam 0003:28DE:1102.002A: unknown main item tag 0x0 [ 30.306946][ T301] __slab_alloc+0x63/0xa0 [ 30.306957][ T301] __kmalloc_track_caller+0x1ef/0x320 [ 30.306968][ T301] __alloc_skb+0xdc/0x520 [ 30.306977][ T301] alloc_uevent_skb+0x85/0x240 [ 30.306995][ T301] kobject_uevent_net_broadcast+0x335/0x5a0 [ 30.316086][ T20] hid-steam 0003:28DE:1102.002A: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 30.318486][ T301] kobject_uevent_env+0x52e/0x700 [ 30.355118][ T301] kobject_synth_uevent+0x520/0xaf0 [ 30.360301][ T301] uevent_store+0x4b/0x70 [ 30.364634][ T301] drv_attr_store+0x79/0xa0 [ 30.369120][ T301] sysfs_kf_write+0x129/0x150 [ 30.373780][ T301] kernfs_fop_write_iter+0x2c5/0x400 [ 30.379038][ T301] page_owner free stack trace missing [ 30.384405][ T301] [ 30.386711][ T301] Memory state around the buggy address: [ 30.392320][ T301] ffff88810e716300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 30.393148][ T20] hid-steam 0003:28DE:1102.0029: Steam Controller 'XXXXXXXXXX' connected [ 30.400367][ T301] ffff88810e716380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 30.400383][ T301] >ffff88810e716400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [pid 314] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 314] exit_group(0) = ? [ 30.400395][ T301] ^ [ 30.410302][ T20] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0029/input/input26 [ 30.416835][ T301] ffff88810e716480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 30.416843][ T301] ffff88810e716500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 30.416848][ T301] ================================================================== [ 30.416851][ T301] Disabling lock debugging due to kernel taint [ 30.417059][ T301] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 30.470404][ T314] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0029/input/input27 [ 30.482060][ T301] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 30.502623][ T301] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 30.503250][ T284] hid-steam 0003:28DE:1102.0023: Steam Controller 'XXXXXXXXXX' disconnected [pid 314] +++ exited with 0 +++ [pid 276] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=314, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 276] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 319 ./strace-static-x86_64: Process 319 attached [pid 319] set_robust_list(0x55558747d660, 24) = 0 [pid 319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 319] setpgid(0, 0) = 0 [pid 319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 319] write(3, "1000", 4) = 4 [pid 319] close(3) = 0 executing program [pid 319] write(1, "executing program\n", 18) = 18 [ 30.512496][ T301] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 30.529077][ T301] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 30.538620][ T53] hid-steam 0003:28DE:1102.0024: Steam Controller 'XXXXXXXXXX' disconnected [ 30.550000][ T25] hid-steam 0003:28DE:1102.0022: Steam Controller 'XXXXXXXXXX' disconnected [ 30.560947][ T285] hid-steam 0003:28DE:1102.0021: Steam Controller 'XXXXXXXXXX' disconnected [ 30.561335][ T15] usb 3-1: USB disconnect, device number 6 [pid 319] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 319] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 319] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [ 30.578836][ T15] hid-steam 0003:28DE:1102.0029: Steam Controller 'XXXXXXXXXX' disconnected [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 317] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [ 30.873109][ T284] usb 5-1: new full-speed USB device number 6 using dummy_hcd [ 30.893140][ T53] usb 2-1: new full-speed USB device number 6 using dummy_hcd [ 30.903125][ T25] usb 1-1: new full-speed USB device number 6 using dummy_hcd [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 315] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [ 30.923161][ T285] usb 4-1: new full-speed USB device number 6 using dummy_hcd [ 30.933433][ T15] usb 3-1: new full-speed USB device number 7 using dummy_hcd [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 317] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 317] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 315] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 318] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 317] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 315] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 318] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 317] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 315] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 318] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 317] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 315] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 315] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [ 31.233198][ T284] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 31.244498][ T284] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 31.254343][ T53] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 31.265710][ T25] usb 1-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 31.276859][ T284] usb 5-1: config 0 interface 0 has no altsetting 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [ 31.283542][ T285] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 31.294708][ T25] usb 1-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 31.303173][ T15] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 31.304452][ T53] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 31.316748][ T15] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 31.325324][ T284] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 31.335581][ T15] usb 3-1: config 0 interface 0 has no altsetting 0 [ 31.343925][ T285] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 31.351250][ T15] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 31.360213][ T25] usb 1-1: config 0 interface 0 has no altsetting 0 [ 31.369906][ T15] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [ 31.375828][ T284] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 31.385554][ T15] usb 3-1: config 0 descriptor?? [ 31.391760][ T53] usb 2-1: config 0 interface 0 has no altsetting 0 [ 31.403319][ T285] usb 4-1: config 0 interface 0 has no altsetting 0 [ 31.409908][ T285] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 31.418965][ T25] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e60) = 0 [pid 317] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 315] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 317] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 316] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 318] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 315] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 318] <... ioctl resumed>, 0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 316] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [ 31.428208][ T53] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 31.437299][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 31.445635][ T285] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 31.453843][ T284] usb 5-1: config 0 descriptor?? [ 31.458828][ T53] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 31.467388][ T25] usb 1-1: config 0 descriptor?? [ 31.472813][ T285] usb 4-1: config 0 descriptor?? [ 31.479307][ T53] usb 2-1: config 0 descriptor?? [pid 318] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e80) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 317] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 315] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 316] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 318] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e80) = 5 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [ 31.884295][ T15] hid-steam 0003:28DE:1102.002B: unknown main item tag 0x0 [ 31.891650][ T15] hid-steam 0003:28DE:1102.002B: unknown main item tag 0x0 [ 31.899170][ T15] hid-steam 0003:28DE:1102.002B: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 31.910837][ T15] hid-steam 0003:28DE:1102.002C: unknown main item tag 0x0 [ 31.918100][ T15] hid-steam 0003:28DE:1102.002C: unknown main item tag 0x0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 318] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 316] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [ 31.926591][ T15] hid-steam 0003:28DE:1102.002C: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 31.934578][ T284] hid-steam 0003:28DE:1102.002D: unknown main item tag 0x0 [ 31.946815][ T25] hid-steam 0003:28DE:1102.002E: unknown main item tag 0x0 [ 31.955382][ T53] hid-steam 0003:28DE:1102.002F: unknown main item tag 0x0 [ 31.962616][ T53] hid-steam 0003:28DE:1102.002F: unknown main item tag 0x0 [ 31.970967][ T285] hid-steam 0003:28DE:1102.0030: unknown main item tag 0x0 [ 31.978221][ T284] hid-steam 0003:28DE:1102.002D: unknown main item tag 0x0 [ 31.985492][ T25] hid-steam 0003:28DE:1102.002E: unknown main item tag 0x0 [ 31.992901][ T25] hid-steam 0003:28DE:1102.002E: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 32.003714][ T285] hid-steam 0003:28DE:1102.0030: unknown main item tag 0x0 [ 32.011123][ T285] hid-steam 0003:28DE:1102.0030: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 32.013122][ T15] hid-steam 0003:28DE:1102.002B: Steam Controller 'XXXXXXXXXX' connected [ 32.022231][ T284] hid-steam 0003:28DE:1102.002D: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 32.041435][ T53] hid-steam 0003:28DE:1102.002F: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 32.053320][ T25] hid-steam 0003:28DE:1102.0031: unknown main item tag 0x0 [ 32.054031][ T15] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.002B/input/input28 [ 32.060544][ T25] hid-steam 0003:28DE:1102.0031: unknown main item tag 0x0 [pid 319] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 319] exit_group(0) = ? [ 32.080699][ T285] hid-steam 0003:28DE:1102.0032: unknown main item tag 0x0 [ 32.088955][ T53] hid-steam 0003:28DE:1102.0033: unknown main item tag 0x0 [ 32.097014][ T284] hid-steam 0003:28DE:1102.0034: unknown main item tag 0x0 [ 32.104275][ T285] hid-steam 0003:28DE:1102.0032: unknown main item tag 0x0 [ 32.111608][ T53] hid-steam 0003:28DE:1102.0033: unknown main item tag 0x0 [ 32.118847][ T284] hid-steam 0003:28DE:1102.0034: unknown main item tag 0x0 [pid 317] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 317] exit_group(0) = ? [pid 317] +++ exited with 0 +++ [pid 278] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=317, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 278] restart_syscall(<... resuming interrupted clone ...