failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.0.61" "pwd"]: exit status 255 ssh: connect to host 10.128.0.61 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-bpf-next-kasan-gce-test-2 port 1 (session ID: 51c73b606f819970ec3bccced6d45f83eb774b5ad62bd38aba5ee3958abf6b84, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 1e622ed3-284c-472c-f606-4a961e521ab0 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f24a0: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c1112bf input_len: 0x00000000046eecce output: 0x0000000001000000 output_len: 0x000000000e309ad8 kernel_total_size: 0x000000000f826000 needed_size: 0x000000000fa00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.15.0-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr ef33001, primary cpu clock [ 0.000008][ T0] kvm-clock: using sched offset of 5475996118 cycles [ 0.001321][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.004951][ T0] tsc: Detected 2200.210 MHz processor [ 0.010274][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.011501][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.013352][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.021445][ T0] found SMP MP-table at [mem 0x000f2760-0x000f276f] [ 0.023144][ T0] Using GB pages for direct mapping [ 0.025951][ T0] ACPI: Early table checksum verification disabled [ 0.026949][ T0] ACPI: RSDP 0x00000000000F24E0 000014 (v00 Google) [ 0.028003][ T0] ACPI: RSDT 0x00000000BFFFFF90 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.030004][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.031412][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.033221][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.034267][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.035437][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.037018][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.039164][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.040924][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.042893][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.044756][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.046116][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.047472][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.049196][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.050909][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.052226][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.053431][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.055366][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.056708][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.057489][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.059145][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.060525][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.062135][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.064773][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.066862][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.068878][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.071458][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.073198][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.112704][ T0] Zone ranges: [ 0.113655][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.114715][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.115716][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.117131][ T0] Device empty [ 0.117858][ T0] Movable zone start for each node [ 0.118899][ T0] Early memory node ranges [ 0.119536][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.121143][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.122699][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.124315][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.125347][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.126417][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.127648][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.127806][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.166420][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.516149][ T0] kasan: KernelAddressSanitizer initialized [ 0.519177][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.522243][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.523970][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.525379][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.526732][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.527995][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.529531][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.530933][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.532111][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.533154][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.534828][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.536340][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.537806][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.539260][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.540939][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.542650][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.544536][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.545877][ T0] Booting paravirtualized kernel on KVM [ 0.547168][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.611194][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.614435][ T0] percpu: Embedded 69 pages/cpu s242440 r8192 d31992 u1048576 [ 0.616266][ T0] kvm-guest: stealtime: cpu 0, msr b9c27480 [ 0.617616][ T0] kvm-guest: PV spinlocks enabled [ 0.618600][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.620807][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.622012][ T0] Policy zone: Normal [ 0.622529][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.645419][ T0] Unknown command line parameters: spec_store_bypass_disable=prctl BOOT_IMAGE=/vmlinuz [ 0.648174][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.560438][ T0] Memory: 6844348K/8388204K available (137249K kernel code, 33882K rwdata, 29388K rodata, 4500K init, 25564K bss, 1543600K reserved, 0K cma-reserved) [ 1.564720][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.578361][ T0] Dynamic Preempt: none [ 1.579843][ T0] Running RCU self tests [ 1.580621][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.581643][ T0] rcu: RCU lockdep checking is enabled. [ 1.582708][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.584416][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.586762][ T0] rcu: RCU debug extended QS entry/exit. [ 1.588346][ T0] All grace periods are expedited (rcu_expedited). [ 1.589733][ T0] Trampoline variant of Tasks RCU enabled. [ 1.590938][ T0] Tracing variant of Tasks RCU enabled. [ 1.592022][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.593609][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.629824][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.631802][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.633704][ T0] random: crng done (trusting CPU's manufacturer) [ 1.635597][ T0] Console: colour VGA+ 80x25 [ 1.636669][ T0] printk: console [ttyS0] enabled [ 1.636669][ T0] printk: console [ttyS0] enabled [ 1.638803][ T0] printk: bootconsole [earlyser0] disabled [ 1.638803][ T0] printk: bootconsole [earlyser0] disabled [ 1.640501][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.642511][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.643522][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.644363][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.645388][ T0] ... CLASSHASH_SIZE: 4096 [ 1.646529][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.647340][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.648222][ T0] ... CHAINHASH_SIZE: 65536 [ 1.649264][ T0] memory used by lock dependency info: 11129 kB [ 1.650835][ T0] memory used for stack traces: 8320 kB [ 1.652546][ T0] per task-struct memory footprint: 1920 bytes [ 1.654231][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.656587][ T0] ACPI: Core revision 20210730 [ 1.658184][ T0] APIC: Switch to symmetric I/O mode setup [ 1.665316][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.667404][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6f965d9b, max_idle_ns: 440795282877 ns [ 1.670149][ T0] Calibrating delay loop (skipped) preset value.. 4400.42 BogoMIPS (lpj=22002100) [ 1.671894][ T0] pid_max: default: 32768 minimum: 301 [ 1.673128][ T0] LSM: Security Framework initializing [ 1.674734][ T0] landlock: Up and running. [ 1.675583][ T0] Yama: becoming mindful. [ 1.676690][ T0] TOMOYO Linux initialized [ 1.677839][ T0] AppArmor: AppArmor initialized [ 1.680169][ T0] LSM support for eBPF active [ 1.688784][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.693927][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.696332][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.700288][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.705233][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.706485][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.708393][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.710217][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.710281][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.714133][ T0] TAA: Mitigation: Clear CPU buffers [ 1.715020][ T0] MDS: Mitigation: Clear CPU buffers [ 1.718163][ T0] Freeing SMP alternatives memory: 108K [ 1.840398][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.845138][ T1] Running RCU-tasks wait API self tests [ 1.950536][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 1.953974][ T1] rcu: Hierarchical SRCU implementation. [ 1.959452][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.960840][ T1] smp: Bringing up secondary CPUs ... [ 1.963690][ T1] x86: Booting SMP configuration: [ 1.964638][ T1] .... node #0, CPUs: #1 [ 0.038655][ T0] kvm-clock: cpu 1, msr ef33041, secondary cpu clock [ 1.968572][ T17] kvm-guest: stealtime: cpu 1, msr b9d27480 [ 1.970303][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.972777][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 1.976042][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.977127][ T1] smpboot: Max logical packages: 1 [ 1.978522][ T1] smpboot: Total of 2 processors activated (8800.84 BogoMIPS) [ 2.000615][ T12] Callback from call_rcu_tasks_trace() invoked. [ 2.039982][ T1] allocated 100663296 bytes of page_ext [ 2.040375][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 2.048750][ T1] Node 0, zone DMA32: page owner found early allocated 14923 pages [ 2.062581][ T1] Node 0, zone Normal: page owner found early allocated 165 pages [ 2.068337][ T1] Node 1, zone Normal: page owner found early allocated 14239 pages [ 2.071046][ T1] devtmpfs: initialized [ 2.073251][ T1] x86/mm: Memory block size: 128MB [ 2.110306][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.112993][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.120162][ T1] PM: RTC time: 23:32:33, date: 2021-11-08 [ 2.120162][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.123823][ T1] audit: initializing netlink subsys (disabled) [ 2.132627][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.132641][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.134639][ T1] cpuidle: using governor menu [ 2.140236][ T26] audit: type=2000 audit(1636414353.438:1): state=initialized audit_enabled=0 res=1 [ 2.140155][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.142053][ T1] ACPI: bus type PCI registered [ 2.146608][ T1] PCI: Using configuration type 1 for base access [ 2.180757][ T11] Callback from call_rcu_tasks() invoked. [ 2.330363][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.340477][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.342676][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.350989][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.352293][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 