Warning: Permanently added '10.128.0.196' (ECDSA) to the list of known hosts. 2021/08/04 11:26:19 parsed 1 programs 2021/08/04 11:26:27 executed programs: 0 [ 1589.571424][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 1589.580379][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 1589.596255][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 1589.606552][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 1589.632092][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 1589.639147][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 1589.646364][ T8478] device bridge_slave_0 entered promiscuous mode [ 1589.655148][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 1589.680898][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 1589.688003][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 1589.695503][ T8478] device bridge_slave_1 entered promiscuous mode [ 1589.742338][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 1589.752103][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 1589.759660][ T8476] device bridge_slave_0 entered promiscuous mode [ 1589.770356][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1589.782456][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 1589.792925][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 1589.800145][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 1589.807350][ T8483] device bridge_slave_0 entered promiscuous mode [ 1589.814809][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 1589.821942][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 1589.829301][ T8483] device bridge_slave_1 entered promiscuous mode [ 1589.836372][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 1589.844143][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 1589.851193][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 1589.858424][ T8476] device bridge_slave_1 entered promiscuous mode [ 1589.865395][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1589.876236][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 1589.883270][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 1589.890625][ T8477] device bridge_slave_0 entered promiscuous mode [ 1589.900982][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 1589.908020][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 1589.915369][ T8481] device bridge_slave_0 entered promiscuous mode [ 1589.922212][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 1589.936983][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1589.947791][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1589.956934][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 1589.964518][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 1589.972078][ T8477] device bridge_slave_1 entered promiscuous mode [ 1589.982600][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 1589.989707][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 1589.996914][ T8481] device bridge_slave_1 entered promiscuous mode [ 1590.009218][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1590.020333][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1590.031566][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1590.042723][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1590.055999][ T8483] team0: Port device team_slave_0 added [ 1590.073702][ T8478] team0: Port device team_slave_0 added [ 1590.082450][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1590.092051][ T8483] team0: Port device team_slave_1 added [ 1590.097650][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 1590.104690][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 1590.112020][ T8479] device bridge_slave_0 entered promiscuous mode [ 1590.119587][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 1590.126622][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 1590.134159][ T8479] device bridge_slave_1 entered promiscuous mode [ 1590.141112][ T8481] team0: Port device team_slave_0 added [ 1590.149796][ T8478] team0: Port device team_slave_1 added [ 1590.155636][ T8476] team0: Port device team_slave_0 added [ 1590.161897][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1590.175567][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 1590.182652][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 1590.190078][ T8485] device bridge_slave_0 entered promiscuous mode [ 1590.197681][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 1590.204744][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 1590.212177][ T8485] device bridge_slave_1 entered promiscuous mode [ 1590.218796][ T8481] team0: Port device team_slave_1 added [ 1590.227787][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1590.239988][ T8476] team0: Port device team_slave_1 added [ 1590.258148][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1590.267692][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1590.278962][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1590.285968][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1590.311994][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1590.325596][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1590.332577][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1590.358496][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1590.369234][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 1590.376267][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 1590.383672][ T8484] device bridge_slave_0 entered promiscuous mode [ 1590.390646][ T8477] team0: Port device team_slave_0 added [ 1590.396319][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1590.403445][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1590.429427][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1590.440779][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1590.451832][ T8479] team0: Port device team_slave_0 added [ 1590.457482][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1590.464700][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1590.490696][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1590.501968][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1590.508890][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1590.534796][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1590.545992][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1590.552958][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1590.578990][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1590.590033][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 1590.597031][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 1590.604631][ T8484] device bridge_slave_1 entered promiscuous mode [ 1590.611336][ T8477] team0: Port device team_slave_1 added [ 1590.617035][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1590.624091][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1590.650166][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1590.664848][ T8479] team0: Port device team_slave_1 added [ 1590.672327][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1590.679283][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1590.705312][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1590.722520][ T8483] device hsr_slave_0 entered promiscuous mode [ 1590.728727][ T8483] device hsr_slave_1 entered promiscuous mode [ 1590.739667][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1590.750706][ T8485] team0: Port device team_slave_0 added [ 1590.762221][ T8478] device hsr_slave_0 entered promiscuous mode [ 1590.768421][ T8478] device hsr_slave_1 entered promiscuous mode [ 1590.774801][ T8478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1590.782518][ T8478] Cannot create hsr debugfs directory [ 1590.792891][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1590.804302][ T8481] device hsr_slave_0 entered promiscuous mode [ 1590.810928][ T8481] device hsr_slave_1 entered promiscuous mode [ 1590.817077][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1590.824623][ T8481] Cannot create hsr debugfs directory [ 1590.830888][ T8485] team0: Port device team_slave_1 added [ 1590.836577][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1590.843892][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1590.870008][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1590.885762][ T8476] device hsr_slave_0 entered promiscuous mode [ 1590.892019][ T8476] device hsr_slave_1 entered promiscuous mode [ 1590.898202][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1590.905774][ T8476] Cannot create hsr debugfs directory [ 1590.911579][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1590.918500][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1590.944773][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1590.957175][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1590.964327][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1590.990212][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1591.005516][ T8484] team0: Port device team_slave_0 added [ 1591.015096][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1591.022172][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1591.048209][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1591.076873][ T8484] team0: Port device team_slave_1 added [ 1591.085425][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1591.092754][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1591.118655][ T8485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1591.130118][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1591.137031][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1591.163081][ T8485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1591.182327][ T8477] device hsr_slave_0 entered promiscuous mode [ 1591.188546][ T8477] device hsr_slave_1 entered promiscuous mode [ 1591.195042][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1591.202809][ T8477] Cannot create hsr debugfs directory [ 1591.232406][ T8485] device hsr_slave_0 entered promiscuous mode [ 1591.238638][ T8485] device hsr_slave_1 entered promiscuous mode [ 1591.245340][ T8485] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1591.253179][ T8485] Cannot create hsr debugfs directory [ 1591.265737][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1591.269022][ T8700] Bluetooth: hci2: command 0x0409 tx timeout [ 1591.272721][ T8437] Bluetooth: hci0: command 0x0409 tx timeout [ 1591.278918][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1591.285234][ T8437] Bluetooth: hci1: command 0x0409 tx timeout [ 1591.311063][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1591.328237][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1591.335218][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1591.349287][ T8700] Bluetooth: hci7: command 0x0409 tx timeout [ 1591.361158][ T8437] Bluetooth: hci6: command 0x0409 tx timeout [ 1591.367784][ T8700] Bluetooth: hci4: command 0x0409 tx timeout [ 1591.373314][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1591.390162][ T8437] Bluetooth: hci5: command 0x0409 tx timeout [ 1591.396140][ T8437] Bluetooth: hci3: command 0x0409 tx timeout [ 1591.396951][ T8479] device hsr_slave_0 entered promiscuous mode [ 1591.408449][ T8479] device hsr_slave_1 entered promiscuous mode [ 1591.414708][ T8479] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1591.422539][ T8479] Cannot create hsr debugfs directory [ 1591.437811][ T8478] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1591.450989][ T8484] device hsr_slave_0 entered promiscuous mode [ 1591.457250][ T8484] device hsr_slave_1 entered promiscuous mode [ 1591.464031][ T8484] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1591.471690][ T8484] Cannot create hsr debugfs directory [ 1591.509833][ T8478] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1591.518416][ T8478] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1591.531353][ T8481] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1591.543386][ T8478] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1591.569864][ T8481] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1591.577412][ T8481] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1591.599388][ T8481] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1591.608835][ T8476] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1591.616853][ T8483] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1591.633490][ T8476] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1591.640634][ T8483] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1591.652827][ T8483] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1591.662123][ T8479] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 1591.675635][ T8476] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1591.684490][ T8476] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1591.692068][ T8483] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1591.706499][ T8479] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 1591.713992][ T8479] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 1591.730973][ T8479] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 1591.738909][ T8485] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1591.747826][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1591.755042][ T8485] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1591.773494][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1591.780810][ T8485] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1591.789951][ T8485] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1591.800063][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 1591.808431][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 1591.815675][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1591.823249][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1591.830751][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1591.838109][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1591.859233][ T8484] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1591.867647][ T8484] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1591.875224][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1591.884237][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1591.892456][ T8437] bridge0: port 1(bridge_slave_0) entered blocking state [ 1591.899492][ T8437] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1591.906918][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1591.915233][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1591.923449][ T8437] bridge0: port 2(bridge_slave_1) entered blocking state [ 1591.930467][ T8437] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1591.937800][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1591.946061][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1591.954385][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1591.962583][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1591.970711][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1591.978792][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1591.986986][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1591.995085][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1592.003071][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1592.011168][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1592.020148][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1592.031180][ T8477] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1592.038687][ T8477] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1592.048982][ T8484] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1592.060449][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1592.068047][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1592.075927][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1592.084268][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1592.092419][T10217] bridge0: port 1(bridge_slave_0) entered blocking state [ 1592.099452][T10217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1592.106844][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1592.115140][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1592.123295][T10217] bridge0: port 2(bridge_slave_1) entered blocking state [ 1592.130320][T10217] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1592.137983][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1592.148974][ T8477] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1592.156677][ T8477] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 1592.164258][ T8484] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1592.172880][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1592.184052][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1592.191189][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1592.198551][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1592.223471][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 1592.231491][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1592.240601][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1592.248805][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1592.256632][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1592.271736][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1592.289331][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1592.297427][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1592.305826][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1592.314069][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1592.322483][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1592.330618][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1592.338453][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1592.346715][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1592.354762][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1592.363135][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1592.371421][T10198] bridge0: port 1(bridge_slave_0) entered blocking state [ 1592.378422][T10198] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1592.386006][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1592.394436][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1592.402728][T10198] bridge0: port 2(bridge_slave_1) entered blocking state [ 1592.409753][T10198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1592.417096][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1592.425343][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1592.433590][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1592.441797][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1592.449991][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1592.458095][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1592.466299][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1592.474368][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1592.482310][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1592.490344][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1592.498293][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1592.505867][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1592.513512][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1592.525304][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1592.535313][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1592.548083][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 1592.558043][ T8485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1592.571076][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1592.578433][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1592.586376][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1592.594848][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1592.603119][ T8437] bridge0: port 1(bridge_slave_0) entered blocking state [ 1592.610148][ T8437] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1592.618469][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1592.637368][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1592.644562][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1592.652234][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1592.660818][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1592.668879][T10218] bridge0: port 2(bridge_slave_1) entered blocking state [ 1592.675901][T10218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1592.683306][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1592.691746][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1592.700026][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1592.707359][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1592.714695][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1592.722578][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1592.731352][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1592.738726][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1592.755131][ T8478] device veth0_vlan entered promiscuous mode [ 1592.763831][ T8478] device veth1_vlan entered promiscuous mode [ 1592.774614][ T8479] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1592.785268][ T8479] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1592.796566][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 1592.808949][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1592.816195][ T8485] 8021q: adding VLAN 0 to HW filter on device team0 [ 1592.824978][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1592.833278][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1592.841646][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1592.849771][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1592.857784][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1592.865138][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1592.872544][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1592.880727][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1592.888852][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1592.896245][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1592.903678][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1592.911672][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1592.919120][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1592.926452][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1592.934535][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1592.949879][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1592.960339][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1592.972632][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1592.980160][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1592.987429][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1592.996144][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1593.004504][T10218] bridge0: port 1(bridge_slave_0) entered blocking state [ 1593.011526][T10218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1593.018952][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1593.027169][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1593.035428][T10218] bridge0: port 2(bridge_slave_1) entered blocking state [ 1593.042655][T10218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1593.050058][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1593.057374][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1593.064807][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1593.073018][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1593.081678][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1593.089340][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1593.097429][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1593.106237][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1593.118936][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1593.127194][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1593.136157][T10180] bridge0: port 1(bridge_slave_0) entered blocking state [ 1593.143172][T10180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1593.150989][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1593.159283][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1593.167364][T10180] bridge0: port 2(bridge_slave_1) entered blocking state [ 1593.174380][T10180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1593.182008][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1593.190274][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1593.198560][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1593.210730][ T8478] device veth0_macvtap entered promiscuous mode [ 1593.219518][ T8478] device veth1_macvtap entered promiscuous mode [ 1593.227449][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1593.235715][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1593.244220][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1593.251938][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1593.260310][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1593.268297][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1593.276794][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1593.286728][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 1593.299967][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1593.310348][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1593.317608][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1593.325686][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1593.333410][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1593.340960][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1593.348283][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1593.349074][T10180] Bluetooth: hci2: command 0x041b tx timeout [ 1593.357026][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1593.370477][T10217] bridge0: port 1(bridge_slave_0) entered blocking state [ 1593.377481][T10217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1593.384923][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1593.393182][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1593.401245][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1593.409307][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1593.417207][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1593.425454][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1593.429015][T10180] Bluetooth: hci5: command 0x041b tx timeout [ 1593.434300][T10217] Bluetooth: hci1: command 0x041b tx timeout [ 1593.444094][ T8476] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1593.445428][T10217] Bluetooth: hci0: command 0x041b tx timeout [ 