> [pid 315] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 318] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 315] exit_group(0 [pid 318] <... openat resumed>) = 4 [pid 315] <... exit_group resumed>) = ? [pid 318] exit_group(0 [pid 315] +++ exited with 0 +++ [pid 278] <... restart_syscall resumed>) = 0 [pid 318] <... exit_group resumed>) = ? [pid 273] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=315, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 318] +++ exited with 0 +++ [pid 278] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 275] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=318, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 273] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 278] <... clone resumed>, child_tidptr=0x55558747d650) = 320 [pid 273] <... clone resumed>, child_tidptr=0x55558747d650) = 321 ./strace-static-x86_64: Process 321 attached [pid 321] set_robust_list(0x55558747d660, 24) = 0 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 316] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 316] exit_group(0) = ? [pid 316] +++ exited with 0 +++ [pid 277] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=316, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 277] restart_syscall(<... resuming interrupted clone ...> [pid 321] <... prctl resumed>) = 0 [pid 321] setpgid(0, 0) = 0 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 320 attached [pid 320] set_robust_list(0x55558747d660, 24 [pid 321] <... openat resumed>) = 3 [pid 320] <... set_robust_list resumed>) = 0 [pid 320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 320] setpgid(0, 0 [pid 321] write(3, "1000", 4) = 4 [pid 320] <... setpgid resumed>) = 0 [pid 277] <... restart_syscall resumed>) = 0 [pid 277] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 322 [pid 275] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 323 [pid 321] close(3 [pid 320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 321] <... close resumed>) = 0 [pid 321] write(1, "executing program\n", 18executing program ) = 18 [pid 321] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 320] <... openat resumed>) = 3 [pid 321] <... openat resumed>) = 3 [pid 321] ioctl(3, USB_RAW_IOCTL_INIT [pid 320] write(3, "1000", 4) = 4 [pid 320] close(3) = 0 [pid 320] write(1, "executing program\n", 18executing program [pid 321] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 320] <... write resumed>) = 18 [pid 320] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [ 32.128891][ T285] hid-steam 0003:28DE:1102.0032: hidraw1: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 32.140792][ T53] hid-steam 0003:28DE:1102.0033: hidraw2: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 32.153384][ T284] hid-steam 0003:28DE:1102.0034: hidraw3: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 32.165747][ T25] hid-steam 0003:28DE:1102.0031: hidraw4: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [pid 321] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUNexecuting program executing program ./strace-static-x86_64: Process 323 attached ./strace-static-x86_64: Process 322 attached , 0) = 0 [pid 320] <... openat resumed>) = 3 [pid 323] set_robust_list(0x55558747d660, 24) = 0 [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 323] setpgid(0, 0) = 0 [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 323] write(3, "1000", 4) = 4 [pid 323] close(3) = 0 [pid 323] write(1, "executing program\n", 18) = 18 [pid 323] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 323] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 323] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] set_robust_list(0x55558747d660, 24) = 0 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 320] ioctl(3, USB_RAW_IOCTL_INIT [pid 322] <... prctl resumed>) = 0 [pid 322] setpgid(0, 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 321] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 322] <... setpgid resumed>) = 0 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 320] <... ioctl resumed>, 0) = 0 [pid 322] <... openat resumed>) = 3 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] write(3, "1000", 4) = 4 [pid 322] close(3) = 0 [pid 322] write(1, "executing program\n", 18) = 18 [pid 322] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 322] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 322] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] +++ exited with 0 +++ [pid 276] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=319, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 276] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 276] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 324 ./strace-static-x86_64: Process 324 attached [pid 324] set_robust_list(0x55558747d660, 24) = 0 [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 324] setpgid(0, 0) = 0 [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 324] write(3, "1000", 4) = 4 [pid 324] close(3) = 0 executing program [pid 324] write(1, "executing program\n", 18) = 18 [pid 324] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 324] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 324] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [ 32.166291][ T319] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.002B/input/input29 [ 32.190060][ T15] usb 3-1: USB disconnect, device number 7 [ 32.197901][ T15] hid-steam 0003:28DE:1102.002B: Steam Controller 'XXXXXXXXXX' disconnected [ 32.243145][ T284] hid-steam 0003:28DE:1102.002D: Steam Controller 'XXXXXXXXXX' connected [ 32.252016][ T53] hid-steam 0003:28DE:1102.002F: Steam Controller 'XXXXXXXXXX' connected [ 32.260540][ T285] hid-steam 0003:28DE:1102.0030: Steam Controller 'XXXXXXXXXX' connected [ 32.269190][ T25] hid-steam 0003:28DE:1102.002E: Steam Controller 'XXXXXXXXXX' connected [ 32.278151][ T53] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.002F/input/input30 [ 32.290499][ T25] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.002E/input/input31 [ 32.302684][ T285] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0030/input/input32 [ 32.314987][ T284] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.002D/input/input33 [ 32.331660][ T25] usb 1-1: USB disconnect, device number 6 [ 32.332067][ T283] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 32.338341][ T53] usb 2-1: USB disconnect, device number 6 [ 32.349856][ T283] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 32.357121][ T285] usb 4-1: USB disconnect, device number 6 [ 32.368686][ T284] usb 5-1: USB disconnect, device number 6 [ 32.376879][ T283] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 32.386068][ T283] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 32.386500][ T25] hid-steam 0003:28DE:1102.002E: Steam Controller 'XXXXXXXXXX' disconnected [ 32.395376][ T283] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 32.413881][ T53] hid-steam 0003:28DE:1102.002F: Steam Controller 'XXXXXXXXXX' disconnected [ 32.426609][ T285] hid-steam 0003:28DE:1102.0030: Steam Controller 'XXXXXXXXXX' disconnected [ 32.439314][ T284] hid-steam 0003:28DE:1102.002D: Steam Controller 'XXXXXXXXXX' disconnected [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 18 [ 32.613134][ T15] usb 3-1: new full-speed USB device number 8 using dummy_hcd [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 321] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 320] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [ 32.763131][ T25] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 32.773219][ T53] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 32.783229][ T285] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 32.793273][ T284] usb 5-1: new full-speed USB device number 7 using dummy_hcd [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 18 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 9 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 36 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 322] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 321] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 320] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.973162][ T15] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 32.984153][ T15] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 32.993897][ T15] usb 3-1: config 0 interface 0 has no altsetting 0 [ 33.000499][ T15] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 33.009534][ T15] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 33.018361][ T15] usb 3-1: config 0 descriptor?? [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 322] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 321] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 320] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 321] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 320] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 320] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 320] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [ 33.123181][ T25] usb 1-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 33.134309][ T53] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 33.145570][ T285] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 33.156617][ T284] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 33.167881][ T25] usb 1-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 