2.352649][ T1] raid6: using avx2x2 recovery algorithm [ 2.360994][ T1] ACPI: Added _OSI(Module Device) [ 2.362327][ T1] ACPI: Added _OSI(Processor Device) [ 2.363829][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.365266][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.367346][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.368669][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.369828][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.423752][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.446166][ T1] ACPI: Interpreter enabled [ 2.447863][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.449091][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.450348][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.455010][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.529905][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.530223][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.532672][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.542439][ T1] PCI host bridge to bus 0000:00 [ 2.543448][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.544683][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.547100][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.548828][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.550033][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.550157][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.553215][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.565521][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.592225][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.613953][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.620632][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.631785][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.640163][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.664730][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.675088][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.683165][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.708192][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.721714][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.755049][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.766928][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.793480][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.804272][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.810173][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.838462][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.844001][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.849012][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.853639][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.857082][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.866768][ T1] iommu: Default domain type: Translated [ 2.866768][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.871087][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.873147][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.875184][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.876931][ T1] vgaarb: loaded [ 2.879275][ T1] SCSI subsystem initialized [ 2.881086][ T1] ACPI: bus type USB registered [ 2.883080][ T1] usbcore: registered new interface driver usbfs [ 2.884274][ T1] usbcore: registered new interface driver hub [ 2.885465][ T1] usbcore: registered new device driver usb [ 2.887088][ T1] mc: Linux media interface: v0.10 [ 2.890348][ T1] videodev: Linux video capture interface: v2.00 [ 2.892099][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.893673][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.896692][ T1] PTP clock support registered [ 2.898740][ T1] EDAC MC: Ver: 3.0.0 [ 2.901573][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.906030][ T1] Bluetooth: Core ver 2.22 [ 2.907713][ T1] NET: Registered PF_BLUETOOTH protocol family [ 2.910157][ T1] Bluetooth: HCI device and connection manager initialized [ 2.911957][ T1] Bluetooth: HCI socket layer initialized [ 2.913651][ T1] Bluetooth: L2CAP socket layer initialized [ 2.914957][ T1] Bluetooth: SCO socket layer initialized [ 2.916601][ T1] NET: Registered PF_ATMPVC protocol family [ 2.917732][ T1] NET: Registered PF_ATMSVC protocol family [ 2.919075][ T1] NetLabel: Initializing [ 2.920155][ T1] NetLabel: domain hash size = 128 [ 2.920968][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.922253][ T1] NetLabel: unlabeled traffic allowed by default [ 2.924791][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.926222][ T1] NET: Registered PF_NFC protocol family [ 2.927599][ T1] PCI: Using ACPI for IRQ routing [ 2.934419][ T1] clocksource: Switched to clocksource kvm-clock [ 3.489835][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.492122][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.495439][ T1] FS-Cache: Loaded [ 3.497835][ T1] CacheFiles: Loaded [ 3.499672][ T1] TOMOYO: 2.6.0 [ 3.500881][ T1] Mandatory Access Control activated. [ 3.506222][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.508431][ T1] pnp: PnP ACPI init [ 3.528896][ T1] pnp: PnP ACPI: found 7 devices [ 3.575373][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.579278][ T1] NET: Registered PF_INET protocol family [ 3.584608][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.596842][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 3.601532][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.619216][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 3.627440][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.632401][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.637814][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.642750][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.646254][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.650673][ T1] RPC: Registered named UNIX socket transport module. [ 3.652637][ T1] RPC: Registered udp transport module. [ 3.654703][ T1] RPC: Registered tcp transport module. [ 3.656303][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.661345][ T1] NET: Registered PF_XDP protocol family [ 3.662748][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.665113][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.666257][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.668062][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.670932][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.673036][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.674715][ T1] PCI: CLS 0 bytes, default 64 [ 3.676465][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.678781][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 3.680853][ T1] ACPI: bus type thunderbolt registered [ 3.702402][ T55] kworker/u4:1 (55) used greatest stack depth: 27832 bytes left [ 6.642918][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 6.687323][ T1] kvm: already loaded the other module [ 6.688670][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6f965d9b, max_idle_ns: 440795282877 ns [ 6.691151][ T1] clocksource: Switched to clocksource tsc [ 6.709969][ T82] kworker/u4:0 (82) used greatest stack depth: 27792 bytes left [ 6.725339][ T1] Initialise system trusted keyrings [ 6.728139][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.772001][ T1] zbud: loaded [ 6.781607][ T1] DLM installed [ 6.788664][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.797748][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 6.801527][ T1] NFS: Registering the id_resolver key type [ 6.802674][ T1] Key type id_resolver registered [ 6.803608][ T1] Key type id_legacy registered [ 6.804814][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.805938][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.807107][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 6.815376][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 6.818169][ T1] Key type cifs.spnego registered [ 6.819184][ T1] Key type cifs.idmap registered [ 6.820760][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.823200][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.824460][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.829772][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.831692][ T1] QNX4 filesystem 0.2.3 registered. [ 6.832713][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.834491][ T1] fuse: init (API version 7.34) [ 6.838207][ T114] kworker/u4:2 (114) used greatest stack depth: 27304 bytes left [ 6.839765][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.842324][ T1] orangefs_init: module version upstream loaded [ 6.844500][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.861258][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 6.871890][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.873173][ T1] FS-Cache: Netfs '9p' registered for caching [ 6.875332][ T1] NILFS version 2 loaded [ 6.876158][ T1] befs: version: 0.9.3 [ 6.878638][ T1] ocfs2: Registered cluster interface o2cb [ 6.880254][ T1] ocfs2: Registered cluster interface user [ 6.882168][ T1] OCFS2 User DLM kernel interface loaded [ 6.894665][ T1] gfs2: GFS2 installed [ 6.907515][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 6.908672][ T1] ceph: loaded (mds proto 32) [ 6.921976][ T1] NET: Registered PF_ALG protocol family [ 6.924044][ T1] xor: automatically using best checksumming function avx [ 6.926517][ T1] async_tx: api initialized (async) [ 6.927354][ T1] Key type asymmetric registered [ 6.928202][ T1] Asymmetric key parser 'x509' registered [ 6.929243][ T1] Asymmetric key parser 'pkcs8' registered [ 6.930728][ T1] Key type pkcs7_test registered [ 6.931830][ T1] Asymmetric key parser 'tpm_parser' registered [ 6.933637][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 6.935746][ T1] io scheduler mq-deadline registered [ 6.936960][ T1] io scheduler kyber registered [ 6.938413][ T1] io scheduler bfq registered [ 6.952506][ T1] usbcore: registered new interface driver udlfb [ 6.954174][ T1] usbcore: registered new interface driver smscufx [ 6.959590][ T142] kworker/u4:0 (142) used greatest stack depth: 26888 bytes left [ 6.963596][ T1] uvesafb: failed to execute /sbin/v86d [ 6.965045][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 6.967050][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 6.969578][ T1] uvesafb: vbe_init() failed with -22 [ 6.971041][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 6.973517][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 7.041302][ T1] Console: switching to colour frame buffer device 80x30 [ 7.339448][ T1] fb0: VGA16 VGA frame buffer device [ 7.341435][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.345134][ T1] ACPI: button: Power Button [PWRF] [ 7.347275][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.349487][ T1] ACPI: button: Sleep Button [SLPF] [ 7.373255][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.374707][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.394059][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.395550][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.415597][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.416902][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.431641][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.826962][ T1] N_HDLC line discipline registered with maxframe=4096 [ 7.829140][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.831937][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.839047][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.844767][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.852588][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.865229][ T1] Non-volatile memory driver v1.3 [ 7.884072][ T1] Linux agpgart interface v0.103 [ 7.891593][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.899721][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 7.919470][ T1] platform vkms: [drm] fb1: vkms frame buffer