1593.455913][T10180] Bluetooth: hci6: command 0x041b tx timeout [ 1593.462604][ T8476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1593.467922][T10180] Bluetooth: hci4: command 0x041b tx timeout [ 1593.478542][ T8437] Bluetooth: hci3: command 0x041b tx timeout [ 1593.491527][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1593.500989][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 1593.511861][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1593.519084][ T8437] Bluetooth: hci7: command 0x041b tx timeout [ 1593.525155][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1593.532833][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1593.541198][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1593.549524][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1593.557482][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1593.565714][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1593.573872][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1593.581945][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1593.590386][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1593.598590][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1593.606236][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1593.613817][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1593.622663][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1593.630962][ T3811] bridge0: port 1(bridge_slave_0) entered blocking state [ 1593.637984][ T3811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1593.645646][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1593.654091][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1593.662404][ T3811] bridge0: port 2(bridge_slave_1) entered blocking state [ 1593.669421][ T3811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1593.676994][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1593.685319][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1593.694822][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1593.702310][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1593.710028][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1593.718344][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1593.730675][ T8483] device veth0_vlan entered promiscuous mode [ 1593.739914][ T8483] device veth1_vlan entered promiscuous mode [ 1593.755993][ T8481] device veth0_vlan entered promiscuous mode [ 1593.762608][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1593.770989][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1593.778805][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1593.786825][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1593.794920][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1593.803359][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1593.811720][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 1593.818726][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1593.826343][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1593.834735][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1593.843226][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1593.851769][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1593.860158][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1593.868002][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1593.880875][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1593.894742][ T8479] device veth0_vlan entered promiscuous mode [ 1593.903739][ T8479] device veth1_vlan entered promiscuous mode [ 1593.915158][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1593.923156][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1593.930867][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1593.938200][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1593.945919][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1593.953370][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1593.960863][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1593.969174][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1593.977282][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1593.985444][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1593.993660][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1594.001820][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1594.009752][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1594.017629][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1594.025406][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1594.033170][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1594.041241][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1594.049249][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1594.056570][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1594.064013][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1594.071576][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1594.079045][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1594.093218][ T8483] device veth0_macvtap entered promiscuous mode [ 1594.102459][ T8483] device veth1_macvtap entered promiscuous mode [ 1594.109279][ T8478] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1594.117962][ T8478] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1594.128704][ T8478] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1594.138764][ T8478] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1594.148992][ T8481] device veth1_vlan entered promiscuous mode [ 1594.157343][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1594.165520][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1594.173531][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1594.181763][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1594.190006][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1594.197519][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1594.206982][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1594.223145][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1594.233638][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1594.244394][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1594.252695][ T8485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1594.261436][ T8479] device veth0_macvtap entered promiscuous mode [ 1594.273944][ T8481] device veth0_macvtap entered promiscuous mode [ 1594.280745][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1594.288397][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1594.297215][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1594.305757][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1594.314059][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1594.322276][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1594.330498][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1594.338551][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1594.346721][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1594.354781][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1594.363140][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1594.371536][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1594.379755][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1594.387794][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1594.396048][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1594.405795][ T8484] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1594.416513][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1594.429091][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1594.439728][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1594.450291][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1594.460583][ T8483] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1594.469441][ T8483] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1594.478094][ T8483] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1594.486773][ T8483] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1594.511066][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1594.518660][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1594.526624][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1594.534587][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1594.542731][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1594.550782][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1594.559156][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1594.570929][ T8476] device veth0_vlan entered promiscuous mode [ 1594.582090][ T8476] device veth1_vlan entered promiscuous mode [ 1594.588895][ T8479] device veth1_macvtap entered promiscuous mode [ 1594.595964][ T8481] device veth1_macvtap entered promiscuous mode [ 1594.606934][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1594.614687][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1594.622620][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1594.630663][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1594.638474][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1594.646498][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1594.654878][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1594.663458][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1594.670837][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1594.684849][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1594.700142][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1594.707475][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1594.714940][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1594.722661][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1594.730057][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1594.741914][ T8485] device veth0_vlan entered promiscuous mode [ 1594.751795][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1594.762255][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1594.772444][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1594.783462][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1594.794073][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1594.802119][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1594.812702][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1594.822536][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1594.832953][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1594.842844][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1594.853367][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1594.863840][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1594.879809][ T3013] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1594.887606][ T3013] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1594.903499][ T3013] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1594.924866][ T8527] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1594.927155][ T3013] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1594.941207][ T8527] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1594.957157][ T8476] device veth0_macvtap entered promiscuous mode [ 1594.969992][T10146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1594.977701][T10146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1594.986370][T10146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1594.994396][T10146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1595.002763][T10146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1595.011151][T10146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1595.019544][T10146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1595.027783][T10146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1595.035397][T10146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1595.042944][T10146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1595.050514][T10146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1595.058603][T10146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1595.067077][T10146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1595.074660][T10146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1595.082184][T10146] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1595.090807][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1595.101374][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1595.111865][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1595.122558][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1595.133328][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1595.141870][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1595.152558][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1595.162457][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1595.173048][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1595.183111][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1595.193739][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1595.204243][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1595.213435][ T8481] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1595.222165][ T8481] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1595.231002][ T8481] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1595.239848][ T8481] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1595.253657][ T8476] device veth1_macvtap entered promiscuous mode [ 1595.262954][ T8485] device veth1_vlan entered promiscuous mode [ 1595.270570][T10111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1595.279480][T10111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1595.287749][T10111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1595.296066][T10111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1595.305166][ T8479] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1595.313924][ T8479] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1595.323471][ T8479] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1595.332186][ T8479] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1595.367719][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1595.367818][ T8527] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1595.388818][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1595.389227][ T8527] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1595.398601][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1595.398612][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1595.398617][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1595.398625][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1595.398633][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1595.398642][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1595.415918][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1595.474141][T10146] Bluetooth: hci2: command 0x040f tx timeout [ 1595.493483][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1595.501976][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1595.508857][ T9712] Bluetooth: hci3: command 0x040f tx timeout [ 1595.510267][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1595.516936][ T9712] Bluetooth: hci4: command 0x040f tx timeout [ 1595.523540][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1595.529997][ T9712] Bluetooth: hci0: command 0x040f tx timeout [ 1595.537430][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1595.543661][ T9712] Bluetooth: hci6: command 0x040f tx timeout [ 1595.551369][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1595.557748][ T9712] Bluetooth: hci5: command 0x040f tx timeout [ 1595.565440][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1595.571949][ T9712] Bluetooth: hci1: command 0x040f tx timeout [ 1595.579508][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1595.589402][ T9712] Bluetooth: hci7: command 0x040f tx timeout [ 1595.593584][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1595.607133][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1595.615018][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1595.623839][T10111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1595.631355][T10111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1595.641847][ T8485] device veth0_macvtap entered promiscuous mode [ 1595.649024][ T8484] device veth0_vlan entered promiscuous mode [ 1595.666163][ T8477] device veth0_vlan entered promiscuous mode [ 1595.672682][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1595.683339][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1595.693184][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1595.703696][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1595.713786][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1595.724845][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1595.735238][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1595.746036][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1595.756486][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1595.767976][ T8485] device veth1_macvtap entered promiscuous mode [ 1595.782465][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1595.790326][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1595.797970][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1595.798796][T10219] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 1595.806426][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1595.821208][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1595.829643][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1595.840670][ T8477] device veth1_vlan entered promiscuous mode [ 1595.848719][ T8476] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1595.857654][ T8527] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1595.865841][ T8476] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1595.872511][ T8527] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1595.876240][ T8476] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1595.890458][ T8476] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1595.910565][ T8484] device veth1_vlan entered promiscuous mode [ 1595.924769][ T8477] device veth0_macvtap entered promiscuous mode [ 1595.931462][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1595.939477][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1595.947174][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1595.954893][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1595.962635][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1595.970488][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1595.978175][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1595.985967][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1595.994355][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1596.008420][ T3013] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1596.023060][ T8484] device veth0_macvtap entered promiscuous mode [ 1596.029663][ T3013] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1596.038694][ T8484] device veth1_macvtap entered promiscuous mode [ 1596.046546][ T8477] device veth1_macvtap entered promiscuous mode [ 1596.059280][ T8437] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 1596.066368][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1596.077869][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1596.086012][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1596.093843][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1596.102166][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1596.110378][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1596.120694][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1596.131489][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.141415][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1596.151854][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.161827][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1596.172510][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.182512][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1596.193155][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.203186][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1596.203455][T10219] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1596.214055][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.224727][T10219] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1596.236056][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1596.243447][T10219] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1596.254209][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1596.260693][T10219] usb 6-1: config 0 descriptor?? [ 1596.274904][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.285772][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1596.296443][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.306381][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1596.317939][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.328014][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1596.338595][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.348419][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1596.358992][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.369287][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1596.379995][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.390617][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1596.398273][ T3013] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1596.408084][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1596.408375][ T3013] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1596.419468][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1596.427006][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.434244][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1596.446106][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1596.461404][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.471599][ T8437] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1596.478967][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1596.482852][ T8437] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1596.493033][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.504157][ T8437] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1596.511910][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1596.522366][ T8437] usb 5-1: config 0 descriptor?? [ 1596.530149][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.530159][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1596.530169][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.565107][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1596.577751][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.587632][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1596.598248][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.609237][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1596.616812][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1596.625118][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1596.633730][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1596.642067][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1596.650346][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1596.658588][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1596.666091][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1596.673635][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1596.681906][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1596.695526][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1596.706179][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.716143][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1596.726611][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.736428][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1596.746844][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.757276][T10219] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 1596.758850][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1596.772396][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0001/input/input5 [ 1596.776394][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.797693][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1596.809135][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.819658][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1596.829048][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1596.845366][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.858399][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1596.870562][T10219] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1596.904828][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.921411][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1596.932159][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1596.942431][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1596.964634][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1597.005694][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1597.017861][ T8437] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 1597.035614][ T8437] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0002/input/input6 [ 1597.065089][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1597.075597][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1597.086341][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1597.097109][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1597.097784][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1597.115253][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1597.125317][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1597.128756][T10111] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 1597.137040][ T9712] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 1597.144359][ T8437] keytouch 0003:0926:3333.0002: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1597.159490][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1597.192356][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1597.207685][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1597.231445][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1597.242586][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1597.253019][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1597.264735][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1597.276222][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1597.290107][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1597.300041][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1597.310743][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1597.321186][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1597.331887][ T8485] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1597.340881][ T8485] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1597.350051][ T8485] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1597.358881][ T8485] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1597.368346][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1597.376816][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1597.385219][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1597.394133][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1597.402526][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1597.411049][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1597.421297][ T8484] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1597.430754][ T8484] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1597.439479][ T8484] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1597.448196][ T8484] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1597.459900][ T8477] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1597.468586][ T8477] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1597.478002][ T8477] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1597.486702][ T8477] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1597.495466][ T8527] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1597.495479][ T8527] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1597.495676][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1597.508865][ T3232] Bluetooth: hci2: command 0x0419 tx timeout [ 1597.555711][ T3013] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1597.566972][ T3013] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1597.569140][T10111] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1597.576961][ T9712] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1597.597713][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1597.607783][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1597.615781][ T9712] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1597.630175][ T9712] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1597.641990][T10198] Bluetooth: hci1: command 0x0419 tx timeout [ 1597.649954][ T9712] usb 1-1: config 0 descriptor?? [ 1597.662712][ T3013] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1597.670553][T10111] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1597.671171][T10198] Bluetooth: hci5: command 0x0419 tx timeout [ 1597.690317][ T3013] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1597.698618][T10198] Bluetooth: hci6: command 0x0419 tx timeout [ 1597.705332][T10198] Bluetooth: hci0: command 0x0419 tx timeout [ 1597.712887][ T3013] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1597.722125][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1597.722237][T10111] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1597.731510][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1597.745697][ T3013] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1597.754180][T10198] Bluetooth: hci4: command 0x0419 tx timeout [ 1597.756851][T10276] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1597.768195][T10276] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1597.785271][T10198] Bluetooth: hci3: command 0x0419 tx timeout [ 1597.785780][T10111] usb 7-1: config 0 descriptor?? [ 1597.796501][T10459] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1597.797249][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1597.827534][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1597.831546][T10459] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1597.837501][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1597.849814][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1597.852268][T10219] usb 6-1: USB disconnect, device number 2 [ 1597.857343][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1597.873153][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1597.881601][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1597.881808][T10218] usb 5-1: USB disconnect, device number 2 [ 1597.909627][T10198] Bluetooth: hci7: command 0x0419 tx timeout 2021/08/04 11:26:37 executed programs: 8 [ 1598.169034][ T9712] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 1598.178087][ T9712] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0003/input/input7 [ 1598.198701][T10198] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 1598.218689][ T8700] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 1598.226177][T10337] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 1598.239929][ T3232] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 1598.260691][ T9712] keytouch 0003:0926:3333.0003: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1598.319023][T10111] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 1598.328095][T10111] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.0004/input/input8 [ 1598.418704][ T9712] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 1598.440497][T10111] keytouch 0003:0926:3333.0004: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1598.568898][T10198] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1598.580406][T10198] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1598.589735][T10198] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1598.598846][ T8700] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1598.610053][T10198] usb 3-1: config 0 descriptor?? [ 1598.610107][ T8700] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1598.610126][ T8700] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1598.610620][ T8700] usb 2-1: config 0 descriptor?? [ 1598.637185][ T3232] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1598.637215][ T3232] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1598.637235][ T3232] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1598.637475][T10337] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1598.637501][T10337] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1598.637520][T10337] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1598.651121][T10337] usb 4-1: config 0 descriptor?? [ 1598.651334][ T3232] usb 8-1: config 0 descriptor?? [ 1598.678707][T10146] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 1598.798786][ T9712] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1598.809746][ T9712] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1598.819022][ T9712] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1598.827944][ T9712] usb 6-1: config 0 descriptor?? [ 1598.989863][T10578] usb 1-1: USB disconnect, device number 2 [ 1599.048698][T10146] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1599.061576][T10146] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1599.071317][T10198] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [ 1599.079998][T10146] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1599.088610][T10198] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0005/input/input9 [ 1599.108034][T10146] usb 5-1: config 0 descriptor?? [ 1599.119039][ T3232] keytouch 0003:0926:3333.0006: fixing up Keytouch IEC report descriptor [ 1599.128075][ T3232] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.0006/input/input10 [ 1599.139861][T10337] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 1599.160135][T10337] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0007/input/input11 [ 1599.179330][ T8700] keytouch 0003:0926:3333.0008: fixing up Keytouch IEC report descriptor [ 1599.180542][T10219] usb 7-1: USB disconnect, device number 2 [ 1599.188308][ T8700] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0008/input/input12 [ 1599.209696][T10198] keytouch 0003:0926:3333.0005: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1599.310910][ T3232] keytouch 0003:0926:3333.0006: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1599.323400][ T9712] keytouch 0003:0926:3333.0009: fixing up Keytouch IEC report descriptor [ 1599.344328][ T9712] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0009/input/input13 [ 1599.380472][T10337] keytouch 0003:0926:3333.0007: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1599.450814][ T8700] keytouch 0003:0926:3333.0008: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1599.520893][ T9712] keytouch 0003:0926:3333.0009: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1599.599207][T10146] keytouch 0003:0926:3333.000A: fixing up Keytouch IEC report descriptor [ 1599.608250][T10146] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.000A/input/input14 [ 1599.700257][T10146] keytouch 0003:0926:3333.000A: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1599.808620][T10217] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 1599.879965][T10288] usb 3-1: USB disconnect, device number 2 [ 1599.919104][ T3811] usb 8-1: USB disconnect, device number 2 [ 1599.962128][T10206] usb 4-1: USB disconnect, device number 2 [ 1599.999747][T10219] usb 2-1: USB disconnect, device number 2 [ 1600.048636][ T9712] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 1600.159486][ T3811] usb 6-1: USB disconnect, device number 3 [ 1600.190341][T10217] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1600.190372][T10217] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1600.190392][T10217] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1600.201936][T10217] usb 1-1: config 0 descriptor?? [ 1600.418724][ T9712] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1600.433200][ T9712] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1600.453101][ T9712] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1600.464641][ T9712] usb 7-1: config 0 descriptor?? [ 1600.478448][T10336] usb 5-1: USB disconnect, device number 3 [ 1600.658595][T10219] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 1600.679554][T10217] keytouch 0003:0926:3333.000B: fixing up Keytouch IEC report descriptor [ 1600.693581][T10217] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.000B/input/input15 [ 1600.758590][T10180] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 1600.770006][T10217] keytouch 0003:0926:3333.000B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1600.948950][ T9712] keytouch 0003:0926:3333.000C: fixing up Keytouch IEC report descriptor [ 1600.957989][ T9712] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.000C/input/input16 [ 1601.039628][ T9712] keytouch 0003:0926:3333.000C: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1601.059245][T10219] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1601.075754][T10219] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1601.094608][T10219] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1601.120908][T10219] usb 3-1: config 0 descriptor?? [ 1601.138663][T10180] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1601.153388][T10180] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1601.162614][T10180] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1601.181316][T10180] usb 8-1: config 0 descriptor?? [ 1601.519440][T10217] usb 1-1: USB disconnect, device number 3 [ 1601.628894][T10219] keytouch 0003:0926:3333.000D: fixing up Keytouch IEC report descriptor [ 1601.638053][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.000D/input/input17 [ 1601.658865][T10180] keytouch 0003:0926:3333.000E: fixing up Keytouch IEC report descriptor [ 1601.668000][T10180] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.000E/input/input18 [ 1601.719886][T10219] keytouch 0003:0926:3333.000D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1601.790292][ T32] usb 7-1: USB disconnect, device number 3 [ 1601.809190][T10180] keytouch 0003:0926:3333.000E: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1602.479883][T10217] usb 8-1: USB disconnect, device number 3 [ 1602.479920][ T32] usb 3-1: USB disconnect, device number 3 [ 1605.749431][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 1605.755895][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/04 11:26:48 executed programs: 21 [ 1609.618228][ T3811] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 1609.618235][ T32] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 1609.618276][T10336] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 1609.625740][T10217] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 1609.634307][ T9712] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 1609.655510][T10180] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 1609.658201][T10219] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 1609.670455][T10288] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 1609.978271][ T32] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1609.989446][ T32] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1609.998765][ T32] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1610.007436][ T32] usb 2-1: config 0 descriptor?? [ 1610.018304][T10180] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1610.018326][T10217] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1610.029177][T10336] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1610.040046][ T3811] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1610.050914][ T9712] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1610.063408][ T3811] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1610.079228][T10180] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1610.082150][T10219] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1610.100339][ T9712] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1610.101472][T10288] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1610.111658][T10336] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1610.121509][T10217] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1610.131090][T10180] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1610.139357][T10219] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1610.150019][T10180] usb 7-1: config 0 descriptor?? [ 1610.156308][T10288] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1610.163608][ T9712] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1610.170413][T10217] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1610.186177][ T3811] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1610.187807][T10336] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1610.194636][T10288] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1610.210407][T10217] usb 5-1: config 0 descriptor?? [ 1610.214361][ T9712] usb 8-1: config 0 descriptor?? [ 1610.215924][ T3811] usb 6-1: config 0 descriptor?? [ 1610.225538][T10219] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1610.236839][T10219] usb 4-1: config 0 descriptor?? [ 1610.246169][T10288] usb 1-1: config 0 descriptor?? [ 1610.265775][T10336] usb 3-1: config 0 descriptor?? [ 1610.498517][ T32] keytouch 0003:0926:3333.000F: fixing up Keytouch IEC report descriptor [ 1610.507730][ T32] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.000F/input/input19 [ 1610.589949][ T32] keytouch 0003:0926:3333.000F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1610.678828][T10180] keytouch 0003:0926:3333.0010: fixing up Keytouch IEC report descriptor [ 1610.687892][T10180] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.0010/input/input20 [ 1610.708522][T10219] keytouch 0003:0926:3333.0011: fixing up Keytouch IEC report descriptor [ 1610.717266][T10217] keytouch 0003:0926:3333.0012: fixing up Keytouch IEC report descriptor [ 1610.726000][ T3811] keytouch 0003:0926:3333.0013: fixing up Keytouch IEC report descriptor [ 1610.751279][T10288] keytouch 0003:0926:3333.0014: fixing up Keytouch IEC report descriptor [ 1610.758478][T10336] keytouch 0003:0926:3333.0015: fixing up Keytouch IEC report descriptor [ 1610.761271][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0011/input/input22 [ 1610.768499][ T9712] keytouch 0003:0926:3333.0016: fixing up Keytouch IEC report descriptor [ 1610.789129][T10180] keytouch 0003:0926:3333.0010: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1610.790404][ T3811] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0013/input/input21 [ 1610.809286][T10336] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0015/input/input24 [ 1610.815704][T10217] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0012/input/input23 [ 1610.853039][T10288] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0014/input/input25 [ 1610.865857][ T9712] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.0016/input/input26 [ 1610.969428][T10336] keytouch 0003:0926:3333.0015: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1611.050339][T10288] keytouch 0003:0926:3333.0014: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1611.130665][T10219] keytouch 0003:0926:3333.0011: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1611.200574][T10217] keytouch 0003:0926:3333.0012: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1611.269453][ T9712] keytouch 0003:0926:3333.0016: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1611.298865][T10217] usb 2-1: USB disconnect, device number 3 [ 1611.341466][ T3811] keytouch 0003:0926:3333.0013: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1611.499305][ T9712] usb 7-1: USB disconnect, device number 4 [ 1611.579416][T10217] usb 3-1: USB disconnect, device number 4 [ 1611.669502][T10219] usb 1-1: USB disconnect, device number 4 [ 1611.739626][ T3811] usb 4-1: USB disconnect, device number 3 [ 1611.819222][T10336] usb 8-1: USB disconnect, device number 4 [ 1611.819980][T10217] usb 5-1: USB disconnect, device number 4 [ 1611.951312][ T9712] usb 6-1: USB disconnect, device number 4 [ 1612.149953][T10111] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 1612.288157][ T3811] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 1612.568203][T10111] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1612.579118][T10111] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1612.588656][T10111] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1612.600706][T10111] usb 2-1: config 0 descriptor?? [ 1612.688191][ T3811] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1612.699269][ T3811] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1612.708807][ T3811] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1612.718569][ T3811] usb 7-1: config 0 descriptor?? [ 1613.078427][T10111] keytouch 0003:0926:3333.0017: fixing up Keytouch IEC report descriptor [ 1613.087584][T10111] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0017/input/input27 [ 1613.169697][T10111] keytouch 0003:0926:3333.0017: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1613.208373][ T3811] keytouch 0003:0926:3333.0018: fixing up Keytouch IEC report descriptor [ 1613.217436][ T3811] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.0018/input/input28 [ 1613.339682][ T3811] keytouch 0003:0926:3333.0018: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1613.979534][T10180] usb 2-1: USB disconnect, device number 4 [ 1614.139782][T10288] usb 7-1: USB disconnect, device number 5 2021/08/04 11:26:54 executed programs: 29 2021/08/04 11:27:00 executed programs: 31 [ 1621.237706][T10336] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 1621.245191][T10180] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 1621.252739][ T9712] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 1621.257708][T10111] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 1621.260210][ T32] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 1621.267626][T10217] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 1621.282709][T10288] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 1621.290165][ T3811] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 1621.627780][T10180] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1621.638715][ T9712] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1621.649569][T10336] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1621.660415][ T32] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1621.671557][ T9712] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1621.681737][T10336] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1621.691059][T10180] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1621.697736][T10288] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1621.700569][ T32] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1621.711016][T10111] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1621.720560][T10336] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1621.730782][ T3811] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1621.739170][T10180] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1621.750101][T10217] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1621.759220][ T9712] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1621.768741][T10288] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1621.779263][ T9712] usb 8-1: config 0 descriptor?? [ 1621.788233][ T3811] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1621.791062][ T32] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1621.800819][T10111] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1621.809845][T10336] usb 2-1: config 0 descriptor?? [ 1621.823377][T10180] usb 4-1: config 0 descriptor?? [ 1621.829723][T10217] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1621.830599][ T32] usb 5-1: config 0 descriptor?? [ 1621.859040][T10111] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1621.868214][T10288] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1621.876214][ T3811] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1621.886797][T10217] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1621.900410][T10111] usb 3-1: config 0 descriptor?? [ 1621.905896][T10288] usb 1-1: config 0 descriptor?? [ 1621.916346][ T3811] usb 7-1: config 0 descriptor?? [ 1621.922098][T10217] usb 6-1: config 0 descriptor?? [ 1622.308034][T10180] keytouch 0003:0926:3333.0019: fixing up Keytouch IEC report descriptor [ 1622.317109][T10180] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0019/input/input29 [ 1622.328886][T10336] keytouch 0003:0926:3333.001A: fixing up Keytouch IEC report descriptor [ 1622.338757][ T32] keytouch 0003:0926:3333.001B: fixing up Keytouch IEC report descriptor [ 1622.347923][ T9712] keytouch 0003:0926:3333.001C: fixing up Keytouch IEC report descriptor [ 1622.356924][ T9712] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.001C/input/input32 [ 1622.377931][T10336] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.001A/input/input30 [ 1622.390355][ T32] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.001B/input/input31 [ 1622.408164][T10217] keytouch 0003:0926:3333.001D: fixing up Keytouch IEC report descriptor [ 1622.416887][ T3811] keytouch 0003:0926:3333.001E: fixing up Keytouch IEC report descriptor [ 1622.425609][T10288] keytouch 0003:0926:3333.001F: fixing up Keytouch IEC report descriptor [ 1622.434335][T10111] keytouch 0003:0926:3333.0020: fixing up Keytouch IEC report descriptor [ 1622.509776][T10111] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0020/input/input34 [ 1622.518569][T10180] keytouch 0003:0926:3333.0019: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1622.522261][T10288] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.001F/input/input35 [ 1622.557777][T10217] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.001D/input/input36 [ 1622.569595][ T3811] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.001E/input/input33 [ 1622.579200][T10336] keytouch 0003:0926:3333.001A: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1622.649591][ T9712] keytouch 0003:0926:3333.001C: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1622.719687][ T32] keytouch 0003:0926:3333.001B: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1622.788809][T10111] keytouch 0003:0926:3333.0020: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1622.869220][T10217] keytouch 0003:0926:3333.001D: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1622.952448][ T3811] keytouch 0003:0926:3333.001E: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1623.022176][T10288] keytouch 0003:0926:3333.001F: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1623.128461][T10217] usb 2-1: USB disconnect, device number 5 [ 1623.134377][T10288] usb 4-1: USB disconnect, device number 4 [ 1623.202934][T10336] usb 8-1: USB disconnect, device number 5 [ 1623.268309][ T32] usb 5-1: USB disconnect, device number 5 [ 1623.399302][ T9712] usb 3-1: USB disconnect, device number 5 [ 1623.458751][T10336] usb 6-1: USB disconnect, device number 5 [ 1623.519357][T10288] usb 7-1: USB disconnect, device number 6 [ 1623.579539][ T32] usb 1-1: USB disconnect, device number 5 [ 1623.927583][ T9712] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 1623.935070][T10146] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 1623.997625][T10217] usb 8-1: new high-speed USB device number 6 using dummy_hcd [ 1624.077609][T10288] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 1624.187586][T10111] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 1624.237628][T10144] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 1624.287714][ T3811] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 1624.298451][T10146] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1624.309880][ T9712] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1624.320749][ T9712] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1624.329826][T10146] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1624.338936][ T9712] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1624.347101][T10146] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1624.357279][ T9712] usb 4-1: config 0 descriptor?? [ 1624.363773][T10146] usb 2-1: config 0 descriptor?? [ 1624.367679][T10219] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 1624.397880][T10217] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1624.408877][T10217] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1624.426172][T10217] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1624.435374][T10217] usb 8-1: config 0 descriptor?? [ 1624.442927][T10288] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1624.454031][T10288] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1624.463501][T10288] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1624.472238][T10288] usb 5-1: config 0 descriptor?? [ 1624.577724][T10111] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1624.588685][T10111] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1624.598038][T10111] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1624.606444][T10111] usb 