33.177634][ T53] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 33.187392][ T285] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 33.197130][ T284] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 33.206893][ T25] usb 1-1: config 0 interface 0 has no altsetting 0 [ 33.213509][ T53] usb 2-1: config 0 interface 0 has no altsetting 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e80) = 0 [ 33.220126][ T53] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 33.229200][ T285] usb 4-1: config 0 interface 0 has no altsetting 0 [ 33.235827][ T284] usb 5-1: config 0 interface 0 has no altsetting 0 [ 33.242412][ T284] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 33.251477][ T25] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 33.260581][ T285] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 321] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 320] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 322] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 321] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 322] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 323] <... ioctl resumed>, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 320] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [ 33.269831][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 33.277930][ T53] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 33.285940][ T284] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 33.293961][ T285] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 33.302700][ T25] usb 1-1: config 0 descriptor?? [ 33.308542][ T53] usb 2-1: config 0 descriptor?? [ 33.313703][ T284] usb 5-1: config 0 descriptor?? [ 33.318860][ T285] usb 4-1: config 0 descriptor?? [pid 323] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 322] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e80) = 5 [ 33.484227][ T15] hid-steam 0003:28DE:1102.0035: unknown main item tag 0x0 [ 33.491448][ T15] hid-steam 0003:28DE:1102.0035: unknown main item tag 0x0 [ 33.499171][ T15] hid-steam 0003:28DE:1102.0035: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 33.510975][ T15] hid-steam 0003:28DE:1102.0036: unknown main item tag 0x0 [ 33.518217][ T15] hid-steam 0003:28DE:1102.0036: unknown main item tag 0x0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 321] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 320] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [ 33.526115][ T15] hid-steam 0003:28DE:1102.0036: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 323] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 322] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [ 33.603126][ T15] hid-steam 0003:28DE:1102.0035: Steam Controller 'XXXXXXXXXX' connected [ 33.612452][ T15] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0035/input/input34 [pid 324] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 324] exit_group(0) = ? [pid 324] +++ exited with 0 +++ [pid 276] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=324, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 276] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 276] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 325 ./strace-static-x86_64: Process 325 attached [pid 325] set_robust_list(0x55558747d660, 24) = 0 [pid 325] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 325] setpgid(0, 0) = 0 [pid 325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 325] write(3, "1000", 4) = 4 [pid 325] close(3) = 0 [pid 325] write(1, "executing program\n", 18executing program ) = 18 [pid 325] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 325] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 325] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [ 33.686420][ T324] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0035/input/input35 [ 33.698837][ T20] usb 3-1: USB disconnect, device number 8 [ 33.707187][ T20] hid-steam 0003:28DE:1102.0035: Steam Controller 'XXXXXXXXXX' disconnected [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 322] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 323] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 322] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [ 33.784391][ T25] hid-steam 0003:28DE:1102.0037: unknown main item tag 0x0 [ 33.791641][ T25] hid-steam 0003:28DE:1102.0037: unknown main item tag 0x0 [ 33.800202][ T284] hid-steam 0003:28DE:1102.0038: unknown main item tag 0x0 [ 33.808709][ T53] hid-steam 0003:28DE:1102.0039: unknown main item tag 0x0 [ 33.817034][ T285] hid-steam 0003:28DE:1102.003A: unknown main item tag 0x0 [ 33.824508][ T25] hid-steam 0003:28DE:1102.0037: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 33.835311][ T285] hid-steam 0003:28DE:1102.003A: unknown main item tag 0x0 [ 33.842739][ T285] hid-steam 0003:28DE:1102.003A: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 33.853555][ T53] hid-steam 0003:28DE:1102.0039: unknown main item tag 0x0 [ 33.860997][ T53] hid-steam 0003:28DE:1102.0039: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 33.871814][ T284] hid-steam 0003:28DE:1102.0038: unknown main item tag 0x0 [ 33.879310][ T284] hid-steam 0003:28DE:1102.0038: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 33.891195][ T25] hid-steam 0003:28DE:1102.003B: unknown main item tag 0x0 [ 33.898447][ T25] hid-steam 0003:28DE:1102.003B: unknown main item tag 0x0 [ 33.906703][ T285] hid-steam 0003:28DE:1102.003C: unknown main item tag 0x0 [ 33.914784][ T53] hid-steam 0003:28DE:1102.003D: unknown main item tag 0x0 [ 33.921986][ T53] hid-steam 0003:28DE:1102.003D: unknown main item tag 0x0 [pid 321] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 321] exit_group(0) = ? [ 33.930151][ T284] hid-steam 0003:28DE:1102.003E: unknown main item tag 0x0 [ 33.937839][ T285] hid-steam 0003:28DE:1102.003C: unknown main item tag 0x0 [ 33.945215][ T25] hid-steam 0003:28DE:1102.003B: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 33.956633][ T284] hid-steam 0003:28DE:1102.003E: unknown main item tag 0x0 [ 33.964589][ T53] hid-steam 0003:28DE:1102.003D: hidraw1: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 321] +++ exited with 0 +++ [pid 273] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=321, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 273] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 273] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 326 ./strace-static-x86_64: Process 326 attached [pid 326] set_robust_list(0x55558747d660, 24) = 0 [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 326] setpgid(0, 0) = 0 [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 326] write(3, "1000", 4) = 4 [pid 326] close(3) = 0 executing program [pid 326] write(1, "executing program\n", 18) = 18 [pid 326] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 326] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 326] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 320] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 326] <... ioctl resumed>, 0) = 0 [pid 320] <... openat resumed>) = 4 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] exit_group(0) = ? [pid 320] +++ exited with 0 +++ [pid 278] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=320, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 278] restart_syscall(<... resuming interrupted clone ...> [pid 323] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 322] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 322] exit_group(0) = ? [pid 323] <... openat resumed>) = 4 [pid 322] +++ exited with 0 +++ [pid 277] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=322, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 277] restart_syscall(<... resuming interrupted clone ...> [pid 323] exit_group(0) = ? [pid 323] +++ exited with 0 +++ [pid 275] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 275] restart_syscall(<... resuming interrupted clone ...> [pid 278] <... restart_syscall resumed>) = 0 [pid 277] <... restart_syscall resumed>) = 0 [pid 275] <... restart_syscall resumed>) = 0 [pid 275] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 327 attached [pid 278] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 275] <... clone resumed>, child_tidptr=0x55558747d650) = 327 [pid 327] set_robust_list(0x55558747d660, 24) = 0 [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 277] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 327] setpgid(0, 0) = 0 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 278] <... clone resumed>, child_tidptr=0x55558747d650) = 328 [pid 327] write(3, "1000", 4) = 4 [pid 327] close(3) = 0 [pid 327] write(1, "executing program\n", 18executing program ./strace-static-x86_64: Process 328 attached ./strace-static-x86_64: Process 329 attached [pid 277] <... clone resumed>, child_tidptr=0x55558747d650) = 329 [pid 327] <... write resumed>) = 18 [pid 327] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 329] set_robust_list(0x55558747d660, 24 [pid 328] set_robust_list(0x55558747d660, 24 [pid 327] ioctl(3, USB_RAW_IOCTL_INIT [pid 329] <... set_robust_list resumed>) = 0 [pid 328] <... set_robust_list resumed>) = 0 [pid 327] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 327] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 328] setpgid(0, 0) = 0 [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 328] write(3, "1000", 4) = 4 [pid 328] close(3) = 0 [pid 328] write(1, "executing program\n", 18executing program ) = 18 [pid 328] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 328] <... openat resumed>) = 3 [pid 329] <... prctl resumed>) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 328] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 329] setpgid(0, 0 [pid 328] <... ioctl resumed>, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... setpgid resumed>) = 0 [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 329] write(3, "1000", 4) = 4 [pid 329] close(3) = 0 [pid 329] write(1, "executing program\n", 18executing program ) = 18 [pid 329] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 329] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 329] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [ 33.976781][ T285] hid-steam 0003:28DE:1102.003C: hidraw2: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 33.989032][ T284] hid-steam 0003:28DE:1102.003E: hidraw3: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 34.053144][ T25] hid-steam 0003:28DE:1102.0037: Steam Controller 'XXXXXXXXXX' connected [ 34.062348][ T25] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0037/input/input36 [ 34.074104][ T284] hid-steam 0003:28DE:1102.0038: Steam Controller 'XXXXXXXXXX' connected [ 34.083085][ T285] hid-steam 0003:28DE:1102.003A: Steam Controller 'XXXXXXXXXX' connected [ 34.091974][ T53] hid-steam 0003:28DE:1102.0039: Steam Controller 'XXXXXXXXXX' connected [ 34.101332][ T284] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0038/input/input37 [ 34.113623][ T24] audit: type=1400 audit(1747176587.460:84): avc: denied { remove_name } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 34.113951][ T25] usb 1-1: USB disconnect, device number 7 [ 34.141726][ T20] usb 3-1: new full-speed USB device number 9 using dummy_hcd [ 34.149308][ T285] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.003A/input/input38 [ 34.160992][ T24] audit: type=1400 audit(1747176587.460:85): avc: denied { rename } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 34.161054][ T53] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0039/input/input39 [ 34.197329][ T285] usb 4-1: USB disconnect, device number 7 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 18 [ 34.203305][ T284] usb 5-1: USB disconnect, device number 7 [ 34.211795][ T290] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 34.221092][ T290] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 34.225175][ T53] usb 2-1: USB disconnect, device number 7 [ 34.237924][ T25] hid-steam 0003:28DE:1102.0037: Steam Controller 'XXXXXXXXXX' disconnected [ 34.238136][ T290] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 34.255736][ T290] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 34.256269][ T285] hid-steam 0003:28DE:1102.003A: Steam Controller 'XXXXXXXXXX' disconnected [ 34.273936][ T290] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 34.274506][ T284] hid-steam 0003:28DE:1102.0038: Steam Controller 'XXXXXXXXXX' disconnected [ 34.293718][ T53] hid-steam 0003:28DE:1102.0039: Steam Controller 'XXXXXXXXXX' disconnected [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 18 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 9 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 36 [ 34.553160][ T20] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 34.564322][ T20] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.574073][ T20] usb 3-1: config 0 interface 0 has no altsetting 0 [ 34.580696][ T20] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 34.589895][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 325] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 329] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 325] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [ 34.597941][ T25] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 34.606300][ T20] usb 3-1: config 0 descriptor?? [ 34.613109][ T285] usb 4-1: new full-speed USB device number 8 using dummy_hcd [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [ 34.653138][ T284] usb 5-1: new full-speed USB device number 8 using dummy_hcd [ 34.660818][ T53] usb 2-1: new full-speed USB device number 8 using dummy_hcd [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 325] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 326] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 329] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 327] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 326] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 327] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 326] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 327] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 326] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 327] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [ 34.963202][ T25] usb 1-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 34.974425][ T25] usb 1-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.984252][ T285] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 34.995483][ T25] usb 1-1: config 0 interface 0 has no altsetting 0 [ 35.002259][ T25] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 36 [pid 327] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 36 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [ 35.011316][ T285] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 35.021146][ T284] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 35.032252][ T285] usb 4-1: config 0 interface 0 has no altsetting 0 [ 35.038905][ T53] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 35.050016][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e80) = 5 [ 35.058047][ T284] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 35.069090][ T20] hid-steam 0003:28DE:1102.003F: unknown main item tag 0x0 [ 35.076344][ T53] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 35.086093][ T285] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 35.095170][ T20] hid-steam 0003:28DE:1102.003F: unknown main item tag 0x0 [ 35.102588][ T20] hid-steam 0003:28DE:1102.003F: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 326] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [ 35.113700][ T284] usb 5-1: config 0 interface 0 has no altsetting 0 [ 35.120469][ T25] usb 1-1: config 0 descriptor?? [ 35.125451][ T53] usb 2-1: config 0 interface 0 has no altsetting 0 [ 35.132179][ T53] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 35.141264][ T285] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 35.149352][ T284] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 35.159036][ T285] usb 4-1: config 0 descriptor?? [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e60) = 0 [pid 329] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [ 35.165043][ T20] hid-steam 0003:28DE:1102.0040: unknown main item tag 0x0 [ 35.172470][ T20] hid-steam 0003:28DE:1102.0040: unknown main item tag 0x0 [ 35.179701][ T284] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 35.188757][ T53] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 35.197300][ T284] usb 5-1: config 0 descriptor?? [ 35.202707][ T53] usb 2-1: config 0 descriptor?? [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 329] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 327] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 327] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [ 35.208307][ T20] hid-steam 0003:28DE:1102.0040: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 325] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 325] exit_group(0) = ? [pid 325] +++ exited with 0 +++ [pid 276] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=325, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 276] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 276] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 330 ./strace-static-x86_64: Process 330 attached [pid 330] set_robust_list(0x55558747d660, 24) = 0 [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 330] setpgid(0, 0) = 0 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 330] write(3, "1000", 4) = 4 [pid 330] close(3) = 0 [pid 330] write(1, "executing program\n", 18executing program ) = 18 [pid 330] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 330] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 330] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [ 35.283224][ T20] hid-steam 0003:28DE:1102.003F: Steam Controller 'XXXXXXXXXX' connected [ 35.292197][ T20] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.003F/input/input40 [ 35.305920][ T20] usb 3-1: USB disconnect, device number 9 [ 35.314768][ T20] hid-steam 0003:28DE:1102.003F: Steam Controller 'XXXXXXXXXX' disconnected [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e80) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 329] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 328] <... ioctl resumed>, 0x7ffc233e1e80) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e80) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e80) = 5 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 328] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 327] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [ 35.624334][ T25] hid-steam 0003:28DE:1102.0041: unknown main item tag 0x0 [ 35.631582][ T25] hid-steam 0003:28DE:1102.0041: unknown main item tag 0x0 [ 35.639084][ T25] hid-steam 0003:28DE:1102.0041: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 35.651802][ T25] hid-steam 0003:28DE:1102.0042: unknown main item tag 0x0 [ 35.659063][ T25] hid-steam 0003:28DE:1102.0042: unknown main item tag 0x0 [ 35.667966][ T284] hid-steam 0003:28DE:1102.0043: unknown main item tag 0x0 [ 35.676263][ T285] hid-steam 0003:28DE:1102.0044: unknown main item tag 0x0 [ 35.684448][ T53] hid-steam 0003:28DE:1102.0045: unknown main item tag 0x0 [ 35.691673][ T53] hid-steam 0003:28DE:1102.0045: unknown main item tag 0x0 [ 35.698932][ T20] usb 3-1: new full-speed USB device number 10 using dummy_hcd [ 35.707035][ T285] hid-steam 0003:28DE:1102.0044: unknown main item tag 0x0 [pid 330] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 18 [ 35.714410][ T25] hid-steam 0003:28DE:1102.0042: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 35.725870][ T284] hid-steam 0003:28DE:1102.0043: unknown main item tag 0x0 [ 35.733451][ T53] hid-steam 0003:28DE:1102.0045: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 35.744646][ T285] hid-steam 0003:28DE:1102.0044: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 35.755816][ T284] hid-steam 0003:28DE:1102.0043: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 35.767676][ T53] hid-steam 0003:28DE:1102.0046: unknown main item tag 0x0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 326] exit_group(0) = ? [ 35.775803][ T285] hid-steam 0003:28DE:1102.0047: unknown main item tag 0x0 [ 35.783005][ T285] hid-steam 0003:28DE:1102.0047: unknown main item tag 0x0 [ 35.791132][ T284] hid-steam 0003:28DE:1102.0048: unknown main item tag 0x0 [ 35.799885][ T53] hid-steam 0003:28DE:1102.0046: unknown main item tag 0x0 [ 35.807149][ T284] hid-steam 0003:28DE:1102.0048: unknown main item tag 0x0 [ 35.814998][ T53] hid-steam 0003:28DE:1102.0046: hidraw1: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 326] +++ exited with 0 +++ [pid 273] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 273] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 273] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 331 ./strace-static-x86_64: Process 331 attached [pid 331] set_robust_list(0x55558747d660, 24) = 0 [pid 331] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 331] setpgid(0, 0) = 0 [pid 331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 331] write(3, "1000", 4) = 4 [pid 331] close(3) = 0 executing program [pid 331] write(1, "executing program\n", 18) = 18 [pid 331] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 331] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 331] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 328] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 327] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 329] <... openat resumed>) = 4 [pid 328] <... openat resumed>) = 4 [pid 327] <... openat resumed>) = 4 [pid 329] exit_group(0 [pid 328] exit_group(0 [pid 327] exit_group(0 [pid 329] <... exit_group resumed>) = ? [pid 328] <... exit_group resumed>) = ? [pid 327] <... exit_group resumed>) = ? [pid 329] +++ exited with 0 +++ [pid 328] +++ exited with 0 +++ [ 35.827324][ T285] hid-steam 0003:28DE:1102.0047: hidraw2: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 35.838784][ T25] hid-steam 0003:28DE:1102.0041: Steam Controller 'XXXXXXXXXX' connected [ 35.848237][ T284] hid-steam 0003:28DE:1102.0048: hidraw3: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 35.860128][ T25] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0041/input/input41 [pid 277] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 277] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 277] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 332 [pid 278] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 278] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 278] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 333 executing program executing program ./strace-static-x86_64: Process 333 attached ./strace-static-x86_64: Process 332 attached [pid 333] set_robust_list(0x55558747d660, 24 [pid 332] set_robust_list(0x55558747d660, 24 [pid 333] <... set_robust_list resumed>) = 0 [pid 332] <... set_robust_list resumed>) = 0 [pid 333] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 332] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 333] <... prctl resumed>) = 0 [pid 332] <... prctl resumed>) = 0 [pid 333] setpgid(0, 0 [pid 332] setpgid(0, 0 [pid 333] <... setpgid resumed>) = 0 [pid 332] <... setpgid resumed>) = 0 [pid 333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 333] <... openat resumed>) = 3 [pid 332] <... openat resumed>) = 3 [pid 333] write(3, "1000", 4 [pid 332] write(3, "1000", 4 [pid 333] <... write resumed>) = 4 [pid 332] <... write resumed>) = 4 [pid 333] close(3 [pid 332] close(3 [pid 333] <... close resumed>) = 0 [pid 332] <... close resumed>) = 0 [pid 333] write(1, "executing program\n", 18 [pid 332] write(1, "executing program\n", 18 [pid 333] <... write resumed>) = 18 [pid 332] <... write resumed>) = 18 [pid 333] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 332] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 333] <... openat resumed>) = 3 [pid 332] <... openat resumed>) = 3 [pid 333] ioctl(3, USB_RAW_IOCTL_INIT [pid 332] ioctl(3, USB_RAW_IOCTL_INIT [pid 333] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 332] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 333] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 332] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 333] <... ioctl resumed>, 0) = 0 [pid 332] <... ioctl resumed>, 0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 332] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] +++ exited with 0 +++ [pid 275] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 275] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 275] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 334 ./strace-static-x86_64: Process 334 attached [pid 334] set_robust_list(0x55558747d660, 24) = 0 [pid 334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 334] setpgid(0, 0) = 0 [pid 334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 334] write(3, "1000", 4) = 4 [pid 334] close(3) = 0 [pid 334] write(1, "executing program\n", 18executing program ) = 18 [pid 334] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 334] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 334] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [ 35.870974][ T327] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0041/input/input42 [ 35.885110][ T79] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 35.894508][ T25] usb 1-1: USB disconnect, device number 8 [ 35.902958][ T79] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 35.914879][ T79] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 35.924001][ T79] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 35.925140][ T25] hid-steam 0003:28DE:1102.0041: Steam Controller 'XXXXXXXXXX' disconnected [ 35.932948][ T79] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 35.941792][ T284] hid-steam 0003:28DE:1102.0043: Steam Controller 'XXXXXXXXXX' connected [ 35.959186][ T285] hid-steam 0003:28DE:1102.0044: Steam Controller 'XXXXXXXXXX' connected [ 35.967722][ T53] hid-steam 0003:28DE:1102.0045: Steam Controller 'XXXXXXXXXX' connected [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 18 [ 35.976768][ T285] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0044/input/input43 [ 35.989091][ T53] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0045/input/input44 [ 36.001684][ T284] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0043/input/input45 [ 36.017363][ T53] usb 2-1: USB disconnect, device number 8 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [ 36.020834][ T300] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 36.023326][ T285] usb 4-1: USB disconnect, device number 8 [ 36.032934][ T300] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 36.041006][ T284] usb 5-1: USB disconnect, device number 8 [ 36.055660][ T295] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 36.055923][ T300] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 9 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 36 [ 36.065250][ T295] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 36.077011][ T300] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 36.091188][ T300] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 36.091957][ T53] hid-steam 0003:28DE:1102.0045: Steam Controller 'XXXXXXXXXX' disconnected [ 36.109302][ T295] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 36.113173][ T20] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 36.119501][ T295] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 36.129759][ T284] hid-steam 0003:28DE:1102.0043: Steam Controller 'XXXXXXXXXX' disconnected [ 36.139115][ T295] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 36.148563][ T20] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.167117][ T20] usb 3-1: config 0 interface 0 has no altsetting 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e60) = 0 [ 36.173823][ T20] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 36.182839][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.191315][ T20] usb 3-1: config 0 descriptor?? [ 36.196965][ T285] hid-steam 0003:28DE:1102.0044: Steam Controller 'XXXXXXXXXX' disconnected [pid 331] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 18 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e80) = 0 [ 36.393153][ T25] usb 1-1: new full-speed USB device number 9 using dummy_hcd [pid 334] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 18 [ 36.463091][ T53] usb 2-1: new full-speed USB device number 9 using dummy_hcd [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 18 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 18 [ 36.513111][ T284] usb 5-1: new full-speed USB device number 9 using dummy_hcd [ 36.553141][ T285] usb 4-1: new full-speed USB device number 9 using dummy_hcd [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 330] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 9 [ 36.674387][ T20] hid-steam 0003:28DE:1102.0049: unknown main item tag 0x0 [ 36.681931][ T20] hid-steam 0003:28DE:1102.0049: unknown main item tag 0x0 [ 36.689521][ T20] hid-steam 0003:28DE:1102.0049: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 36.701476][ T20] hid-steam 0003:28DE:1102.004A: unknown main item tag 0x0 [ 36.708897][ T20] hid-steam 0003:28DE:1102.004A: unknown main item tag 0x0 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 334] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [ 36.716927][ T20] hid-steam 0003:28DE:1102.004A: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 331] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 333] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.753212][ T25] usb 1-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 36.764515][ T25] usb 1-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.774681][ T25] usb 1-1: config 0 interface 0 has no altsetting 0 [ 36.781285][ T25] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 36.790526][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 334] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 333] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 334] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 333] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [ 36.798596][ T20] hid-steam 0003:28DE:1102.0049: Steam Controller 'XXXXXXXXXX' connected [ 36.808200][ T25] usb 1-1: config 0 descriptor?? [ 36.813985][ T20] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0049/input/input46 [ 36.825771][ T53] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 36.837162][ T53] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 331] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 333] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [ 36.848468][ T53] usb 2-1: config 0 interface 0 has no altsetting 0 [ 36.855253][ T53] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 36.855376][ T79] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 36.864320][ T53] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.873205][ T79] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 36.882976][ T53] usb 2-1: config 0 descriptor?? [pid 330] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 333] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 330] <... openat resumed>) = 4 [pid 332] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] exit_group(0 [pid 332] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 334] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 330] <... exit_group resumed>) = ? [ 36.897822][ T79] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 36.906796][ T284] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 36.907887][ T79] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 36.918242][ T284] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.927321][ T79] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 36.937012][ T284] usb 5-1: config 0 interface 0 has no altsetting 0 [pid 334] <... ioctl resumed>, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 332] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [ 36.947578][ T330] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0049/input/input47 [ 36.952176][ T284] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 36.964880][ T290] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 36.972965][ T285] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 36.982407][ T290] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [pid 330] +++ exited with 0 +++ [pid 276] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=330, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 276] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 276] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 336 ./strace-static-x86_64: Process 336 attached [pid 336] set_robust_list(0x55558747d660, 24) = 0 [pid 336] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 336] setpgid(0, 0) = 0 [pid 336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 336] write(3, "1000", 4) = 4 [pid 336] close(3) = 0 executing program [pid 336] write(1, "executing program\n", 18) = 18 [pid 336] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 336] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 336] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [ 36.994293][ T284] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 37.003336][ T302] usb 3-1: USB disconnect, device number 10 [ 37.009890][ T285] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 37.026073][ T285] usb 4-1: config 0 interface 0 has no altsetting 0 [ 37.026800][ T290] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 37.032806][ T285] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e80) = 0 [pid 333] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 332] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e60) = 0 [ 37.043373][ T290] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 37.050831][ T284] usb 5-1: config 0 descriptor?? [ 37.060608][ T302] hid-steam 0003:28DE:1102.0049: Steam Controller 'XXXXXXXXXX' disconnected [ 37.065379][ T285] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 37.075613][ T290] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 37.084701][ T285] usb 4-1: config 0 descriptor?? [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e80) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e80) = 0 [pid 331] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e80) = 0 [ 37.324432][ T25] hid-steam 0003:28DE:1102.004B: unknown main item tag 0x0 [ 37.331709][ T25] hid-steam 0003:28DE:1102.004B: unknown main item tag 0x0 [ 37.339254][ T25] hid-steam 0003:28DE:1102.004B: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 37.351094][ T25] hid-steam 0003:28DE:1102.004C: unknown main item tag 0x0 [ 37.358470][ T25] hid-steam 0003:28DE:1102.004C: unknown main item tag 0x0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [ 37.366288][ T25] hid-steam 0003:28DE:1102.004C: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e80) = 5 [pid 336] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 18 [ 37.423135][ T302] usb 3-1: new full-speed USB device number 11 using dummy_hcd [ 37.434389][ T53] hid-steam 0003:28DE:1102.004D: unknown main item tag 0x0 [ 37.441869][ T53] hid-steam 0003:28DE:1102.004D: unknown main item tag 0x0 [ 37.449139][ T25] hid-steam 0003:28DE:1102.004B: Steam Controller 'XXXXXXXXXX' connected [ 37.457943][ T53] hid-steam 0003:28DE:1102.004D: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 333] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... openat resumed>) = 4 [pid 331] exit_group(0) = ? [ 37.469274][ T25] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.004B/input/input48 [ 37.481914][ T53] hid-steam 0003:28DE:1102.004E: unknown main item tag 0x0 [ 37.489468][ T53] hid-steam 0003:28DE:1102.004E: unknown main item tag 0x0 [ 37.498436][ T53] hid-steam 0003:28DE:1102.004E: hidraw1: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 331] +++ exited with 0 +++ [pid 273] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=331, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 273] restart_syscall(<... resuming interrupted clone ...> [pid 333] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 273] <... restart_syscall resumed>) = 0 [pid 273] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 337 ./strace-static-x86_64: Process 337 attached [pid 337] set_robust_list(0x55558747d660, 24) = 0 [pid 337] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 337] setpgid(0, 0) = 0 [pid 337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 337] write(3, "1000", 4) = 4 [pid 337] close(3) = 0 executing program [pid 337] write(1, "executing program\n", 18) = 18 [pid 337] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 337] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 337] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e80) = 5 [ 37.526362][ T331] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.004B/input/input49 [ 37.538865][ T25] usb 1-1: USB disconnect, device number 9 [ 37.546140][ T284] hid-steam 0003:28DE:1102.004F: unknown main item tag 0x0 [ 37.554470][ T284] hid-steam 0003:28DE:1102.004F: unknown main item tag 0x0 [ 37.562179][ T284] hid-steam 0003:28DE:1102.004F: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 37.574315][ T285] hid-steam 0003:28DE:1102.0050: unknown main item tag 0x0 [ 37.581519][ T285] hid-steam 0003:28DE:1102.0050: unknown main item tag 0x0 [ 37.588807][ T53] hid-steam 0003:28DE:1102.004D: Steam Controller 'XXXXXXXXXX' connected [ 37.598383][ T53] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.004D/input/input50 [ 37.610366][ T285] hid-steam 0003:28DE:1102.0050: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [pid 334] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 334] exit_group(0) = ? [pid 334] +++ exited with 0 +++ executing program [pid 275] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=334, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 275] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 338 ./strace-static-x86_64: Process 338 attached [pid 338] set_robust_list(0x55558747d660, 24) = 0 [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 338] setpgid(0, 0) = 0 [pid 338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 338] write(3, "1000", 4) = 4 [pid 338] close(3) = 0 [pid 338] write(1, "executing program\n", 18) = 18 [pid 338] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 338] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 338] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [ 37.623369][ T284] hid-steam 0003:28DE:1102.0051: unknown main item tag 0x0 [ 37.630600][ T284] hid-steam 0003:28DE:1102.0051: unknown main item tag 0x0 [ 37.638874][ T285] hid-steam 0003:28DE:1102.0052: unknown main item tag 0x0 [ 37.646242][ T285] hid-steam 0003:28DE:1102.0052: unknown main item tag 0x0 [ 37.654136][ T335] usb 2-1: USB disconnect, device number 9 [ 37.655558][ T284] hid-steam 0003:28DE:1102.0051: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [ 37.671791][ T79] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 37.672749][ T285] hid-steam 0003:28DE:1102.0052: hidraw1: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 37.682128][ T79] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 37.701574][ T25] hid-steam 0003:28DE:1102.004B: Steam Controller 'XXXXXXXXXX' disconnected [ 37.710883][ T335] hid-steam 0003:28DE:1102.004D: Steam Controller 'XXXXXXXXXX' disconnected [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 18 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 333] exit_group(0) = ? [pid 336] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] +++ exited with 0 +++ [pid 278] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=333, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 278] restart_syscall(<... resuming interrupted clone ...