3-1: config 0 descriptor?? [ 1624.658598][T10144] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1624.669664][T10144] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1624.678987][T10144] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1624.687916][T10144] usb 6-1: config 0 descriptor?? [ 1624.717771][ T3811] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1624.729626][ T3811] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1624.739104][ T3811] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1624.747728][ T3811] usb 7-1: config 0 descriptor?? [ 1624.767673][T10219] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1624.778556][T10219] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1624.788772][T10219] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1624.797714][T10219] usb 1-1: config 0 descriptor?? [ 1624.847802][ T9712] keytouch 0003:0926:3333.0021: fixing up Keytouch IEC report descriptor [ 1624.856988][T10146] keytouch 0003:0926:3333.0022: fixing up Keytouch IEC report descriptor [ 1624.877685][T10146] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0022/input/input37 [ 1624.889507][ T9712] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0021/input/input38 [ 1624.917849][T10217] keytouch 0003:0926:3333.0023: fixing up Keytouch IEC report descriptor [ 1624.927240][T10217] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.0023/input/input39 [ 1624.939028][T10288] keytouch 0003:0926:3333.0024: fixing up Keytouch IEC report descriptor [ 1624.948449][T10288] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0024/input/input40 [ 1624.969814][T10146] keytouch 0003:0926:3333.0022: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1625.039406][ T9712] keytouch 0003:0926:3333.0021: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1625.078057][T10111] keytouch 0003:0926:3333.0025: fixing up Keytouch IEC report descriptor [ 1625.096914][T10111] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0025/input/input41 [ 1625.110086][T10217] keytouch 0003:0926:3333.0023: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1625.167955][T10144] keytouch 0003:0926:3333.0026: fixing up Keytouch IEC report descriptor [ 1625.184940][T10144] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0026/input/input42 [ 1625.202362][T10288] keytouch 0003:0926:3333.0024: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1625.238031][ T3811] keytouch 0003:0926:3333.0027: fixing up Keytouch IEC report descriptor [ 1625.259572][ T3811] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.0027/input/input43 [ 1625.273745][T10219] keytouch 0003:0926:3333.0028: fixing up Keytouch IEC report descriptor [ 1625.285156][T10111] keytouch 0003:0926:3333.0025: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1625.310742][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0028/input/input44 [ 1625.369086][T10144] keytouch 0003:0926:3333.0026: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1625.443658][ T3811] keytouch 0003:0926:3333.0027: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1625.508970][T10219] keytouch 0003:0926:3333.0028: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1625.656476][ T9712] usb 4-1: USB disconnect, device number 5 [ 1625.663202][T10146] usb 2-1: USB disconnect, device number 6 [ 1625.759252][ T32] usb 8-1: USB disconnect, device number 6 [ 1625.779680][T10219] usb 5-1: USB disconnect, device number 6 [ 1625.898592][ T3811] usb 3-1: USB disconnect, device number 6 [ 1625.979205][T10144] usb 6-1: USB disconnect, device number 6 [ 1626.058617][T10219] usb 7-1: USB disconnect, device number 7 [ 1626.079137][T10288] usb 1-1: USB disconnect, device number 6 2021/08/04 11:27:05 executed programs: 40 [ 1626.467495][T10146] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 1626.827493][T10146] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1626.838661][T10146] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1626.848152][T10146] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1626.860282][T10146] usb 4-1: config 0 descriptor?? [ 1627.337766][T10146] keytouch 0003:0926:3333.0029: fixing up Keytouch IEC report descriptor [ 1627.346855][T10146] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0029/input/input45 [ 1627.429411][T10146] keytouch 0003:0926:3333.0029: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1628.179497][T10146] usb 4-1: USB disconnect, device number 6 2021/08/04 11:27:14 executed programs: 48 [ 1635.257116][T10219] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 1635.264642][T10288] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 1635.267115][ T9712] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 1635.279564][ T32] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 1635.287050][T10146] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 1635.287095][T10144] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 1635.302275][T10111] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 1635.309788][ T3811] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 1635.637186][ T32] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1635.648485][T10146] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1635.657138][T10288] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1635.659337][ T9712] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1635.670520][T10288] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1635.681841][ T32] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1635.691334][T10219] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1635.699481][T10146] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1635.710701][T10288] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1635.719935][ T9712] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1635.727478][T10219] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1635.736135][ T32] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1635.745410][T10144] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1635.753597][T10146] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1635.764070][ T3811] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1635.772828][ T9712] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1635.782645][T10111] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1635.793110][ T32] usb 7-1: config 0 descriptor?? [ 1635.801896][T10144] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1635.816093][T10288] usb 3-1: config 0 descriptor?? [ 1635.818774][T10146] usb 2-1: config 0 descriptor?? [ 1635.825213][ T3811] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1635.835222][T10219] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1635.841594][ T9712] usb 5-1: config 0 descriptor?? [ 1635.845653][T10111] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1635.866973][T10219] usb 8-1: config 0 descriptor?? [ 1635.877274][ T3811] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1635.887259][T10111] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1635.898509][T10144] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1635.913104][ T3811] usb 6-1: config 0 descriptor?? [ 1635.922302][T10111] usb 4-1: config 0 descriptor?? [ 1635.930303][T10144] usb 1-1: config 0 descriptor?? [ 1636.297478][T10288] keytouch 0003:0926:3333.002A: fixing up Keytouch IEC report descriptor [ 1636.306701][T10288] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.002A/input/input46 [ 1636.307365][ T32] keytouch 0003:0926:3333.002B: fixing up Keytouch IEC report descriptor [ 1636.326881][T10146] keytouch 0003:0926:3333.002C: fixing up Keytouch IEC report descriptor [ 1636.337659][ T9712] keytouch 0003:0926:3333.002D: fixing up Keytouch IEC report descriptor [ 1636.347795][T10146] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.002C/input/input47 [ 1636.360997][ T9712] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.002D/input/input48 [ 1636.367336][T10219] keytouch 0003:0926:3333.002E: fixing up Keytouch IEC report descriptor [ 1636.380013][ T32] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.002B/input/input49 [ 1636.398590][T10288] keytouch 0003:0926:3333.002A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1636.429188][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.002E/input/input50 [ 1636.441304][T10144] keytouch 0003:0926:3333.002F: fixing up Keytouch IEC report descriptor [ 1636.450033][ T3811] keytouch 0003:0926:3333.0030: fixing up Keytouch IEC report descriptor [ 1636.458760][T10111] keytouch 0003:0926:3333.0031: fixing up Keytouch IEC report descriptor [ 1636.470032][T10146] keytouch 0003:0926:3333.002C: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1636.475400][T10144] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.002F/input/input51 [ 1636.501538][T10111] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0031/input/input52 [ 1636.514167][ T3811] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0030/input/input53 [ 1636.538231][ T9712] keytouch 0003:0926:3333.002D: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1636.608971][ T32] keytouch 0003:0926:3333.002B: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1636.678840][T10219] keytouch 0003:0926:3333.002E: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1636.749067][ T3811] keytouch 0003:0926:3333.0030: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1636.826494][T10111] keytouch 0003:0926:3333.0031: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1636.889062][T10144] keytouch 0003:0926:3333.002F: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1637.138393][ T32] usb 2-1: USB disconnect, device number 7 [ 1637.152065][T10111] usb 5-1: USB disconnect, device number 7 [ 1637.177377][ T3811] usb 7-1: USB disconnect, device number 8 [ 1637.183234][T10144] usb 3-1: USB disconnect, device number 7 [ 1637.238782][T10219] usb 8-1: USB disconnect, device number 7 [ 1637.247016][ C0] keytouch 0003:0926:3333.002E: usb_submit_urb(ctrl) failed: -19 [ 1637.318886][T10146] usb 6-1: USB disconnect, device number 7 [ 1637.336997][ C0] keytouch 0003:0926:3333.0030: usb_submit_urb(ctrl) failed: -19 [ 1637.397378][ T32] usb 4-1: USB disconnect, device number 7 [ 1637.416994][ C0] keytouch 0003:0926:3333.0031: usb_submit_urb(ctrl) failed: -19 [ 1637.455467][T10180] usb 1-1: USB disconnect, device number 7 [ 1637.466993][ C0] keytouch 0003:0926:3333.002F: usb_submit_urb(ctrl) failed: -19 [ 1637.926990][T10219] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 1637.986987][T10180] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 1638.317001][T10219] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1638.327911][T10219] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1638.336919][T10219] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1638.347381][T10219] usb 2-1: config 0 descriptor?? [ 1638.351215][T10180] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1638.363391][T10180] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1638.372734][T10180] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1638.381235][T10180] usb 5-1: config 0 descriptor?? [ 1638.827309][T10219] keytouch 0003:0926:3333.0032: fixing up Keytouch IEC report descriptor [ 1638.836489][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0032/input/input54 [ 1638.857216][T10180] keytouch 0003:0926:3333.0033: fixing up Keytouch IEC report descriptor [ 1638.866345][T10180] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0033/input/input55 [ 1638.918383][T10219] keytouch 0003:0926:3333.0032: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1638.989328][T10180] keytouch 0003:0926:3333.0033: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1639.677222][T10146] usb 5-1: USB disconnect, device number 8 [ 1639.689317][T10111] usb 2-1: USB disconnect, device number 8 2021/08/04 11:27:19 executed programs: 56 2021/08/04 11:27:26 executed programs: 58 [ 1646.786680][ T9712] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 1646.796778][ T3811] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 1646.797846][T10146] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 1646.804299][T10111] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 1646.811807][ T32] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 1646.819152][T10219] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 1646.834011][T10144] usb 8-1: new high-speed USB device number 8 using dummy_hcd [ 1646.841452][T10288] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 1647.146626][ T9712] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1647.157571][ T9712] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1647.166636][ T9712] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1647.176528][ T9712] usb 4-1: config 0 descriptor?? [ 1647.196814][T10146] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1647.207682][ T32] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1647.220204][ T32] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1647.226987][ T3811] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1647.230324][T10146] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1647.240097][T10144] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1647.240123][T10144] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1647.249719][ T32] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1647.259941][T10288] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1647.269467][T10146] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1647.276917][T10111] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1647.294418][ T32] usb 1-1: config 0 descriptor?? [ 1647.295723][T10219] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1647.311831][T10146] usb 7-1: config 0 descriptor?? [ 1647.336639][ T3811] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1647.345662][ T3811] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1647.354496][T10288] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1647.363737][T10111] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1647.373119][T10144] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1647.382281][T10288] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1647.390662][T10111] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1647.399358][T10219] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1647.408902][T10144] usb 8-1: config 0 descriptor?? [ 1647.414447][ T3811] usb 2-1: config 0 descriptor?? [ 1647.425011][T10288] usb 5-1: config 0 descriptor?? [ 1647.433116][T10111] usb 6-1: config 0 descriptor?? [ 1647.438702][T10219] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1647.452006][T10219] usb 3-1: config 0 descriptor?? [ 1647.646925][ T9712] keytouch 0003:0926:3333.0034: fixing up Keytouch IEC report descriptor [ 1647.656143][ T9712] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0034/input/input56 [ 1647.738087][ T9712] keytouch 0003:0926:3333.0034: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1647.806889][ T32] keytouch 0003:0926:3333.0035: fixing up Keytouch IEC report descriptor [ 1647.815777][ T32] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0035/input/input57 [ 1647.827835][T10146] keytouch 0003:0926:3333.0036: fixing up Keytouch IEC report descriptor [ 1647.837465][T10146] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.0036/input/input58 [ 1647.906902][ T3811] keytouch 0003:0926:3333.0037: fixing up Keytouch IEC report descriptor [ 1647.916330][T10288] keytouch 0003:0926:3333.0038: fixing up Keytouch IEC report descriptor [ 1647.925128][T10111] keytouch 0003:0926:3333.0039: fixing up Keytouch IEC report descriptor [ 1647.933847][T10144] keytouch 0003:0926:3333.003A: fixing up Keytouch IEC report descriptor [ 1647.934409][T10144] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.003A/input/input60 [ 1647.968337][ T32] keytouch 0003:0926:3333.0035: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1647.968594][T10219] keytouch 0003:0926:3333.003B: fixing up Keytouch IEC report descriptor [ 1648.007010][T10111] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0039/input/input61 [ 1648.018960][T10288] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0038/input/input62 [ 1648.036541][ T3811] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0037/input/input59 [ 1648.048284][T10146] keytouch 0003:0926:3333.0036: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1648.107277][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.003B/input/input63 [ 1648.178099][T10144] keytouch 0003:0926:3333.003A: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1648.248323][T10288] keytouch 0003:0926:3333.0038: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1648.318603][ T3811] keytouch 0003:0926:3333.0037: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1648.388601][T10111] keytouch 0003:0926:3333.0039: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1648.447994][T10146] usb 4-1: USB disconnect, device number 8 [ 1648.458962][T10219] keytouch 0003:0926:3333.003B: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1648.618109][T10180] usb 1-1: USB disconnect, device number 8 [ 1648.647990][ T32] usb 7-1: USB disconnect, device number 9 [ 1648.737034][ T9712] usb 8-1: USB disconnect, device number 8 [ 1648.800472][T10146] usb 5-1: USB disconnect, device number 9 [ 1648.869388][T10219] usb 2-1: USB disconnect, device number 9 [ 1648.961683][T10336] usb 6-1: USB disconnect, device number 8 [ 1649.027230][ T9712] usb 3-1: USB disconnect, device number 8 [ 1649.276530][T10146] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 1649.416479][ T32] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 1649.466504][T10219] usb 7-1: new high-speed USB device number 10 using dummy_hcd [ 1649.546479][T10288] usb 8-1: new high-speed USB device number 9 using dummy_hcd [ 1649.636488][T10144] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 1649.636761][T10146] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1649.654904][T10146] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1649.664352][T10146] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1649.674136][T10146] usb 4-1: config 0 descriptor?? [ 1649.676490][T10111] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 1649.776522][ T32] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1649.776594][ T3811] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 1649.787455][ T32] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1649.803901][ T32] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1649.812490][ T32] usb 1-1: config 0 descriptor?? [ 1649.826509][T10217] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 1649.886525][T10219] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1649.897452][T10219] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1649.907338][T10219] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1649.916133][T10219] usb 7-1: config 0 descriptor?? [ 1649.956578][T10288] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1649.968496][T10288] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1649.978126][T10288] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1649.989033][T10288] usb 8-1: config 0 descriptor?? [ 1650.066553][T10111] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1650.077449][T10144] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1650.088469][T10111] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1650.098177][T10144] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1650.107496][T10144] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1650.115467][T10111] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1650.124513][T10144] usb 5-1: config 0 descriptor?? [ 1650.132188][T10111] usb 2-1: config 0 descriptor?? [ 1650.156799][T10146] keytouch 0003:0926:3333.003C: fixing up Keytouch IEC report descriptor [ 1650.166253][T10146] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.003C/input/input64 [ 1650.188200][ T3811] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1650.199474][ T3811] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1650.208881][ T3811] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1650.217380][ T3811] usb 6-1: config 0 descriptor?? [ 1650.236932][T10217] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1650.248201][T10146] keytouch 0003:0926:3333.003C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1650.249432][T10217] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1650.270948][T10217] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1650.280131][T10217] usb 3-1: config 0 descriptor?? [ 1650.299367][ T32] keytouch 0003:0926:3333.003D: fixing up Keytouch IEC report descriptor [ 1650.310423][ T32] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.003D/input/input65 [ 1650.397642][T10219] keytouch 0003:0926:3333.003E: fixing up Keytouch IEC report descriptor [ 1650.397728][ T32] keytouch 0003:0926:3333.003D: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1650.408407][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.003E/input/input66 [ 1650.456815][T10288] keytouch 0003:0926:3333.003F: fixing up Keytouch IEC report descriptor [ 1650.465897][T10288] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.003F/input/input67 [ 1650.499315][T10219] keytouch 0003:0926:3333.003E: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1650.598382][T10288] keytouch 0003:0926:3333.003F: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1650.616874][T10144] keytouch 0003:0926:3333.0040: fixing up Keytouch IEC report descriptor [ 1650.625625][T10111] keytouch 0003:0926:3333.0041: fixing up Keytouch IEC report descriptor [ 1650.642986][T10144] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0040/input/input68 [ 1650.654869][T10111] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0041/input/input69 [ 1650.716796][ T3811] keytouch 0003:0926:3333.0042: fixing up Keytouch IEC report descriptor [ 1650.717394][ T3811] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0042/input/input70 [ 1650.747004][T10217] keytouch 0003:0926:3333.0043: fixing up Keytouch IEC report descriptor [ 1650.747627][T10217] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0043/input/input71 [ 1650.778365][T10144] keytouch 0003:0926:3333.0040: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1650.847949][T10111] keytouch 0003:0926:3333.0041: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1650.918487][ T3811] keytouch 0003:0926:3333.0042: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1650.977475][ T3811] usb 4-1: USB disconnect, device number 9 [ 1650.992522][T10217] keytouch 0003:0926:3333.0043: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1650.996412][ C1] keytouch 0003:0926:3333.003C: usb_submit_urb(ctrl) failed: -19 [ 1651.122818][T10217] usb 1-1: USB disconnect, device number 9 [ 1651.136406][ C1] keytouch 0003:0926:3333.003D: usb_submit_urb(ctrl) failed: -19 [ 1651.331565][T10111] usb 8-1: USB disconnect, device number 9 [ 1651.336665][ C0] keytouch 0003:0926:3333.003F: usb_submit_urb(ctrl) failed: -19 [ 1651.477716][T10217] usb 5-1: USB disconnect, device number 10 2021/08/04 11:27:31 executed programs: 67 [ 1651.496421][ T9712] usb 2-1: USB disconnect, device number 10 [ 1651.496580][T10146] usb 7-1: USB disconnect, device number 10 [ 1651.581462][ T3811] usb 6-1: USB disconnect, device number 9 [ 1651.597956][T10111] usb 3-1: USB disconnect, device number 9 [ 1651.866383][ T32] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 1651.936393][T10336] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 1652.066402][T10144] usb 7-1: new high-speed USB device number 11 using dummy_hcd [ 1652.116559][T10111] usb 8-1: new high-speed USB device number 10 using dummy_hcd [ 1652.226401][ T32] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1652.237313][ T32] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1652.246536][ T3811] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 1652.247010][ T32] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1652.263540][ T32] usb 4-1: config 0 descriptor?? [ 1652.296397][T10336] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1652.308178][T10336] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1652.317412][T10336] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1652.325771][T10336] usb 1-1: config 0 descriptor?? [ 1652.456407][T10144] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1652.467765][T10144] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1652.477041][T10144] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1652.487085][T10144] usb 7-1: config 0 descriptor?? [ 1652.516414][T10111] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1652.527408][T10111] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1652.537567][T10111] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1652.546088][T10111] usb 8-1: config 0 descriptor?? [ 1652.666405][ T3811] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1652.677324][ T3811] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1652.686873][ T3811] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1652.695296][ T3811] usb 5-1: config 0 descriptor?? [ 1652.746614][ T32] keytouch 0003:0926:3333.0044: fixing up Keytouch IEC report descriptor [ 1652.756079][ T32] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0044/input/input72 [ 1652.806713][T10336] keytouch 0003:0926:3333.0045: fixing up Keytouch IEC report descriptor [ 1652.815791][T10336] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0045/input/input73 [ 1652.837353][ T32] keytouch 0003:0926:3333.0044: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1652.907888][T10336] keytouch 0003:0926:3333.0045: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1652.987013][T10144] keytouch 0003:0926:3333.0046: fixing up Keytouch IEC report descriptor [ 1652.999220][T10144] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.0046/input/input74 [ 1653.056736][T10111] keytouch 0003:0926:3333.0047: fixing up Keytouch IEC report descriptor [ 1653.066037][T10111] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.0047/input/input75 [ 1653.108586][T10144] keytouch 0003:0926:3333.0046: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1653.178303][T10111] keytouch 0003:0926:3333.0047: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1653.190789][ T3811] keytouch 0003:0926:3333.0048: fixing up Keytouch IEC report descriptor [ 1653.191367][ T3811] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0048/input/input76 [ 1653.288419][ T3811] keytouch 