> [ 37.720886][ T79] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 37.729974][ T79] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 37.739059][ T79] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 37.739135][ T284] hid-steam 0003:28DE:1102.004F: Steam Controller 'XXXXXXXXXX' connected [ 37.749827][ T333] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.004F/input/input51 [pid 332] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 278] <... restart_syscall resumed>) = 0 [pid 278] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 340 ./strace-static-x86_64: Process 340 attached [pid 340] set_robust_list(0x55558747d660, 24) = 0 [pid 340] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 336] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... prctl resumed>) = 0 [pid 340] setpgid(0, 0) = 0 [pid 340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 340] write(3, "1000", 4) = 4 [pid 340] close(3) = 0 [pid 340] write(1, "executing program\n", 18executing program ) = 18 [pid 340] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 340] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 340] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... openat resumed>) = 4 [pid 336] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 332] exit_group(0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... exit_group resumed>) = ? [pid 332] +++ exited with 0 +++ [pid 277] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=332, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 37.757719][ T284] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.004F/input/input52 [ 37.780054][ T285] hid-steam 0003:28DE:1102.0050: Steam Controller 'XXXXXXXXXX' connected [ 37.790297][ T285] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0050/input/input53 [ 37.804554][ T332] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.004F/input/input54 [ 37.807875][ T284] usb 5-1: USB disconnect, device number 9 [pid 277] restart_syscall(<... resuming interrupted clone ...> [pid 336] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 277] <... restart_syscall resumed>) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 277] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 341 ./strace-static-x86_64: Process 341 attached [pid 341] set_robust_list(0x55558747d660, 24) = 0 [pid 341] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 341] setpgid(0, 0) = 0 [pid 341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 341] write(3, "1000", 4) = 4 [pid 341] close(3) = 0 [pid 341] write(1, "executing program\n", 18executing program ) = 18 [pid 341] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 341] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 341] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [ 37.823131][ T302] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 37.825836][ T285] usb 4-1: USB disconnect, device number 9 [ 37.834450][ T302] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 37.855684][ T302] usb 3-1: config 0 interface 0 has no altsetting 0 [ 37.863403][ T302] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 37.866652][ T301] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 37.872739][ T302] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 37.884721][ T301] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 37.890496][ T302] usb 3-1: config 0 descriptor?? [ 37.903815][ T301] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 37.912972][ T301] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e60) = 0 [ 37.921944][ T301] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 37.923001][ T285] hid-steam 0003:28DE:1102.0050: Steam Controller 'XXXXXXXXXX' disconnected [ 37.939857][ T79] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 37.950882][ T79] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 37.959991][ T79] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 37.960484][ T284] hid-steam 0003:28DE:1102.004F: Steam Controller 'XXXXXXXXXX' disconnected [ 37.969351][ T79] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 37.986676][ T79] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [pid 337] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 18 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 18 [ 38.053089][ T25] usb 1-1: new full-speed USB device number 10 using dummy_hcd [ 38.083115][ T335] usb 2-1: new full-speed USB device number 10 using dummy_hcd [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e80) = 0 [pid 337] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 337] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 337] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 340] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 338] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 336] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 38.313252][ T285] usb 4-1: new full-speed USB device number 10 using dummy_hcd [ 38.343114][ T284] usb 5-1: new full-speed USB device number 10 using dummy_hcd [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [ 38.384536][ T302] hid-steam 0003:28DE:1102.0053: unknown main item tag 0x0 [ 38.391777][ T302] hid-steam 0003:28DE:1102.0053: unknown main item tag 0x0 [ 38.399336][ T302] hid-steam 0003:28DE:1102.0053: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 38.411218][ T302] hid-steam 0003:28DE:1102.0054: unknown main item tag 0x0 [ 38.418491][ T302] hid-steam 0003:28DE:1102.0054: unknown main item tag 0x0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 338] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [ 38.423182][ T25] usb 1-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 38.426728][ T302] hid-steam 0003:28DE:1102.0054: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 38.437925][ T25] usb 1-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.448269][ T335] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 38.458426][ T25] usb 1-1: config 0 interface 0 has no altsetting 0 [ 38.469167][ T335] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.476591][ T25] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 38.485191][ T335] usb 2-1: config 0 interface 0 has no altsetting 0 [ 38.494413][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.500960][ T335] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 38.510220][ T25] usb 1-1: config 0 descriptor?? [ 38.518130][ T335] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 338] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 337] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 38.531448][ T335] usb 2-1: config 0 descriptor?? [ 38.536459][ T302] hid-steam 0003:28DE:1102.0053: Steam Controller 'XXXXXXXXXX' connected [ 38.545737][ T302] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0053/input/input55 [ 38.560116][ T79] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 38.571305][ T79] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [pid 336] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 338] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 336] <... openat resumed>) = 4 [pid 336] exit_group(0) = ? [pid 341] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 336] +++ exited with 0 +++ [pid 276] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=336, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [ 38.579411][ T283] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 38.590598][ T283] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 38.592314][ T336] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.0053/input/input56 [ 38.600047][ T79] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 38.613432][ T53] usb 3-1: USB disconnect, device number 11 [ 38.621043][ T283] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [pid 276] restart_syscall(<... resuming interrupted clone ...> [pid 340] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [pid 276] <... restart_syscall resumed>) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 276] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 342 [pid 341] <... ioctl resumed>, 0x7ffc233e1e60) = 18 ./strace-static-x86_64: Process 342 attached [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] set_robust_list(0x55558747d660, 24 [pid 341] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 342] <... set_robust_list resumed>) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 342] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 342] setpgid(0, 0) = 0 [pid 342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 342] write(3, "1000", 4) = 4 [pid 342] close(3) = 0 [pid 342] write(1, "executing program\n", 18) = 18 [pid 342] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 342] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 342] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 340] <... ioctl resumed>, 0x7ffc233e1e60) = 9 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 340] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 38.629694][ T79] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 38.637328][ T283] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 38.646695][ T79] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 38.653226][ T283] hid 0003:28DE:1102.0029: No HID_FEATURE_REPORT submitted - nothing to read [ 38.662734][ T53] hid-steam 0003:28DE:1102.0053: Steam Controller 'XXXXXXXXXX' disconnected [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 340] <... ioctl resumed>, 0x7ffc233e1e60) = 36 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [ 38.723224][ T285] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 38.734530][ T284] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 38.745550][ T285] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.755455][ T284] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.765317][ T285] usb 4-1: config 0 interface 0 has no altsetting 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e80) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e80) = 0 [ 38.771939][ T285] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 38.781170][ T284] usb 5-1: config 0 interface 0 has no altsetting 0 [ 38.787877][ T284] usb 5-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 38.797087][ T285] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.805412][ T284] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.814265][ T285] usb 4-1: config 0 descriptor?? [pid 341] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 340] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 341] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 340] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [ 38.819403][ T284] usb 5-1: config 0 descriptor?? [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e80) = 5 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e80) = 5 [ 39.004488][ T25] hid-steam 0003:28DE:1102.0055: unknown main item tag 0x0 [ 39.011720][ T25] hid-steam 0003:28DE:1102.0055: unknown main item tag 0x0 [ 39.019367][ T25] hid-steam 0003:28DE:1102.0055: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 39.024536][ T335] hid-steam 0003:28DE:1102.0056: unknown main item tag 0x0 [ 39.031529][ T25] hid-steam 0003:28DE:1102.0057: unknown main item tag 0x0 [ 39.039069][ T335] hid-steam 0003:28DE:1102.0056: unknown main item tag 0x0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e80) = 0 [pid 342] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc233e1e80) = 0 [ 39.044739][ T53] usb 3-1: new full-speed USB device number 12 using dummy_hcd [ 39.052637][ T335] hid-steam 0003:28DE:1102.0056: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 39.059749][ T25] hid-steam 0003:28DE:1102.0057: unknown main item tag 0x0 [ 39.072858][ T335] hid-steam 0003:28DE:1102.0058: unknown main item tag 0x0 [ 39.079222][ T25] hid-steam 0003:28DE:1102.0057: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 39.085448][ T335] hid-steam 0003:28DE:1102.0058: unknown main item tag 0x0 [pid 342] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [ 39.103876][ T335] hid-steam 0003:28DE:1102.0058: hidraw1: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 39.163135][ T25] hid-steam 0003:28DE:1102.0055: Steam Controller 'XXXXXXXXXX' connected [ 39.172111][ T25] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0055/input/input57 [ 39.186270][ T79] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 39.195293][ T79] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [pid 337] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY) = 4 [pid 337] exit_group(0) = ? [ 39.204873][ T79] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 39.206486][ T335] hid-steam 0003:28DE:1102.0056: Steam Controller 'XXXXXXXXXX' connected [ 39.213977][ T79] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 39.225085][ T337] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0055/input/input58 [ 39.231722][ T79] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 39.252658][ T20] usb 1-1: USB disconnect, device number 10 [pid 338] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 337] +++ exited with 0 +++ [pid 273] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=337, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 273] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 343 ./strace-static-x86_64: Process 343 attached [pid 343] set_robust_list(0x55558747d660, 24) = 0 [pid 343] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 343] setpgid(0, 0) = 0 [pid 343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 343] write(3, "1000", 4) = 4 [pid 343] close(3) = 0 executing program [pid 343] write(1, "executing program\n", 18) = 18 [pid 343] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 343] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 343] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... openat resumed>) = 4 [pid 338] exit_group(0) = ? [ 39.258919][ T292] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 39.262878][ T335] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0056/input/input59 [ 39.268618][ T292] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 39.289507][ T292] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 39.298625][ T292] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [pid 341] <... ioctl resumed>, 0x7ffc233e2e90) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e90) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 340] <... ioctl resumed>, 0x7ffc233e1e80) = 5 [pid 338] +++ exited with 0 +++ [pid 275] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=338, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 275] restart_syscall(<... resuming interrupted clone ...> [pid 342] <... ioctl resumed>, 0x7ffc233e2e70) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 275] <... restart_syscall resumed>) = 0 [pid 275] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 344 ./strace-static-x86_64: Process 344 attached [pid 344] set_robust_list(0x55558747d660, 24) = 0 [pid 344] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 344] setpgid(0, 0) = 0 [pid 344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 344] write(3, "1000", 4) = 4 [pid 344] close(3) = 0 executing program [pid 344] write(1, "executing program\n", 18) = 18 [pid 344] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 344] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 344] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7ffc233e1e60) = 18 [ 39.300415][ T338] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0055/input/input60 [ 39.319266][ T292] hid 0003:28DE:1102.0041: No HID_FEATURE_REPORT submitted - nothing to read [ 39.321402][ T335] usb 2-1: USB disconnect, device number 10 [ 39.330319][ T284] hid-steam 0003:28DE:1102.0059: unknown main item tag 0x0 [ 39.342880][ T285] hid-steam 0003:28DE:1102.005A: unknown main item tag 0x0 [ 39.350807][ T284] hid-steam 0003:28DE:1102.0059: unknown main item tag 0x0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 9 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [ 39.359314][ T285] hid-steam 0003:28DE:1102.005A: unknown main item tag 0x0 [ 39.366829][ T284] hid-steam 0003:28DE:1102.0059: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 39.378065][ T285] hid-steam 0003:28DE:1102.005A: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 39.390086][ T284] hid-steam 0003:28DE:1102.005B: unknown main item tag 0x0 [ 39.399068][ T285] hid-steam 0003:28DE:1102.005C: unknown main item tag 0x0 [ 39.406459][ T284] hid-steam 0003:28DE:1102.005B: unknown main item tag 0x0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc233e1e60) = 36 [ 39.413765][ T285] hid-steam 0003:28DE:1102.005C: unknown main item tag 0x0 [ 39.422688][ T285] hid-steam 0003:28DE:1102.005C: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 39.434153][ T53] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 39.445461][ T53] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e6e33f3ec) = -1 EINVAL (Invalid argument) [ 39.455372][ T284] hid-steam 0003:28DE:1102.005B: hidraw1: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.4-1/input0 [ 39.467066][ T53] usb 3-1: config 0 interface 0 has no altsetting 0 [ 39.473721][ T53] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 39.482745][ T53] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 39.491651][ T20] hid-steam 0003:28DE:1102.0055: Steam Controller 'XXXXXXXXXX' disconnected [ 39.500626][ T53] usb 3-1: config 0 descriptor?? [ 39.501067][ T335] hid-steam 0003:28DE:1102.0056: Steam Controller 'XXXXXXXXXX' disconnected [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 341] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 340] openat(AT_FDCWD, "/dev/hidraw0", O_RDONLY [pid 341] <... openat resumed>) = 4 [pid 340] <... openat resumed>) = 4 [pid 341] exit_group(0 [pid 340] exit_group(0 [pid 341] <... exit_group resumed>) = ? [pid 340] <... exit_group resumed>) = ? [pid 342] <... ioctl resumed>, 0x7ffc233e1e60) = 0 [pid 341] +++ exited with 0 +++ [pid 277] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=341, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 277] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 345 [pid 340] +++ exited with 0 +++ [pid 278] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=340, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 278] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 345 attached [pid 345] set_robust_list(0x55558747d660, 24) = 0 [pid 345] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 345] setpgid(0, 0) = 0 [pid 345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 345] write(3, "1000", 4) = 4 executing program [pid 345] close(3) = 0 [pid 345] write(1, "executing program\n", 18) = 18 [pid 345] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 345] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 345] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 278] <... restart_syscall resumed>) = 0 [pid 278] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558747d650) = 346 ./strace-static-x86_64: Process 346 attached [ 39.533138][ T285] hid-steam 0003:28DE:1102.005A: Steam Controller 'XXXXXXXXXX' connected [ 39.539079][ T340] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.005A/input/input61 [ 39.541716][ T284] hid-steam 0003:28DE:1102.0059: Steam Controller 'XXXXXXXXXX' connected [ 39.567416][ T285] usb 4-1: USB disconnect, device number 10 [ 39.568530][ T295] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [pid 346] set_robust_list(0x55558747d660, 24) = 0 [pid 346] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 346] setpgid(0, 0) = 0 [pid 346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 346] write(3, "1000", 4) = 4 [pid 346] close(3) = 0 executing program [pid 346] write(1, "executing program\n", 18) = 18 [pid 346] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 346] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc233e2e70) = 0 [pid 346] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc233e2e70) = 0 [ 39.574834][ T284] input: Steam Controller as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:28DE:1102.0059/input/input62 [ 39.583967][ T295] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read [ 39.595981][ T286] hid 0003:28DE:1102.004F: No HID_FEATURE_REPORT submitted - nothing to read [ 39.611788][ T286] hid 0003:28DE:1102.004F: No HID_FEATURE_REPORT submitted - nothing to read [ 39.621288][ T295] hid 0003:28DE:1102.0017: No HID_FEATURE_REPORT submitted - nothing to read