0003:0926:3333.0048: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1653.567406][ T32] usb 4-1: USB disconnect, device number 10 [ 1653.616971][T10180] usb 1-1: USB disconnect, device number 10 [ 1653.847459][ T32] usb 7-1: USB disconnect, device number 11 [ 1653.866307][ C0] keytouch 0003:0926:3333.0046: usb_submit_urb(ctrl) failed: -19 [ 1653.897067][T10111] usb 8-1: USB disconnect, device number 10 [ 1653.916290][ C0] keytouch 0003:0926:3333.0047: usb_submit_urb(ctrl) failed: -19 [ 1654.048005][ T3811] usb 5-1: USB disconnect, device number 11 [ 1654.056298][ C0] keytouch 0003:0926:3333.0048: usb_submit_urb(ctrl) failed: -19 2021/08/04 11:27:40 executed programs: 79 [ 1661.156033][T10336] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 1661.166035][T10111] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 1661.166656][ T9712] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 1661.173718][T10144] usb 7-1: new high-speed USB device number 12 using dummy_hcd [ 1661.181156][T10180] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 1661.188668][ T3811] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 1661.203800][ T32] usb 8-1: new high-speed USB device number 11 using dummy_hcd [ 1661.211350][T10146] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 1661.536088][T10336] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1661.547234][T10336] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1661.556775][T10336] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1661.565535][T10336] usb 4-1: config 0 descriptor?? [ 1661.566616][T10111] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1661.576324][ T32] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1661.581383][ T3811] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1661.592203][ T9712] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1661.603592][T10144] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1661.613799][T10146] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1661.613826][T10146] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1661.613846][T10146] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1661.614571][T10180] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1661.639873][T10111] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1661.645310][T10146] usb 5-1: config 0 descriptor?? [ 1661.656120][ T3811] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1661.680532][ T32] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1661.687070][T10144] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1661.705355][T10111] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1661.710637][ T9712] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1661.714081][T10144] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1661.723269][ T32] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1661.731558][T10111] usb 2-1: config 0 descriptor?? [ 1661.742254][T10180] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1661.743512][ T3811] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1661.757738][ T9712] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1661.769272][T10144] usb 7-1: config 0 descriptor?? [ 1661.776281][ T32] usb 8-1: config 0 descriptor?? [ 1661.786606][T10180] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1661.794856][ T3811] usb 3-1: config 0 descriptor?? [ 1661.803399][ T9712] usb 1-1: config 0 descriptor?? [ 1661.820790][T10180] usb 6-1: config 0 descriptor?? [ 1662.076318][T10336] keytouch 0003:0926:3333.0049: fixing up Keytouch IEC report descriptor [ 1662.085536][T10336] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0049/input/input77 [ 1662.167779][T10336] keytouch 0003:0926:3333.0049: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1662.180147][T10146] keytouch 0003:0926:3333.004A: fixing up Keytouch IEC report descriptor [ 1662.189794][T10146] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.004A/input/input78 [ 1662.226256][T10111] keytouch 0003:0926:3333.004B: fixing up Keytouch IEC report descriptor [ 1662.246259][T10144] keytouch 0003:0926:3333.004C: fixing up Keytouch IEC report descriptor [ 1662.255413][T10144] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.004C/input/input80 [ 1662.267487][T10146] keytouch 0003:0926:3333.004A: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1662.279986][ T32] keytouch 0003:0926:3333.004D: fixing up Keytouch IEC report descriptor [ 1662.286496][T10111] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.004B/input/input79 [ 1662.300479][ T3811] keytouch 0003:0926:3333.004E: fixing up Keytouch IEC report descriptor [ 1662.305885][ T32] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.004D/input/input81 [ 1662.320949][T10180] keytouch 0003:0926:3333.004F: fixing up Keytouch IEC report descriptor [ 1662.329766][ T9712] keytouch 0003:0926:3333.0050: fixing up Keytouch IEC report descriptor [ 1662.336606][ T3811] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.004E/input/input82 [ 1662.361986][ T9712] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0050/input/input83 [ 1662.374690][T10180] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.004F/input/input84 [ 1662.468241][T10144] keytouch 0003:0926:3333.004C: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1662.548767][T10111] keytouch 0003:0926:3333.004B: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1662.617461][ T32] keytouch 0003:0926:3333.004D: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1662.688010][ T9712] keytouch 0003:0926:3333.0050: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1662.757122][T10180] keytouch 0003:0926:3333.004F: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1662.827665][ T3811] keytouch 0003:0926:3333.004E: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1662.889538][ T3811] usb 4-1: USB disconnect, device number 11 [ 1662.986901][T10111] usb 5-1: USB disconnect, device number 12 [ 1663.136846][ T9712] usb 7-1: USB disconnect, device number 12 [ 1663.158146][ T3811] usb 2-1: USB disconnect, device number 11 [ 1663.166626][T10217] usb 8-1: USB disconnect, device number 11 [ 1663.237296][T10219] usb 1-1: USB disconnect, device number 11 [ 1663.307357][ T32] usb 6-1: USB disconnect, device number 10 [ 1663.406214][ T9712] usb 3-1: USB disconnect, device number 10 [ 1663.695882][T10180] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 1663.815886][ T32] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 1663.925892][T10217] usb 7-1: new high-speed USB device number 13 using dummy_hcd [ 1663.945987][T10219] usb 8-1: new high-speed USB device number 12 using dummy_hcd [ 1663.953580][ T3811] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 1664.025887][T10144] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 1664.055921][T10180] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1664.066902][T10180] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1664.076758][T10180] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1664.087946][T10180] usb 4-1: config 0 descriptor?? [ 1664.115901][T10111] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 1664.175885][ T32] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1664.187005][ T32] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1664.196453][ T32] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1664.204952][ T32] usb 5-1: config 0 descriptor?? [ 1664.206114][T10288] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 1664.296024][T10217] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1664.307032][T10217] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1664.316428][T10217] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1664.326533][T10217] usb 7-1: config 0 descriptor?? [ 1664.355998][ T3811] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1664.366968][T10219] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1664.380321][T10219] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1664.389733][ T3811] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1664.398998][T10144] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1664.409864][T10219] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1664.417972][ T3811] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1664.426021][T10144] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1664.435027][T10144] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1664.443905][T10219] usb 8-1: config 0 descriptor?? [ 1664.449074][ T3811] usb 2-1: config 0 descriptor?? [ 1664.454648][T10144] usb 1-1: config 0 descriptor?? [ 1664.497689][T10111] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1664.509764][T10111] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1664.519090][T10111] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1664.527750][T10111] usb 6-1: config 0 descriptor?? [ 1664.566187][T10180] keytouch 0003:0926:3333.0051: fixing up Keytouch IEC report descriptor [ 1664.575411][T10180] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0051/input/input85 [ 1664.596015][T10288] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1664.607272][T10288] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1664.616534][T10288] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1664.625118][T10288] usb 3-1: config 0 descriptor?? [ 1664.666856][T10180] keytouch 0003:0926:3333.0051: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1664.691394][ T32] keytouch 0003:0926:3333.0052: fixing up Keytouch IEC report descriptor [ 1664.704832][ T32] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0052/input/input86 [ 1664.787407][ T32] keytouch 0003:0926:3333.0052: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1664.806754][T10217] keytouch 0003:0926:3333.0053: fixing up Keytouch IEC report descriptor [ 1664.831748][T10217] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.0053/input/input87 [ 1664.917660][T10217] keytouch 0003:0926:3333.0053: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1664.936655][ T3811] keytouch 0003:0926:3333.0054: fixing up Keytouch IEC report descriptor [ 1664.945363][T10219] keytouch 0003:0926:3333.0055: fixing up Keytouch IEC report descriptor [ 1664.954078][T10144] keytouch 0003:0926:3333.0056: fixing up Keytouch IEC report descriptor [ 1664.967710][ T3811] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0054/input/input88 [ 1664.979992][T10144] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0056/input/input90 [ 1664.980040][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.0055/input/input89 [ 1665.006800][T10111] keytouch 0003:0926:3333.0057: fixing up Keytouch IEC report descriptor [ 1665.007400][T10111] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0057/input/input91 [ 1665.047142][T10144] keytouch 0003:0926:3333.0056: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1665.096943][T10288] keytouch 0003:0926:3333.0058: fixing up Keytouch IEC report descriptor [ 1665.097554][T10288] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0058/input/input92 [ 1665.117723][T10219] keytouch 0003:0926:3333.0055: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1665.198434][ T3811] keytouch 0003:0926:3333.0054: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1665.268392][T10111] keytouch 0003:0926:3333.0057: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1665.338061][T10288] keytouch 0003:0926:3333.0058: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1665.547560][T10111] usb 5-1: USB disconnect, device number 13 [ 1665.553549][T10288] usb 4-1: USB disconnect, device number 12 [ 1665.707965][ T3811] usb 7-1: USB disconnect, device number 13 [ 1665.843656][T10144] usb 1-1: USB disconnect, device number 12 [ 1665.850025][T10111] usb 2-1: USB disconnect, device number 12 [ 1665.855972][T10288] usb 8-1: USB disconnect, device number 12 [ 1665.871425][T10219] usb 6-1: USB disconnect, device number 11 [ 1665.909420][T10145] usb 3-1: USB disconnect, device number 11 2021/08/04 11:27:45 executed programs: 88 [ 1667.186840][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 1667.193126][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/04 11:27:52 executed programs: 95 [ 1673.095488][T10145] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 1673.095491][ T32] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 1673.110959][ T9712] usb 7-1: new high-speed USB device number 14 using dummy_hcd [ 1673.115521][T10288] usb 8-1: new high-speed USB device number 13 using dummy_hcd [ 1673.118503][T10180] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 1673.126150][T10219] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 1673.141080][T10111] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 1673.148643][T10144] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 1673.485516][ T9712] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1673.496938][ T32] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1673.507834][T10180] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1673.515600][T10145] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1673.518860][ T9712] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1673.531095][T10145] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1673.538831][ T32] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1673.547607][T10145] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1673.557253][T10180] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1673.565173][T10144] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1673.574331][ T9712] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1673.584643][T10111] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1673.593391][T10180] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1673.603783][T10288] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1673.612372][ T32] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1673.622531][T10219] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1673.632862][ T9712] usb 7-1: config 0 descriptor?? [ 1673.642799][T10288] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1673.652398][T10180] usb 3-1: config 0 descriptor?? [ 1673.655658][T10145] usb 6-1: config 0 descriptor?? [ 1673.665900][T10219] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1673.668513][ T32] usb 1-1: config 0 descriptor?? [ 1673.675047][T10111] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1673.689209][T10144] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1673.699328][T10219] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1673.708868][T10288] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1673.717067][T10144] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1673.725228][T10111] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1673.734796][T10219] usb 4-1: config 0 descriptor?? [ 1673.742806][T10288] usb 8-1: config 0 descriptor?? [ 1673.751574][T10144] usb 5-1: config 0 descriptor?? [ 1673.760002][T10111] usb 2-1: config 0 descriptor?? [ 1674.145845][T10145] keytouch 0003:0926:3333.0059: fixing up Keytouch IEC report descriptor [ 1674.155061][T10145] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0059/input/input93 [ 1674.185846][T10180] keytouch 0003:0926:3333.005A: fixing up Keytouch IEC report descriptor [ 1674.194945][T10180] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.005A/input/input94 [ 1674.212555][ T9712] keytouch 0003:0926:3333.005B: fixing up Keytouch IEC report descriptor [ 1674.216011][T10144] keytouch 0003:0926:3333.005C: fixing up Keytouch IEC report descriptor [ 1674.221261][ T32] keytouch 0003:0926:3333.005D: fixing up Keytouch IEC report descriptor [ 1674.247904][T10111] keytouch 0003:0926:3333.005E: fixing up Keytouch IEC report descriptor [ 1674.251622][ T9712] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.005B/input/input96 [ 1674.256609][T10288] keytouch 0003:0926:3333.005F: fixing up Keytouch IEC report descriptor [ 1674.268695][ T32] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.005D/input/input97 [ 1674.276445][T10219] keytouch 0003:0926:3333.0060: fixing up Keytouch IEC report descriptor [ 1674.296343][T10145] keytouch 0003:0926:3333.0059: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1674.308502][T10144] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.005C/input/input95 [ 1674.328891][T10111] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.005E/input/input98 [ 1674.367042][T10180] keytouch 0003:0926:3333.005A: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1674.377537][T10288] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.005F/input/input100 [ 1674.396068][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0060/input/input99 [ 1674.437340][ T9712] keytouch 0003:0926:3333.005B: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1674.507474][ T32] keytouch 0003:0926:3333.005D: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1674.577116][T10144] keytouch 0003:0926:3333.005C: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1674.646986][T10111] keytouch 0003:0926:3333.005E: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1674.727119][T10219] keytouch 0003:0926:3333.0060: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1674.800550][T10288] keytouch 0003:0926:3333.005F: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1674.996557][ T9712] usb 3-1: USB disconnect, device number 12 [ 1675.013620][ T32] usb 6-1: USB disconnect, device number 12 [ 1675.027678][T10180] usb 7-1: USB disconnect, device number 14 [ 1675.056622][T10146] usb 1-1: USB disconnect, device number 13 [ 1675.171676][T10288] usb 5-1: USB disconnect, device number 14 [ 1675.226605][T10219] usb 2-1: USB disconnect, device number 13 [ 1675.286625][T10146] usb 4-1: USB disconnect, device number 13 [ 1675.366615][ T32] usb 8-1: USB disconnect, device number 13 [ 1675.815413][T10146] usb 7-1: new high-speed USB device number 15 using dummy_hcd [ 1675.815656][T10219] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 1675.822996][T10180] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 1675.855534][T10288] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 1675.946787][ T9712] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 1676.005367][ T32] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 1676.075372][T10144] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 1676.165423][ T3811] usb 8-1: new high-speed USB device number 14 using dummy_hcd [ 1676.175396][T10146] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1676.186344][T10146] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1676.195557][T10180] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1676.206528][T10146] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1676.214512][T10180] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1676.224121][T10146] usb 7-1: config 0 descriptor?? [ 1676.229476][T10180] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1676.238314][T10180] usb 6-1: config 0 descriptor?? [ 1676.248018][T10219] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1676.259167][T10219] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1676.268687][T10288] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1676.279709][T10219] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1676.288306][T10288] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1676.297796][T10288] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1676.305777][ T9712] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1676.306007][T10219] usb 3-1: config 0 descriptor?? [ 1676.318341][ T9712] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1676.330931][ T9712] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1676.335889][T10288] usb 1-1: config 0 descriptor?? [ 1676.344115][ T9712] usb 5-1: config 0 descriptor?? [ 1676.375763][ T32] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1676.387199][ T32] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1676.397239][ T32] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1676.407633][ T32] usb 2-1: config 0 descriptor?? [ 1676.465937][T10144] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1676.477018][T10144] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1676.486314][T10144] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1676.495947][T10144] usb 4-1: config 0 descriptor?? [ 1676.525676][ T3811] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1676.536595][ T3811] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1676.547113][ T3811] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1676.556028][ T3811] usb 8-1: config 0 descriptor?? [ 1676.705606][T10146] keytouch 0003:0926:3333.0061: fixing up Keytouch IEC report descriptor [ 1676.714860][T10146] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.0061/input/input101 [ 1676.727040][T10180] keytouch 0003:0926:3333.0062: fixing up Keytouch IEC report descriptor [ 1676.736707][T10180] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0062/input/input102 [ 1676.805702][T10219] keytouch 0003:0926:3333.0063: fixing up Keytouch IEC report descriptor [ 1676.814922][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0063/input/input103 [ 1676.827527][T10288] keytouch 0003:0926:3333.0064: fixing up Keytouch IEC report descriptor [ 1676.836343][T10146] keytouch 0003:0926:3333.0061: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1676.838755][T10288] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0064/input/input104 [ 1676.848646][ T9712] keytouch 0003:0926:3333.0065: fixing up Keytouch IEC report descriptor [ 1676.885649][ T32] keytouch 0003:0926:3333.0066: fixing up Keytouch IEC report descriptor [ 1676.903773][ T32] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0066/input/input105 [ 1676.917375][T10180] keytouch 0003:0926:3333.0062: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1676.941185][ T9712] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0065/input/input106 [ 1676.976002][T10144] keytouch 0003:0926:3333.0067: fixing up Keytouch IEC report descriptor [ 1676.986766][T10219] keytouch 0003:0926:3333.0063: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1677.015644][ T3811] keytouch 0003:0926:3333.0068: fixing up Keytouch IEC report descriptor [ 1677.025243][T10144] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0067/input/input107 [ 1677.048408][ T3811] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.0068/input/input108 [ 1677.060603][ T32] keytouch 0003:0926:3333.0066: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1677.126996][T10288] keytouch 0003:0926:3333.0064: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1677.197061][ T9712] keytouch 0003:0926:3333.0065: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1677.277050][T10144] keytouch 0003:0926:3333.0067: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1677.346705][ T3811] keytouch 0003:0926:3333.0068: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1677.527000][ T9712] usb 7-1: USB disconnect, device number 15 [ 1677.559679][ T32] usb 6-1: USB disconnect, device number 13 [ 1677.646436][T10180] usb 3-1: USB disconnect, device number 13 [ 1677.705945][T10146] usb 1-1: USB disconnect, device number 14 [ 1677.706085][ T3232] usb 2-1: USB disconnect, device number 14 [ 1677.745850][T10206] usb 5-1: USB disconnect, device number 15 [ 1677.849183][T10336] usb 4-1: USB disconnect, device number 14 [ 1677.926436][T10180] usb 8-1: USB disconnect, device number 14 2021/08/04 11:27:57 executed programs: 104 [ 1678.337240][T10336] usb 7-1: new high-speed USB device number 16 using dummy_hcd [ 1678.355792][T10144] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 1678.695300][T10336] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1678.706188][T10336] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1678.715690][T10336] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1678.725089][T10336] usb 7-1: config 0 descriptor?? [ 1678.765280][T10144] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1678.776691][T10144] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1678.786097][T10144] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1678.794877][T10144] usb 6-1: config 0 descriptor?? [ 1679.205540][T10336] keytouch 0003:0926:3333.0069: fixing up Keytouch IEC report descriptor [ 1679.214629][T10336] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.0069/input/input109 [ 1679.265679][T10144] keytouch 0003:0926:3333.006A: fixing up Keytouch IEC report descriptor [ 1679.274767][T10144] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.006A/input/input110 [ 1679.296896][T10336] keytouch 0003:0926:3333.0069: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1679.368098][T10144] keytouch 0003:0926:3333.006A: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1680.027017][T10336] usb 7-1: USB disconnect, device number 16 [ 1680.156603][ T3811] usb 6-1: USB disconnect, device number 14 2021/08/04 11:28:06 executed programs: 113 [ 1687.294892][T10336] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 1687.294896][ T3811] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 1687.294945][T10288] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 1687.302553][T10180] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 1687.310313][T10111] usb 7-1: new high-speed USB device number 17 using dummy_hcd [ 1687.318822][ T3232] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 1687.325460][T10144] usb 8-1: new high-speed USB device number 15 using dummy_hcd [ 1687.347931][T10219] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 1687.684928][ T3232] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1687.694931][ T3811] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1687.695894][T10336] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1687.707195][ T3811] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1687.717629][T10180] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1687.728748][ T3811] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1687.737946][ T3232] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1687.747711][ T3811] usb 1-1: config 0 descriptor?? [ 1687.759966][ T3232] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1687.761999][T10111] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1687.768211][T10336] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1687.778901][T10144] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1687.789270][T10180] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1687.798658][T10288] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1687.818500][T10219] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1687.819235][T10336] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1687.829647][T10219] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1687.839346][ T3232] usb 2-1: config 0 descriptor?? [ 1687.846675][T10111] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1687.852822][T10180] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1687.860604][T10144] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1687.877857][T10288] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1687.888010][T10219] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1687.889908][T10336] usb 6-1: config 0 descriptor?? [ 1687.896295][T10288] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1687.909103][T10111] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1687.909263][T10180] usb 4-1: config 0 descriptor?? [ 1687.922916][T10219] usb 3-1: config 0 descriptor?? [ 1687.931125][T10144] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1687.943911][T10111] usb 7-1: config 0 descriptor?? [ 1687.960917][T10288] usb 5-1: config 0 descriptor?? [ 1687.974181][T10144] usb 8-1: config 0 descriptor?? [ 1688.315166][ T3811] keytouch 0003:0926:3333.006B: fixing up Keytouch IEC report descriptor [ 1688.324260][ T3811] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.006B/input/input111 [ 1688.365134][ T3232] keytouch 0003:0926:3333.006C: fixing up Keytouch IEC report descriptor [ 1688.373966][ T3232] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.006C/input/input112 [ 1688.405202][T10336] keytouch 0003:0926:3333.006D: fixing up Keytouch IEC report descriptor [ 1688.406453][ T3811] keytouch 0003:0926:3333.006B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1688.413916][T10180] keytouch 0003:0926:3333.006E: fixing up Keytouch IEC report descriptor [ 1688.443553][T10336] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.006D/input/input113 [ 1688.465219][T10288] keytouch 0003:0926:3333.006F: fixing up Keytouch IEC report descriptor [ 1688.468553][T10180] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.006E/input/input114 [ 1688.474211][T10288] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.006F/input/input115 [ 1688.496881][T10111] keytouch 0003:0926:3333.0070: fixing up Keytouch IEC report descriptor [ 1688.505576][T10219] keytouch 0003:0926:3333.0071: fixing up Keytouch IEC report descriptor [ 1688.514611][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0071/input/input116 [ 1688.526439][T10144] keytouch 0003:0926:3333.0072: fixing up Keytouch IEC report descriptor [ 1688.541100][ T3232] keytouch 0003:0926:3333.006C: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1688.543342][T10111] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.0070/input/input118 [ 1688.568830][T10144] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.0072/input/input117 [ 1688.606166][T10336] keytouch 0003:0926:3333.006D: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1688.676031][T10180] keytouch 0003:0926:3333.006E: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1688.746454][T10219] keytouch 0003:0926:3333.0071: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1688.818737][T10144] keytouch 0003:0926:3333.0072: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1688.888548][T10111] keytouch 0003:0926:3333.0070: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1688.957638][T10288] keytouch 0003:0926:3333.006F: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1689.176489][T10288] usb 1-1: USB disconnect, device number 15 [ 1689.187175][T10144] usb 2-1: USB disconnect, device number 15 [ 1689.215581][T10180] usb 6-1: USB disconnect, device number 15 [ 1689.225908][T10111] usb 4-1: USB disconnect, device number 15 [ 1689.356818][T10219] usb 3-1: USB disconnect, device number 14 [ 1689.376645][ T3811] usb 8-1: USB disconnect, device number 15 [ 1689.436423][T10144] usb 7-1: USB disconnect, device number 17 [ 1689.525471][T10288] usb 5-1: USB disconnect, device number 16 [ 1689.974770][T10180] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 1689.982756][ T3232] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 1690.029759][T10144] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 1690.344798][ T3232] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1690.355676][T10180] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1690.366559][ T3232] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1690.375598][T10180] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1690.384603][T10180] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1690.392907][ T3232] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1690.401512][ T3232] usb 1-1: config 0 descriptor?? [ 1690.406730][T10180] usb 2-1: config 0 descriptor?? [ 1690.445049][T10144] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1690.458106][T10144] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1690.468287][T10144] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1690.476934][T10144] usb 6-1: config 0 descriptor?? [ 1690.885096][T10180] keytouch 0003:0926:3333.0073: fixing up Keytouch IEC report descriptor [ 1690.894541][ T3232] keytouch 0003:0926:3333.0074: fixing up Keytouch IEC report descriptor [ 1690.905230][T10180] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0073/input/input119 [ 1690.917375][ T3232] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0074/input/input120 [ 1690.955038][T10144] keytouch 0003:0926:3333.0075: fixing up Keytouch IEC report descriptor [ 1690.969972][T10144] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0075/input/input121 [ 1690.996370][T10180] keytouch 0003:0926:3333.0073: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1691.066121][ T3232] keytouch 0003:0926:3333.0074: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1691.136606][T10144] keytouch 0003:0926:3333.0075: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1691.695249][T10144] usb 1-1: USB disconnect, device number 16 [ 1691.708518][T10180] usb 2-1: USB disconnect, device number 16 [ 1691.845252][T10288] usb 6-1: USB disconnect, device number 16 2021/08/04 11:28:11 executed programs: 121 2021/08/04 11:28:18 executed programs: 124 [ 1698.944428][T10180] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 1698.944429][T10144] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 1698.944479][ T3232] usb 7-1: new high-speed USB device number 18 using dummy_hcd [ 1698.952017][ T3811] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 1698.959745][T10146] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 1698.968099][T10288] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 1698.974758][T10336] usb 8-1: new high-speed USB device number 16 using dummy_hcd [ 1698.982164][T10219] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 1699.304446][T10180] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1699.315427][T10180] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1699.324617][T10180] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1699.333038][T10180] usb 6-1: config 0 descriptor?? [ 1699.354437][T10146] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1699.365302][ T3232] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1699.376143][T10336] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1699.387842][T10146] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1699.397119][T10336] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1699.406473][ T3232] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1699.414480][T10288] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1699.415514][ T3232] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1699.426402][T10144] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1699.434278][T10146] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1699.445180][ T3811] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1699.454630][T10336] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1699.464014][T10219] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1699.474441][T10146] usb 3-1: config 0 descriptor?? [ 1699.487999][T10336] usb 8-1: config 0 descriptor?? [ 1699.492205][T10288] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1699.493184][ T3232] usb 7-1: config 0 descriptor?? [ 1699.521186][T10219] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1699.531064][T10144] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1699.540597][ T3811] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1699.549887][T10288] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1699.562176][T10219] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1699.570415][T10144] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1699.578778][ T3811] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1699.587488][T10288] usb 2-1: config 0 descriptor?? [ 1699.593924][T10219] usb 4-1: config 0 descriptor?? [ 1699.604000][ T3811] usb 5-1: config 0 descriptor?? [ 1699.609316][T10144] usb 1-1: config 0 descriptor?? [ 1699.824702][T10180] keytouch 0003:0926:3333.0076: fixing up Keytouch IEC report descriptor [ 1699.833993][T10180] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0076/input/input122 [ 1699.915581][T10180] keytouch 0003:0926:3333.0076: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1699.984765][T10336] keytouch 0003:0926:3333.0077: fixing up Keytouch IEC report descriptor [ 1699.993816][T10336] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.0077/input/input123 [ 1700.005689][T10146] keytouch 0003:0926:3333.0078: fixing up Keytouch IEC report descriptor [ 1700.014652][ T3232] keytouch 0003:0926:3333.0079: fixing up Keytouch IEC report descriptor [ 1700.023677][ T3232] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.0079/input/input124 [ 1700.043807][T10146] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0078/input/input125 [ 1700.065218][T10288] keytouch 0003:0926:3333.007A: fixing up Keytouch IEC report descriptor [ 1700.084069][T10288] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.007A/input/input126 [ 1700.096271][T10219] keytouch 0003:0926:3333.007B: fixing up Keytouch IEC report descriptor [ 1700.113515][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.007B/input/input127 [ 1700.125452][ T3811] keytouch 0003:0926:3333.007C: fixing up Keytouch IEC report descriptor [ 1700.126013][ T3811] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.007C/input/input128 [ 1700.144713][ T3232] keytouch 0003:0926:3333.0079: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1700.145666][T10144] keytouch 0003:0926:3333.007D: fixing up Keytouch IEC report descriptor [ 1700.214939][T10144] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.007D/input/input129 [ 1700.216516][T10336] keytouch 0003:0926:3333.0077: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1700.286893][T10146] keytouch 0003:0926:3333.0078: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1700.355600][T10288] keytouch 0003:0926:3333.007A: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1700.430934][T10219] keytouch 0003:0926:3333.007B: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1700.500745][ T3811] keytouch 0003:0926:3333.007C: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1700.566416][T10144] keytouch 0003:0926:3333.007D: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1700.643754][T10144] usb 6-1: USB disconnect, device number 17 [ 1700.805738][T10336] usb 8-1: USB disconnect, device number 16 [ 1700.807282][T10219] usb 7-1: USB disconnect, device number 18 [ 1700.842636][T10146] usb 3-1: USB disconnect, device number 15 [ 1700.905181][T10144] usb 2-1: USB disconnect, device number 17 [ 1700.984949][T10180] usb 4-1: USB disconnect, device number 16 [ 1701.055113][T10336] usb 5-1: USB disconnect, device number 17 [ 1701.125143][T10146] usb 1-1: USB disconnect, device number 17 [ 1701.466182][T10144] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 1701.624297][T10336] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 1701.644299][T10288] usb 7-1: new high-speed USB device number 19 using dummy_hcd [ 1701.651876][T10217] usb 8-1: new high-speed USB device number 17 using dummy_hcd [ 1701.684297][T10146] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 1701.765101][T10180] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 1701.844295][T10219] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 1701.874435][T10144] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1701.885351][T10144] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1701.894579][T10144] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1701.903398][T10144] usb 6-1: config 0 descriptor?? [ 1701.914561][ T3811] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 1701.985414][T10336] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1701.996564][T10336] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1702.006074][T10336] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1702.017482][T10336] usb 3-1: config 0 descriptor?? [ 1702.034597][T10288] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1702.044347][T10146] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1702.045463][T10217] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1702.058822][T10146] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1702.074406][T10288] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1702.078333][T10146] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1702.088686][T10217] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1702.094181][T10146] usb 2-1: config 0 descriptor?? [ 1702.105702][T10288] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1702.117454][T10288] usb 7-1: config 0 descriptor?? [ 1702.122598][T10217] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1702.139021][T10217] usb 8-1: config 0 descriptor?? [ 1702.144359][T10180] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1702.156321][T10180] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1702.166877][T10180] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1702.177326][T10180] usb 4-1: config 0 descriptor?? [ 1702.244290][T10219] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1702.255153][T10219] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1702.264152][T10219] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1702.274129][T10219] usb 5-1: config 0 descriptor?? [ 1702.314984][ T3811] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1702.326915][ T3811] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1702.336292][ T3811] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1702.344867][ T3811] usb 1-1: config 0 descriptor?? [ 1702.374622][T10144] keytouch 0003:0926:3333.007E: fixing up Keytouch IEC report descriptor [ 1702.383675][T10144] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.007E/input/input130 [ 1702.475802][T10144] keytouch 0003:0926:3333.007E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1702.499748][T10336] keytouch 0003:0926:3333.007F: fixing up Keytouch IEC report descriptor [ 1702.530027][T10336] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.007F/input/input131 [ 1702.574572][T10146] keytouch 0003:0926:3333.0080: fixing up Keytouch IEC report descriptor [ 1702.583628][T10146] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0080/input/input132 [ 1702.616475][T10336] keytouch 0003:0926:3333.007F: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1702.645001][T10217] keytouch 0003:0926:3333.0081: fixing up Keytouch IEC report descriptor [ 1702.654051][T10217] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.0081/input/input133 [ 1702.654801][T10180] keytouch 0003:0926:3333.0082: fixing up Keytouch IEC report descriptor [ 1702.665852][T10288] keytouch 0003:0926:3333.0083: fixing up Keytouch IEC report descriptor [ 1702.688158][T10180] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0082/input/input134 [ 1702.702504][T10146] keytouch 0003:0926:3333.0080: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1702.739085][T10288] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.0083/input/input135 [ 1702.764693][T10219] keytouch 0003:0926:3333.0084: fixing up Keytouch IEC report descriptor [ 1702.773736][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0084/input/input136 [ 1702.835046][ T3811] keytouch 0003:0926:3333.0085: fixing up Keytouch IEC report descriptor [ 1702.844096][ T3811] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0085/input/input137 [ 1702.856834][T10180] keytouch 0003:0926:3333.0082: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1702.935048][T10217] keytouch 0003:0926:3333.0081: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1703.006818][T10288] keytouch 0003:0926:3333.0083: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1703.077131][T10219] keytouch 0003:0926:3333.0084: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1703.145345][ T3811] keytouch 0003:0926:3333.0085: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1703.305033][T10180] usb 6-1: USB disconnect, device number 18 [ 1703.314433][ C0] keytouch 0003:0926:3333.007E: usb_submit_urb(ctrl) failed: -19 [ 1703.315612][T10146] usb 3-1: USB disconnect, device number 16 [ 1703.334197][ C1] keytouch 0003:0926:3333.007F: usb_submit_urb(ctrl) failed: -19 [ 1703.395246][T10288] usb 2-1: USB disconnect, device number 18 [ 1703.464687][T10336] usb 4-1: USB disconnect, device number 17 [ 1703.500218][T10219] usb 8-1: USB disconnect, device number 17 [ 1703.554777][ T32] usb 7-1: USB disconnect, device number 19 [ 1703.645196][T10288] usb 5-1: USB disconnect, device number 18 [ 1703.706831][T10144] usb 1-1: USB disconnect, device number 18 2021/08/04 11:28:23 executed programs: 133 [ 1704.114176][ T32] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 1704.474190][ T32] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1704.485143][ T32] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1704.494179][ T32] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1704.503633][ T32] usb 6-1: config 0 descriptor?? [ 1704.984470][ T32] keytouch 0003:0926:3333.0086: fixing up Keytouch IEC report descriptor [ 1704.993589][ T32] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0086/input/input138 [ 1705.075548][ T32] keytouch 0003:0926:3333.0086: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1705.804487][T10288] usb 6-1: USB disconnect, device number 19 2021/08/04 11:28:32 executed programs: 141 [ 1712.923824][T10146] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 1712.931392][T10336] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 1712.933811][T10144] usb 7-1: new high-speed USB device number 20 using dummy_hcd [ 1712.938943][ T32] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 1712.947404][T10288] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 1712.954192][T10180] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 1712.961552][ T3811] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 1712.976586][T10219] usb 8-1: new high-speed USB device number 18 using dummy_hcd [ 1713.283852][T10146] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1713.294886][T10146] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1713.303964][T10146] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1713.313495][T10146] usb 1-1: config 0 descriptor?? [ 1713.333857][T10336] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1713.344803][ T32] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1713.355660][T10180] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1713.367523][T10180] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1713.373936][T10219] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1713.377687][ T32] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1713.387489][T10288] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1713.397324][T10336] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1713.407311][T10144] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1713.420722][T10180] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1713.427154][ T3811] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1713.427180][ T3811] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1713.427198][ T3811] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1713.428780][ T3811] usb 3-1: config 0 descriptor?? [ 1713.444986][ T32] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1713.455592][T10219] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1713.463915][T10336] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1713.474728][T10288] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1713.480038][T10180] usb 5-1: config 0 descriptor?? [ 1713.485945][T10144] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1713.496304][ T32] usb 6-1: config 0 descriptor?? [ 1713.524181][T10336] usb 4-1: config 0 descriptor?? [ 1713.534986][T10219] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1713.545686][T10288] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1713.563922][T10219] usb 8-1: config 0 descriptor?? [ 1713.568893][T10144] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1713.581753][T10288] usb 2-1: config 0 descriptor?? [ 1713.601617][T10144] usb 7-1: config 0 descriptor?? [ 1713.804077][T10146] keytouch 0003:0926:3333.0087: fixing up Keytouch IEC report descriptor [ 1713.813338][T10146] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0087/input/input139 [ 1713.894954][T10146] keytouch 0003:0926:3333.0087: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1713.954106][ T3811] keytouch 0003:0926:3333.0088: fixing up Keytouch IEC report descriptor [ 1713.963162][ T3811] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0088/input/input140 [ 1714.004119][T10180] keytouch 0003:0926:3333.0089: fixing up Keytouch IEC report descriptor [ 1714.012888][T10336] keytouch 0003:0926:3333.008A: fixing up Keytouch IEC report descriptor [ 1714.021604][ T32] keytouch 0003:0926:3333.008B: fixing up Keytouch IEC report descriptor [ 1714.037864][T10336] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.008A/input/input143 [ 1714.053875][T10180] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0089/input/input141 [ 1714.054105][ T32] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.008B/input/input142 [ 1714.056047][ T3811] keytouch 0003:0926:3333.0088: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1714.074152][T10219] keytouch 0003:0926:3333.008C: fixing up Keytouch IEC report descriptor [ 1714.074851][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.008C/input/input144 [ 1714.075141][T10288] keytouch 0003:0926:3333.008D: fixing up Keytouch IEC report descriptor [ 1714.075714][T10288] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.008D/input/input145 [ 1714.104114][T10144] keytouch 0003:0926:3333.008E: fixing up Keytouch IEC report descriptor [ 1714.104725][T10144] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.008E/input/input146 [ 1714.125889][ T32] keytouch 0003:0926:3333.008B: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1714.198922][T10180] keytouch 0003:0926:3333.0089: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1714.266377][T10336] keytouch 0003:0926:3333.008A: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1714.334846][T10219] keytouch 0003:0926:3333.008C: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1714.406343][T10288] keytouch 0003:0926:3333.008D: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1714.486459][T10144] keytouch 0003:0926:3333.008E: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1714.644412][T10336] usb 1-1: USB disconnect, device number 19 [ 1714.775507][T10144] usb 3-1: USB disconnect, device number 17 [ 1714.814893][T10288] usb 4-1: USB disconnect, device number 18 [ 1714.815497][T10219] usb 6-1: USB disconnect, device number 20 [ 1714.832626][ T3811] usb 5-1: USB disconnect, device number 19 [ 1714.905032][T10111] usb 8-1: USB disconnect, device number 18 [ 1714.989354][T10217] usb 2-1: USB disconnect, device number 19 [ 1715.054812][T10336] usb 7-1: USB disconnect, device number 20 [ 1715.343702][ T32] Bluetooth: hci2: command 0x0406 tx timeout [ 1715.349890][ T32] Bluetooth: hci1: command 0x0406 tx timeout [ 1715.356494][ T32] Bluetooth: hci4: command 0x0406 tx timeout [ 1715.362506][ T32] Bluetooth: hci7: command 0x0406 tx timeout [ 1715.368629][ T32] Bluetooth: hci0: command 0x0406 tx timeout [ 1715.374998][ T32] Bluetooth: hci3: command 0x0406 tx timeout [ 1715.380996][ T32] Bluetooth: hci5: command 0x0406 tx timeout [ 1715.387371][ T32] Bluetooth: hci6: command 0x0406 tx timeout [ 1715.453696][T10180] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 1715.569001][T10217] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 1715.593715][T10146] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 1715.613733][T10111] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 1715.625772][T10336] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 1715.703739][ T3811] usb 8-1: new high-speed USB device number 19 using dummy_hcd [ 1715.773714][T10219] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 1715.834172][T10180] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1715.845054][T10180] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1715.854585][ T3232] usb 7-1: new high-speed USB device number 21 using dummy_hcd [ 1715.862143][T10180] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1715.870852][T10180] usb 1-1: config 0 descriptor?? [ 1715.953726][T10146] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1715.964738][T10146] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1715.974346][T10146] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1715.982749][T10146] usb 4-1: config 0 descriptor?? [ 1715.993980][T10217] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1716.003897][T10336] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1716.004969][T10217] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1716.016614][T10336] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1716.024976][T10111] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1716.043744][T10336] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1716.044807][T10217] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1716.059546][T10336] usb 6-1: config 0 descriptor?? [ 1716.060566][T10111] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1716.074927][T10111] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1716.083187][T10217] usb 3-1: config 0 descriptor?? [ 1716.088677][ T3811] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1716.099685][ T3811] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1716.109088][ T3811] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1716.117328][T10111] usb 5-1: config 0 descriptor?? [ 1716.123877][ T3811] usb 8-1: config 0 descriptor?? [ 1716.183794][T10219] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1716.194919][T10219] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1716.204112][T10219] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1716.212612][T10219] usb 2-1: config 0 descriptor?? [ 1716.213844][ T3232] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1716.231207][ T3232] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1716.240614][ T3232] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1716.249295][ T3232] usb 7-1: config 0 descriptor?? [ 1716.353998][T10180] keytouch 0003:0926:3333.008F: fixing up Keytouch IEC report descriptor [ 1716.363215][T10180] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.008F/input/input147 [ 1716.445660][T10180] keytouch 0003:0926:3333.008F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1716.474291][T10146] keytouch 0003:0926:3333.0090: fixing up Keytouch IEC report descriptor [ 1716.489280][T10146] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0090/input/input148 [ 1716.533999][T10336] keytouch 0003:0926:3333.0091: fixing up Keytouch IEC report descriptor [ 1716.561676][T10336] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0091/input/input149 [ 1716.573961][T10217] keytouch 0003:0926:3333.0092: fixing up Keytouch IEC report descriptor [ 1716.574563][T10217] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0092/input/input150 [ 1716.585038][T10146] keytouch 0003:0926:3333.0090: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1716.614014][T10111] keytouch 0003:0926:3333.0093: fixing up Keytouch IEC report descriptor [ 1716.623081][T10111] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0093/input/input151 [ 1716.643944][ T3811] keytouch 0003:0926:3333.0094: fixing up Keytouch IEC report descriptor [ 1716.652996][ T3811] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.0094/input/input152 [ 1716.704000][T10219] keytouch 0003:0926:3333.0095: fixing up Keytouch IEC report descriptor [ 1716.716310][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0095/input/input153 [ 1716.724859][T10336] keytouch 0003:0926:3333.0091: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1716.742824][ T3232] keytouch 0003:0926:3333.0096: fixing up Keytouch IEC report descriptor [ 1716.743450][ T3232] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.0096/input/input154 [ 1716.795649][T10217] keytouch 0003:0926:3333.0092: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1716.865679][T10111] keytouch 0003:0926:3333.0093: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1716.935927][ T3811] keytouch 0003:0926:3333.0094: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1717.012744][ T3232] keytouch 0003:0926:3333.0096: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1717.087276][T10219] keytouch 0003:0926:3333.0095: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1717.247260][ T3232] usb 1-1: USB disconnect, device number 20 [ 1717.299487][ T3811] usb 4-1: USB disconnect, device number 19 [ 1717.344155][ T32] usb 6-1: USB disconnect, device number 21 [ 1717.415390][T10219] usb 3-1: USB disconnect, device number 18 [ 1717.455108][T10288] usb 5-1: USB disconnect, device number 20 [ 1717.494481][T10144] usb 8-1: USB disconnect, device number 19 [ 1717.558021][ T3232] usb 7-1: USB disconnect, device number 21 2021/08/04 11:28:37 executed programs: 150 [ 1717.644686][T10111] usb 2-1: USB disconnect, device number 20 [ 1717.973599][T10219] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 1718.113885][ T3232] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 1718.373617][T10219] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1718.386444][T10219] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1718.395934][T10219] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1718.406105][T10219] usb 1-1: config 0 descriptor?? [ 1718.473604][ T3232] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1718.484679][ T3232] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1718.493881][ T3232] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1718.503377][ T3232] usb 4-1: config 0 descriptor?? [ 1718.873929][T10219] keytouch 0003:0926:3333.0097: fixing up Keytouch IEC report descriptor [ 1718.883012][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0097/input/input155 [ 1718.975163][T10219] keytouch 0003:0926:3333.0097: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1718.983883][ T3232] keytouch 0003:0926:3333.0098: fixing up Keytouch IEC report descriptor [ 1718.998846][ T3232] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0098/input/input156 [ 1719.114792][ T3232] keytouch 0003:0926:3333.0098: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1719.745587][ T32] usb 1-1: USB disconnect, device number 21 [ 1719.811745][ T3232] usb 4-1: USB disconnect, device number 20 2021/08/04 11:28:46 executed programs: 159 [ 1726.953236][T10146] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 1726.960806][T10336] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 1726.968366][T10180] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 1726.973224][T10219] usb 8-1: new high-speed USB device number 20 using dummy_hcd [ 1726.975910][ T32] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 1726.983438][T10144] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 1726.990952][ T3232] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 1726.998476][T10217] usb 7-1: new high-speed USB device number 22 using dummy_hcd [ 1727.363324][ T32] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1727.374219][T10146] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1727.385093][T10180] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1727.395972][T10336] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1727.406906][ T3232] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1727.417859][T10180] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1727.423433][T10219] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1727.428186][T10146] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1727.438042][T10144] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1727.447081][T10336] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1727.457841][T10217] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1727.467343][ T32] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1727.478649][T10219] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1727.487264][ T3232] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1727.495849][T10144] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1727.505519][T10180] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1727.513897][T10217] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1727.522855][T10180] usb 2-1: config 0 descriptor?? [ 1727.534367][T10219] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1727.536048][T10146] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1727.544347][T10217] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1727.552258][ T32] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1727.561706][T10219] usb 8-1: config 0 descriptor?? [ 1727.568985][T10336] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1727.572893][T10144] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1727.591554][ T3232] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1727.600278][T10146] usb 4-1: config 0 descriptor?? [ 1727.610955][T10217] usb 7-1: config 0 descriptor?? [ 1727.614959][T10336] usb 6-1: config 0 descriptor?? [ 1727.622351][ T3232] usb 3-1: config 0 descriptor?? [ 1727.629968][T10144] usb 1-1: config 0 descriptor?? [ 1727.639824][ T32] usb 5-1: config 0 descriptor?? [ 1728.063555][T10219] keytouch 0003:0926:3333.0099: fixing up Keytouch IEC report descriptor [ 1728.072804][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.0099/input/input157 [ 1728.093517][T10180] keytouch 0003:0926:3333.009A: fixing up Keytouch IEC report descriptor [ 1728.102293][ T3232] keytouch 0003:0926:3333.009B: fixing up Keytouch IEC report descriptor [ 1728.111032][T10146] keytouch 0003:0926:3333.009C: fixing up Keytouch IEC report descriptor [ 1728.113500][T10217] keytouch 0003:0926:3333.009D: fixing up Keytouch IEC report descriptor [ 1728.119729][T10336] keytouch 0003:0926:3333.009E: fixing up Keytouch IEC report descriptor [ 1728.128137][T10144] keytouch 0003:0926:3333.009F: fixing up Keytouch IEC report descriptor [ 1728.137088][ T32] keytouch 0003:0926:3333.00A0: fixing up Keytouch IEC report descriptor [ 1728.151747][T10217] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.009D/input/input158 [ 1728.165471][ T32] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.00A0/input/input159 [ 1728.178913][T10180] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.009A/input/input160 [ 1728.184572][T10144] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.009F/input/input161 [ 1728.194487][T10146] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.009C/input/input162 [ 1728.213381][T10219] keytouch 0003:0926:3333.0099: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1728.215231][ T3232] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.009B/input/input163 [ 1728.261138][T10336] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.009E/input/input164 [ 1728.344763][T10217] keytouch 0003:0926:3333.009D: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1728.415040][ T32] keytouch 0003:0926:3333.00A0: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1728.484845][T10180] keytouch 0003:0926:3333.009A: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1728.556481][T10146] keytouch 0003:0926:3333.009C: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1728.626462][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 1728.628772][T10336] keytouch 0003:0926:3333.009E: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1728.632806][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 [ 1728.695297][ T3232] keytouch 0003:0926:3333.009B: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1728.774974][T10144] keytouch 0003:0926:3333.009F: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1728.934718][T10144] usb 8-1: USB disconnect, device number 20 [ 1728.964611][ T3232] usb 5-1: USB disconnect, device number 21 [ 1728.974905][T10217] usb 7-1: USB disconnect, device number 22 [ 1729.044451][T10146] usb 2-1: USB disconnect, device number 21 [ 1729.104945][T10336] usb 4-1: USB disconnect, device number 21 [ 1729.185223][T10144] usb 6-1: USB disconnect, device number 22 [ 1729.244122][T10111] usb 3-1: USB disconnect, device number 19 [ 1729.327513][T10219] usb 1-1: USB disconnect, device number 22 [ 1729.763111][T10288] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 1729.770695][T10217] usb 7-1: new high-speed USB device number 23 using dummy_hcd [ 1729.778257][T10144] usb 8-1: new high-speed USB device number 21 using dummy_hcd [ 1729.823583][T10146] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 1729.903144][T10219] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 1729.973103][T10111] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 1730.033131][T10336] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 1730.113108][ T3232] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 1730.193265][T10217] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1730.203135][T10146] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1730.204184][T10144] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1730.215446][T10146] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1730.226096][T10288] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1730.226125][T10288] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1730.226145][T10288] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1730.226873][T10217] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1730.243543][T10146] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1730.246328][T10288] usb 5-1: config 0 descriptor?? [ 1730.258490][T10146] usb 2-1: config 0 descriptor?? [ 1730.267780][T10144] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1730.299643][T10217] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1730.308162][T10144] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1730.316418][T10217] usb 7-1: config 0 descriptor?? [ 1730.323626][T10144] usb 8-1: config 0 descriptor?? [ 1730.333574][T10219] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1730.350720][T10219] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1730.361242][T10219] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1730.371805][T10219] usb 4-1: config 0 descriptor?? [ 1730.383303][T10111] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1730.396047][T10111] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1730.403182][T10336] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1730.405313][T10111] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1730.416989][T10336] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1730.429267][T10111] usb 6-1: config 0 descriptor?? [ 1730.443228][T10336] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1730.452488][T10336] usb 3-1: config 0 descriptor?? [ 1730.493195][ T3232] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1730.505218][ T3232] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1730.514593][ T3232] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1730.523514][ T3232] usb 1-1: config 0 descriptor?? [ 1730.763443][T10146] keytouch 0003:0926:3333.00A1: fixing up Keytouch IEC report descriptor [ 1730.763467][T10288] keytouch 0003:0926:3333.00A2: fixing up Keytouch IEC report descriptor [ 1730.772460][T10146] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00A1/input/input165 [ 1730.791627][T10288] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.00A2/input/input166 [ 1730.803892][T10144] keytouch 0003:0926:3333.00A3: fixing up Keytouch IEC report descriptor [ 1730.812649][T10217] keytouch 0003:0926:3333.00A4: fixing up Keytouch IEC report descriptor [ 1730.827431][T10217] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.00A4/input/input168 [ 1730.846542][T10144] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.00A3/input/input167 [ 1730.858407][T10219] keytouch 0003:0926:3333.00A5: fixing up Keytouch IEC report descriptor [ 1730.869088][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.00A5/input/input169 [ 1730.903901][T10111] keytouch 0003:0926:3333.00A6: fixing up Keytouch IEC report descriptor [ 1730.916974][T10111] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.00A6/input/input170 [ 1730.923374][T10336] keytouch 0003:0926:3333.00A7: fixing up Keytouch IEC report descriptor [ 1730.938000][T10146] keytouch 0003:0926:3333.00A1: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1730.983978][T10336] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00A7/input/input171 [ 1731.003360][ T3232] keytouch 0003:0926:3333.00A8: fixing up Keytouch IEC report descriptor [ 1731.007733][T10288] keytouch 0003:0926:3333.00A2: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1731.012887][ T3232] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00A8/input/input172 [ 1731.084378][T10144] keytouch 0003:0926:3333.00A3: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1731.164524][T10217] keytouch 0003:0926:3333.00A4: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1731.235798][T10219] keytouch 0003:0926:3333.00A5: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1731.307360][T10111] keytouch 0003:0926:3333.00A6: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1731.380711][T10336] keytouch 0003:0926:3333.00A7: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1731.445807][ T3232] keytouch 0003:0926:3333.00A8: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1731.624554][ T3232] usb 2-1: USB disconnect, device number 22 [ 1731.634918][T10111] usb 5-1: USB disconnect, device number 22 [ 1731.669021][T10217] usb 8-1: USB disconnect, device number 21 [ 1731.743851][T10219] usb 7-1: USB disconnect, device number 23 [ 1731.824244][T10336] usb 4-1: USB disconnect, device number 22 [ 1731.883938][T10111] usb 6-1: USB disconnect, device number 23 [ 1731.924389][T10146] usb 3-1: USB disconnect, device number 20 [ 1731.993908][ T3232] usb 1-1: USB disconnect, device number 23 2021/08/04 11:28:51 executed programs: 168 [ 1732.423003][T10336] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 1732.443092][T10111] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 1732.783022][T10336] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1732.793912][T10336] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1732.803385][T10336] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1732.811798][T10336] usb 2-1: config 0 descriptor?? [ 1732.853014][T10111] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1732.863965][T10111] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1732.873069][T10111] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1732.881654][T10111] usb 5-1: config 0 descriptor?? [ 1733.293294][T10336] keytouch 0003:0926:3333.00A9: fixing up Keytouch IEC report descriptor [ 1733.302374][T10336] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00A9/input/input173 [ 1733.373292][T10111] keytouch 0003:0926:3333.00AA: fixing up Keytouch IEC report descriptor [ 1733.382413][T10111] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.00AA/input/input174 [ 1733.399898][T10336] keytouch 0003:0926:3333.00A9: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1733.464409][T10111] keytouch 0003:0926:3333.00AA: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1734.103431][ T3232] usb 2-1: USB disconnect, device number 23 [ 1734.214048][T10111] usb 5-1: USB disconnect, device number 23 2021/08/04 11:29:00 executed programs: 177 [ 1741.362638][T10288] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 1741.372701][T10111] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 1741.373146][T10146] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 1741.380404][T10219] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 1741.380443][T10217] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 1741.403126][ T3232] usb 7-1: new high-speed USB device number 24 using dummy_hcd [ 1741.410667][T10180] usb 8-1: new high-speed USB device number 22 using dummy_hcd [ 1741.418211][T10336] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 1741.762658][ T3232] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1741.772642][T10217] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1741.773613][ T3232] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1741.784377][T10219] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1741.784405][T10219] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1741.794604][T10336] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1741.805400][T10288] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1741.813318][T10180] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1741.824643][T10111] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1741.834980][T10146] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1741.846133][T10217] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1741.858205][ T3232] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1741.867839][T10219] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1741.876972][T10336] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1741.884801][T10288] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1741.893239][T10180] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1741.902131][T10111] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1741.911172][T10146] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1741.919676][T10288] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1741.931265][ T3232] usb 7-1: config 0 descriptor?? [ 1741.937730][T10217] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1741.948362][T10336] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1741.961319][T10111] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1741.967562][T10180] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1741.974766][T10219] usb 3-1: config 0 descriptor?? [ 1741.986326][T10146] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1741.987705][T10217] usb 2-1: config 0 descriptor?? [ 1742.006783][T10180] usb 8-1: config 0 descriptor?? [ 1742.012426][T10288] usb 1-1: config 0 descriptor?? [ 1742.022240][T10146] usb 4-1: config 0 descriptor?? [ 1742.037109][T10336] usb 5-1: config 0 descriptor?? [ 1742.043825][T10111] usb 6-1: config 0 descriptor?? [ 1742.492969][T10288] keytouch 0003:0926:3333.00AC: fixing up Keytouch IEC report descriptor [ 1742.492993][ T3232] keytouch 0003:0926:3333.00AB: fixing up Keytouch IEC report descriptor [ 1742.501988][T10288] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00AC/input/input175 [ 1742.514829][ T3232] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.00AB/input/input176 [ 1742.529098][T10219] keytouch 0003:0926:3333.00AD: fixing up Keytouch IEC report descriptor [ 1742.535183][T10146] keytouch 0003:0926:3333.00AE: fixing up Keytouch IEC report descriptor [ 1742.541584][T10217] keytouch 0003:0926:3333.00AF: fixing up Keytouch IEC report descriptor [ 1742.552864][T10180] keytouch 0003:0926:3333.00B0: fixing up Keytouch IEC report descriptor [ 1742.558559][T10111] keytouch 0003:0926:3333.00B1: fixing up Keytouch IEC report descriptor [ 1742.566768][T10336] keytouch 0003:0926:3333.00B2: fixing up Keytouch IEC report descriptor [ 1742.575492][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00AD/input/input177 [ 1742.614351][T10180] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.00B0/input/input178 [ 1742.621578][T10111] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.00B1/input/input179 [ 1742.627117][T10146] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.00AE/input/input180 [ 1742.638796][T10217] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00AF/input/input181 [ 1742.652087][T10336] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.00B2/input/input182 [ 1742.724500][T10219] keytouch 0003:0926:3333.00AD: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1742.794039][T10288] keytouch 0003:0926:3333.00AC: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1742.864010][T10111] keytouch 0003:0926:3333.00B1: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1742.934966][T10217] keytouch 0003:0926:3333.00AF: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1743.004652][ T3232] keytouch 0003:0926:3333.00AB: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1743.074271][T10180] keytouch 0003:0926:3333.00B0: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1743.144270][T10146] keytouch 0003:0926:3333.00AE: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1743.214335][T10336] keytouch 0003:0926:3333.00B2: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1743.363963][T10217] usb 3-1: USB disconnect, device number 21 [ 1743.403708][T10111] usb 1-1: USB disconnect, device number 24 [ 1743.453441][T10288] usb 6-1: USB disconnect, device number 24 [ 1743.533827][T10219] usb 2-1: USB disconnect, device number 24 [ 1743.559185][ T3811] usb 7-1: USB disconnect, device number 24 [ 1743.623293][T10145] usb 8-1: USB disconnect, device number 22 [ 1743.694025][T10111] usb 4-1: USB disconnect, device number 23 [ 1743.763181][T10288] usb 5-1: USB disconnect, device number 24 2021/08/04 11:29:10 executed programs: 185 [ 1750.922221][T10336] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 1750.932581][ T9712] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 1750.940148][T10180] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 1750.947723][T10146] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 1750.952231][T10288] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 1750.962829][T10145] usb 8-1: new high-speed USB device number 23 using dummy_hcd [ 1750.970385][T10219] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 1750.977928][T10111] usb 7-1: new high-speed USB device number 25 using dummy_hcd [ 1751.282635][T10336] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1751.293630][T10336] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1751.303134][T10336] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1751.315110][T10146] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1751.325999][ T9712] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1751.336874][T10180] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1751.347866][T10336] usb 3-1: config 0 descriptor?? [ 1751.352865][T10180] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1751.361861][T10180] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1751.362534][T10145] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1751.373870][ T9712] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1751.381080][T10111] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1751.389992][T10146] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1751.400504][T10219] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1751.410469][ T9712] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1751.420447][T10288] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1751.420475][T10288] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1751.420494][T10288] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1751.430757][T10180] usb 6-1: config 0 descriptor?? [ 1751.452346][T10145] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1751.459412][T10146] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1751.463925][T10111] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1751.471637][T10146] usb 2-1: config 0 descriptor?? [ 1751.481185][T10288] usb 5-1: config 0 descriptor?? [ 1751.493022][ T9712] usb 1-1: config 0 descriptor?? [ 1751.500020][T10219] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1751.521533][T10219] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1751.530637][T10145] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1751.553395][T10219] usb 4-1: config 0 descriptor?? [ 1751.562878][T10111] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1751.571133][T10145] usb 8-1: config 0 descriptor?? [ 1751.592769][T10111] usb 7-1: config 0 descriptor?? [ 1751.892493][T10336] keytouch 0003:0926:3333.00B3: fixing up Keytouch IEC report descriptor [ 1751.901748][T10336] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00B3/input/input183 [ 1751.983198][T10336] keytouch 0003:0926:3333.00B3: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1751.995587][T10180] keytouch 0003:0926:3333.00B4: fixing up Keytouch IEC report descriptor [ 1752.004342][ T9712] keytouch 0003:0926:3333.00B5: fixing up Keytouch IEC report descriptor [ 1752.013069][T10146] keytouch 0003:0926:3333.00B6: fixing up Keytouch IEC report descriptor [ 1752.022108][T10146] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00B6/input/input184 [ 1752.042617][T10288] keytouch 0003:0926:3333.00B7: fixing up Keytouch IEC report descriptor [ 1752.043249][T10180] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.00B4/input/input185 [ 1752.051342][T10219] keytouch 0003:0926:3333.00B8: fixing up Keytouch IEC report descriptor [ 1752.063464][ T9712] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00B5/input/input186 [ 1752.073787][T10145] keytouch 0003:0926:3333.00B9: fixing up Keytouch IEC report descriptor [ 1752.090990][T10111] keytouch 0003:0926:3333.00BA: fixing up Keytouch IEC report descriptor [ 1752.120540][T10111] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.00BA/input/input188 [ 1752.135270][T10145] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.00B9/input/input189 [ 1752.148553][T10288] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.00B7/input/input187 [ 1752.163617][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.00B8/input/input190 [ 1752.193484][T10146] keytouch 0003:0926:3333.00B6: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1752.284152][T10288] keytouch 0003:0926:3333.00B7: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1752.354235][T10219] keytouch 0003:0926:3333.00B8: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1752.423763][ T9712] keytouch 0003:0926:3333.00B5: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1752.494061][T10180] keytouch 0003:0926:3333.00B4: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1752.563703][T10111] keytouch 0003:0926:3333.00BA: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1752.634410][T10145] keytouch 0003:0926:3333.00B9: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1752.753615][ T9712] usb 3-1: USB disconnect, device number 22 [ 1752.823073][T10180] usb 2-1: USB disconnect, device number 25 [ 1752.938099][T10288] usb 5-1: USB disconnect, device number 25 [ 1752.953960][T10217] usb 4-1: USB disconnect, device number 24 [ 1752.982534][ T9712] usb 1-1: USB disconnect, device number 25 [ 1753.043630][T10180] usb 6-1: USB disconnect, device number 25 [ 1753.122695][T10336] usb 7-1: USB disconnect, device number 25 [ 1753.207278][T10146] usb 8-1: USB disconnect, device number 23 [ 1753.572096][T10180] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 1753.612108][T10217] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 1753.742204][T10146] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 1753.749791][T10336] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 1753.766406][T10219] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 1753.842128][T10145] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 1753.932137][T10180] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1753.942120][T10288] usb 7-1: new high-speed USB device number 26 using dummy_hcd [ 1753.943304][T10180] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1753.959539][T10180] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1753.968296][T10180] usb 3-1: config 0 descriptor?? [ 1753.982358][ T9712] usb 8-1: new high-speed USB device number 24 using dummy_hcd [ 1754.002219][T10217] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1754.014239][T10217] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1754.023794][T10217] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1754.034539][T10217] usb 2-1: config 0 descriptor?? [ 1754.112117][T10146] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1754.123032][T10336] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1754.133986][T10336] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1754.143028][T10146] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1754.152040][T10146] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1754.152086][T10336] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1754.152212][T10219] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1754.171250][T10219] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1754.180789][T10336] usb 4-1: config 0 descriptor?? [ 1754.191009][T10219] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1754.203264][T10219] usb 1-1: config 0 descriptor?? [ 1754.204462][T10146] usb 5-1: config 0 descriptor?? [ 1754.263101][T10145] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1754.274208][T10145] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1754.283747][T10145] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1754.292205][T10145] usb 6-1: config 0 descriptor?? [ 1754.322349][T10288] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1754.333320][T10288] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1754.342111][ T9712] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1754.343307][T10288] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1754.355771][ T9712] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1754.370480][T10288] usb 7-1: config 0 descriptor?? [ 1754.370833][ T9712] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1754.388959][ T9712] usb 8-1: config 0 descriptor?? [ 1754.452428][T10180] keytouch 0003:0926:3333.00BB: fixing up Keytouch IEC report descriptor [ 1754.461497][T10180] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00BB/input/input191 [ 1754.502382][T10217] keytouch 0003:0926:3333.00BC: fixing up Keytouch IEC report descriptor [ 1754.511707][T10217] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00BC/input/input192 [ 1754.544574][T10180] keytouch 0003:0926:3333.00BB: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1754.613647][T10217] keytouch 0003:0926:3333.00BC: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1754.692474][T10336] keytouch 0003:0926:3333.00BD: fixing up Keytouch IEC report descriptor [ 1754.702718][T10219] keytouch 0003:0926:3333.00BE: fixing up Keytouch IEC report descriptor [ 1754.703420][T10336] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.00BD/input/input193 [ 1754.711697][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00BE/input/input194 [ 1754.730032][T10146] keytouch 0003:0926:3333.00BF: fixing up Keytouch IEC report descriptor [ 1754.783029][T10145] keytouch 0003:0926:3333.00C0: fixing up Keytouch IEC report descriptor [ 1754.783470][T10146] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.00BF/input/input195 [ 1754.805409][T10145] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.00C0/input/input196 [ 1754.862472][ T9712] keytouch 0003:0926:3333.00C1: fixing up Keytouch IEC report descriptor [ 1754.873016][T10288] keytouch 0003:0926:3333.00C2: fixing up Keytouch IEC report descriptor [ 1754.885466][T10288] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.00C2/input/input197 [ 1754.898478][T10336] keytouch 0003:0926:3333.00BD: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1754.913413][ T9712] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.00C1/input/input198 [ 1754.953700][T10146] keytouch 0003:0926:3333.00BF: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1755.033246][T10145] keytouch 0003:0926:3333.00C0: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1755.105979][T10219] keytouch 0003:0926:3333.00BE: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1755.176906][T10288] keytouch 0003:0926:3333.00C2: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1755.249213][ T9712] keytouch 0003:0926:3333.00C1: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1755.287425][T10288] usb 3-1: USB disconnect, device number 23 [ 1755.363194][T10145] usb 2-1: USB disconnect, device number 26 [ 1755.513234][T10219] usb 4-1: USB disconnect, device number 25 [ 1755.543778][T10288] usb 5-1: USB disconnect, device number 26 [ 1755.603035][T10111] usb 6-1: USB disconnect, device number 26 [ 1755.663399][T10145] usb 1-1: USB disconnect, device number 26 [ 1755.743651][T10219] usb 7-1: USB disconnect, device number 26 2021/08/04 11:29:15 executed programs: 194 [ 1755.792739][T10146] usb 8-1: USB disconnect, device number 24 [ 1756.092008][T10288] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 1756.142263][T10111] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 1756.292278][T10146] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 1756.341999][T10219] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 1756.392011][T10336] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 1756.462039][T10145] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 1756.512037][T10288] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1756.522996][T10288] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1756.532232][T10288] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1756.541157][T10288] usb 3-1: config 0 descriptor?? [ 1756.572234][T10111] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1756.583179][T10111] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1756.593795][T10111] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1756.602772][T10111] usb 2-1: config 0 descriptor?? [ 1756.652141][T10146] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1756.663427][T10146] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1756.672604][T10146] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1756.682498][T10146] usb 4-1: config 0 descriptor?? [ 1756.702716][T10219] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1756.713643][T10219] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1756.723766][T10219] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1756.732818][T10219] usb 5-1: config 0 descriptor?? [ 1756.752066][T10336] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1756.763234][T10336] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1756.772310][T10336] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1756.781772][T10336] usb 6-1: config 0 descriptor?? [ 1756.862049][T10145] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1756.873002][T10145] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1756.882213][T10145] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1756.891724][T10145] usb 1-1: config 0 descriptor?? [ 1757.032354][T10288] keytouch 0003:0926:3333.00C3: fixing up Keytouch IEC report descriptor [ 1757.041687][T10288] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00C3/input/input199 [ 1757.072338][T10111] keytouch 0003:0926:3333.00C4: fixing up Keytouch IEC report descriptor [ 1757.081428][T10111] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00C4/input/input200 [ 1757.123544][T10288] keytouch 0003:0926:3333.00C3: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1757.162325][T10146] keytouch 0003:0926:3333.00C5: fixing up Keytouch IEC report descriptor [ 1757.171384][T10146] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.00C5/input/input201 [ 1757.203808][T10111] keytouch 0003:0926:3333.00C4: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1757.216163][T10219] keytouch 0003:0926:3333.00C6: fixing up Keytouch IEC report descriptor [ 1757.256377][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.00C6/input/input202 [ 1757.262304][T10336] keytouch 0003:0926:3333.00C7: fixing up Keytouch IEC report descriptor [ 1757.294192][T10146] keytouch 0003:0926:3333.00C5: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1757.341377][T10336] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.00C7/input/input203 [ 1757.362817][T10145] keytouch 0003:0926:3333.00C8: fixing up Keytouch IEC report descriptor [ 1757.371861][T10145] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00C8/input/input204 [ 1757.387187][T10219] keytouch 0003:0926:3333.00C6: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1757.463486][T10336] keytouch 0003:0926:3333.00C7: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1757.532984][T10145] keytouch 0003:0926:3333.00C8: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1757.892435][T10145] usb 3-1: USB disconnect, device number 24 [ 1757.922876][T10146] usb 2-1: USB disconnect, device number 27 [ 1757.941933][ C0] keytouch 0003:0926:3333.00C4: usb_submit_urb(ctrl) failed: -19 [ 1757.973074][T10336] usb 4-1: USB disconnect, device number 26 [ 1757.991918][ C1] keytouch 0003:0926:3333.00C5: usb_submit_urb(ctrl) failed: -19 [ 1758.044120][T10288] usb 5-1: USB disconnect, device number 27 [ 1758.061945][ C0] keytouch 0003:0926:3333.00C6: usb_submit_urb(ctrl) failed: -19 [ 1758.086526][T10111] usb 6-1: USB disconnect, device number 27 [ 1758.101946][ C1] keytouch 0003:0926:3333.00C7: usb_submit_urb(ctrl) failed: -19 [ 1758.193034][T10145] usb 1-1: USB disconnect, device number 27 [ 1758.211923][ C0] keytouch 0003:0926:3333.00C8: usb_submit_urb(ctrl) failed: -19 2021/08/04 11:29:24 executed programs: 207 [ 1765.442154][T10180] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 1765.449929][T10336] usb 8-1: new high-speed USB device number 25 using dummy_hcd [ 1765.451618][T10288] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 1765.457722][T10146] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 1765.465830][T10111] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 1765.472546][ T9712] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 1765.480077][T10145] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 1765.495187][T10219] usb 7-1: new high-speed USB device number 27 using dummy_hcd [ 1765.821652][T10180] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1765.832585][T10180] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1765.841841][T10336] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1765.852726][T10146] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1765.863576][ T9712] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1765.874637][T10180] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1765.882732][T10146] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1765.891644][T10219] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1765.891848][ T9712] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1765.902772][T10111] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1765.911676][T10336] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1765.924145][T10288] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1765.932155][T10180] usb 1-1: config 0 descriptor?? [ 1765.942708][T10145] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1765.951130][T10146] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1765.958636][T10219] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1765.967349][T10336] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1765.975884][T10111] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1765.992907][ T9712] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1765.993435][T10145] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1766.007246][T10146] usb 2-1: config 0 descriptor?? [ 1766.012564][T10288] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1766.019570][T10336] usb 8-1: config 0 descriptor?? [ 1766.024453][T10219] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1766.035693][ T9712] usb 4-1: config 0 descriptor?? [ 1766.040271][T10288] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1766.051008][T10111] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1766.060072][T10288] usb 3-1: config 0 descriptor?? [ 1766.066497][T10145] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1766.078698][T10219] usb 7-1: config 0 descriptor?? [ 1766.089760][T10111] usb 6-1: config 0 descriptor?? [ 1766.102568][T10145] usb 5-1: config 0 descriptor?? [ 1766.461887][T10180] keytouch 0003:0926:3333.00C9: fixing up Keytouch IEC report descriptor [ 1766.471495][T10180] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00C9/input/input205 [ 1766.521893][T10146] keytouch 0003:0926:3333.00CA: fixing up Keytouch IEC report descriptor [ 1766.530974][T10146] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00CA/input/input206 [ 1766.542840][T10336] keytouch 0003:0926:3333.00CB: fixing up Keytouch IEC report descriptor [ 1766.552507][T10288] keytouch 0003:0926:3333.00CC: fixing up Keytouch IEC report descriptor [ 1766.562050][ T9712] keytouch 0003:0926:3333.00CD: fixing up Keytouch IEC report descriptor [ 1766.572002][T10219] keytouch 0003:0926:3333.00CE: fixing up Keytouch IEC report descriptor [ 1766.580835][T10111] keytouch 0003:0926:3333.00CF: fixing up Keytouch IEC report descriptor [ 1766.581212][T10336] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.00CB/input/input207 [ 1766.593143][T10288] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00CC/input/input208 [ 1766.601314][ T9712] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.00CD/input/input209 [ 1766.612602][T10145] keytouch 0003:0926:3333.00D0: fixing up Keytouch IEC report descriptor [ 1766.624198][T10180] keytouch 0003:0926:3333.00C9: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1766.642824][T10111] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.00CF/input/input210 [ 1766.658975][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.00CE/input/input211 [ 1766.687541][T10145] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.00D0/input/input212 [ 1766.773307][T10219] keytouch 0003:0926:3333.00CE: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1766.844156][T10111] keytouch 0003:0926:3333.00CF: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1766.913281][T10288] keytouch 0003:0926:3333.00CC: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1766.982773][T10146] keytouch 0003:0926:3333.00CA: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1767.063386][T10145] keytouch 0003:0926:3333.00D0: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1767.132953][T10336] keytouch 0003:0926:3333.00CB: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1767.213456][ T9712] keytouch 0003:0926:3333.00CD: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1767.273440][ T9712] usb 1-1: USB disconnect, device number 28 [ 1767.422902][T10288] usb 7-1: USB disconnect, device number 27 [ 1767.428875][T10145] usb 6-1: USB disconnect, device number 28 [ 1767.502795][T10111] usb 3-1: USB disconnect, device number 25 [ 1767.532258][T10219] usb 2-1: USB disconnect, device number 28 [ 1767.635701][ T9712] usb 5-1: USB disconnect, device number 28 [ 1767.684508][T10145] usb 8-1: USB disconnect, device number 25 [ 1767.752959][T10288] usb 4-1: USB disconnect, device number 27 [ 1768.071499][T10146] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 1768.201500][ T9712] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 1768.221523][T10145] usb 7-1: new high-speed USB device number 28 using dummy_hcd [ 1768.296365][T10336] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 1768.311803][T10180] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 1768.411515][ T3232] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 1768.431603][T10146] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1768.442750][T10146] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1768.452312][T10146] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1768.464216][T10146] usb 1-1: config 0 descriptor?? [ 1768.481522][T10219] usb 8-1: new high-speed USB device number 26 using dummy_hcd [ 1768.531656][T10288] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 1768.561667][ T9712] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1768.572776][ T9712] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1768.582194][ T9712] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1768.592213][ T9712] usb 6-1: config 0 descriptor?? [ 1768.621594][T10145] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1768.633560][T10145] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1768.643205][T10145] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1768.653662][T10145] usb 7-1: config 0 descriptor?? [ 1768.661631][T10336] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1768.672838][T10336] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1768.681960][T10180] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1768.693278][T10336] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1768.701869][T10180] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1768.711097][T10180] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1768.720512][T10336] usb 3-1: config 0 descriptor?? [ 1768.726013][T10180] usb 2-1: config 0 descriptor?? [ 1768.771835][ T3232] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1768.783135][ T3232] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1768.792596][ T3232] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1768.801003][ T3232] usb 5-1: config 0 descriptor?? [ 1768.911570][T10219] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1768.922471][T10219] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1768.932047][T10288] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1768.941839][T10146] keytouch 0003:0926:3333.00D1: fixing up Keytouch IEC report descriptor [ 1768.944173][T10219] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1768.954604][T10146] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00D1/input/input213 [ 1768.963721][T10288] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1768.980710][T10288] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1768.989252][T10219] usb 8-1: config 0 descriptor?? [ 1768.997682][T10288] usb 4-1: config 0 descriptor?? [ 1769.043334][T10146] keytouch 0003:0926:3333.00D1: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1769.071806][ T9712] keytouch 0003:0926:3333.00D2: fixing up Keytouch IEC report descriptor [ 1769.080840][ T9712] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.00D2/input/input214 [ 1769.122133][T10145] keytouch 0003:0926:3333.00D3: fixing up Keytouch IEC report descriptor [ 1769.131357][T10145] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.00D3/input/input215 [ 1769.163034][ T9712] keytouch 0003:0926:3333.00D2: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1769.191924][T10336] keytouch 0003:0926:3333.00D4: fixing up Keytouch IEC report descriptor [ 1769.201005][T10336] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00D4/input/input216 [ 1769.212949][T10180] keytouch 0003:0926:3333.00D5: fixing up Keytouch IEC report descriptor [ 1769.239328][T10180] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00D5/input/input217 [ 1769.264407][T10145] keytouch 0003:0926:3333.00D3: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1769.276332][ T3232] keytouch 0003:0926:3333.00D6: fixing up Keytouch IEC report descriptor [ 1769.313533][ T3232] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.00D6/input/input218 [ 1769.333417][T10336] keytouch 0003:0926:3333.00D4: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1769.403414][T10180] keytouch 0003:0926:3333.00D5: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1769.467055][T10219] keytouch 0003:0926:3333.00D7: fixing up Keytouch IEC report descriptor [ 1769.483148][ T3232] keytouch 0003:0926:3333.00D6: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1769.501900][T10288] keytouch 0003:0926:3333.00D8: fixing up Keytouch IEC report descriptor [ 1769.502496][T10288] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.00D8/input/input219 [ 1769.533470][T10219] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.00D7/input/input220 [ 1769.602756][T10219] keytouch 0003:0926:3333.00D7: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1769.693386][T10288] keytouch 0003:0926:3333.00D8: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1769.772866][ T9712] usb 1-1: USB disconnect, device number 29 [ 1769.791670][ C1] keytouch 0003:0926:3333.00D1: usb_submit_urb(ctrl) failed: -19 [ 1769.913945][T10180] usb 6-1: USB disconnect, device number 29 [ 1769.931426][ C1] keytouch 0003:0926:3333.00D2: usb_submit_urb(ctrl) failed: -19 [ 1769.942904][T10336] usb 7-1: USB disconnect, device number 28 [ 1769.961414][ C0] keytouch 0003:0926:3333.00D3: usb_submit_urb(ctrl) failed: -19 [ 1770.001980][T10288] usb 3-1: USB disconnect, device number 26 [ 1770.012952][T10111] usb 2-1: USB disconnect, device number 29 [ 1770.021417][ C1] keytouch 0003:0926:3333.00D4: usb_submit_urb(ctrl) failed: -19 [ 1770.031423][ C1] keytouch 0003:0926:3333.00D5: usb_submit_urb(ctrl) failed: -19 [ 1770.092882][ T9712] usb 5-1: USB disconnect, device number 29 [ 1770.312130][ T3232] usb 8-1: USB disconnect, device number 26 [ 1770.352418][ T9712] usb 4-1: USB disconnect, device number 28 2021/08/04 11:29:29 executed programs: 216 [ 1777.096881][T19060] kmemleak: 4 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812987bc80 (size 32): comm "kworker/1:3", pid 9712, jiffies 4295114258 (age 10.150s) hex dump (first 32 bytes): 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [] __usbhid_submit_report+0x116/0x490 [] usbhid_request+0x59/0xa0 [] hidinput_led_worker+0x59/0x160 [] process_one_work+0x2c9/0x610 [] worker_thread+0x59/0x5d0 [] kthread+0x188/0x1d0 [] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff88812987bd60 (size 32): comm "kworker/1:3", pid 9712, jiffies 4295114258 (age 10.150s) hex dump (first 32 bytes): 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [] __usbhid_submit_report+0x116/0x490 [] usbhid_request+0x59/0xa0 [] hidinput_led_worker+0x59/0x160 [] process_one_work+0x2c9/0x610 [] worker_thread+0x59/0x5d0 [] kthread+0x188/0x1d0 [] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff88812987be00 (size 32): comm "kworker/1:3", pid 9712, jiffies 4295114258 (age 10.150s) hex dump (first 32 bytes): 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [] __usbhid_submit_report+0x116/0x490 [] usbhid_request+0x59/0xa0 [] hidinput_led_worker+0x59/0x160 [] process_one_work+0x2c9/0x610 [] worker_thread+0x59/0x5d0 [] kthread+0x188/0x1d0 [] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff88812987be40 (size 32): comm "kworker/1:3", pid 9712, jiffies 4295114258 (age 10.150s) hex dump (first 32 bytes): 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [] __usbhid_submit_report+0x116/0x490 [] usbhid_request+0x59/0xa0 [] hidinput_led_worker+0x59/0x160 [] process_one_work+0x2c9/0x610 [] worker_thread+0x59/0x5d0 [] kthread+0x188/0x1d0 [] ret_from_fork+0x1f/0x30