device [ 7.922071][ T1] usbcore: registered new interface driver udl [ 7.978502][ T1] brd: module loaded [ 8.041785][ T1] loop: module loaded [ 8.091291][ T1] zram: Added device: zram0 [ 8.099352][ T1] null_blk: module loaded [ 8.101334][ T1] Guest personality initialized and is inactive [ 8.103785][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 8.105117][ T1] Initialized host personality [ 8.106541][ T1] usbcore: registered new interface driver rtsx_usb [ 8.109117][ T1] usbcore: registered new interface driver viperboard [ 8.110894][ T1] usbcore: registered new interface driver dln2 [ 8.112770][ T1] usbcore: registered new interface driver pn533_usb [ 8.117427][ T1] nfcsim 0.2 initialized [ 8.118744][ T1] usbcore: registered new interface driver port100 [ 8.121525][ T1] usbcore: registered new interface driver nfcmrvl [ 8.127060][ T1] Loading iSCSI transport class v2.0-870. [ 8.159989][ T1] scsi host0: Virtio SCSI HBA [ 8.203941][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.210728][ T875] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.239367][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.242676][ T1] db_root: cannot open: /etc/target [ 8.245216][ T1] slram: not enough parameters. [ 8.255719][ T1] ftl_cs: FTL header not found. [ 8.290324][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 8.292839][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 8.295825][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.309783][ T1] MACsec IEEE 802.1AE [ 8.314705][ T1] libphy: Fixed MDIO Bus: probed [ 8.319626][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 8.396566][ T1] vcan: Virtual CAN interface driver [ 8.398001][ T1] vxcan: Virtual CAN Tunnel driver [ 8.399373][ T1] slcan: serial line CAN interface driver [ 8.401277][ T1] slcan: 10 dynamic interface channels. [ 8.402588][ T1] CAN device driver interface [ 8.404143][ T1] usbcore: registered new interface driver usb_8dev [ 8.405498][ T1] usbcore: registered new interface driver ems_usb [ 8.407415][ T1] usbcore: registered new interface driver esd_usb2 [ 8.408890][ T1] usbcore: registered new interface driver gs_usb [ 8.410214][ T1] usbcore: registered new interface driver kvaser_usb [ 8.411546][ T1] usbcore: registered new interface driver mcba_usb [ 8.413189][ T1] usbcore: registered new interface driver peak_usb [ 8.414931][ T1] e100: Intel(R) PRO/100 Network Driver [ 8.416127][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.418091][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 8.419808][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.421513][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 8.422473][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.426136][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.427701][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 8.429294][ T1] AX.25: bpqether driver version 004 [ 8.431166][ T1] PPP generic driver version 2.4.2 [ 8.434386][ T1] PPP BSD Compression module registered [ 8.435685][ T1] PPP Deflate Compression module registered [ 8.437267][ T1] PPP MPPE Compression module registered [ 8.438946][ T1] NET: Registered PF_PPPOX protocol family [ 8.440727][ T1] PPTP driver version 0.8.5 [ 8.443614][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.446378][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 8.447957][ T1] SLIP linefill/keepalive option. [ 8.448973][ T1] hdlc: HDLC support module revision 1.22 [ 8.450243][ T1] LAPB Ethernet driver version 0.02 [ 8.452154][ T1] usbcore: registered new interface driver ath9k_htc [ 8.454061][ T1] usbcore: registered new interface driver carl9170 [ 8.455664][ T1] usbcore: registered new interface driver ath6kl_usb [ 8.457079][ T1] usbcore: registered new interface driver ar5523 [ 8.458686][ T1] usbcore: registered new interface driver ath10k_usb [ 8.460307][ T1] usbcore: registered new interface driver rndis_wlan [ 8.462114][ T1] mac80211_hwsim: initializing netlink [ 8.487829][ T1] usbcore: registered new interface driver atusb [ 8.513883][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.516065][ T1] VMware vmxnet3 virtual NIC driver - version 1.6.0.0-k-NAPI [ 8.518003][ T1] usbcore: registered new interface driver catc [ 8.519481][ T1] usbcore: registered new interface driver kaweth [ 8.520594][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 8.521993][ T1] usbcore: registered new interface driver pegasus [ 8.523760][ T1] usbcore: registered new interface driver rtl8150 [ 8.525547][ T1] usbcore: registered new interface driver r8152 [ 8.526608][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 8.527870][ T1] usbcore: registered new interface driver hso [ 8.529058][ T1] usbcore: registered new interface driver lan78xx [ 8.530334][ T1] usbcore: registered new interface driver asix [ 8.531491][ T1] usbcore: registered new interface driver ax88179_178a [ 8.532796][ T1] usbcore: registered new interface driver cdc_ether [ 8.534017][ T1] usbcore: registered new interface driver cdc_eem [ 8.535267][ T1] usbcore: registered new interface driver dm9601 [ 8.536498][ T1] usbcore: registered new interface driver sr9700 [ 8.537937][ T1] usbcore: registered new interface driver CoreChips [ 8.539278][ T1] usbcore: registered new interface driver smsc75xx [ 8.540570][ T1] usbcore: registered new interface driver smsc95xx [ 8.541850][ T1] usbcore: registered new interface driver gl620a [ 8.543248][ T1] usbcore: registered new interface driver net1080 [ 8.544427][ T1] usbcore: registered new interface driver plusb [ 8.545646][ T1] usbcore: registered new interface driver rndis_host [ 8.546875][ T1] usbcore: registered new interface driver cdc_subset [ 8.548085][ T1] usbcore: registered new interface driver zaurus [ 8.549276][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.550790][ T1] usbcore: registered new interface driver int51x1 [ 8.551949][ T1] usbcore: registered new interface driver cdc_phonet [ 8.553222][ T1] usbcore: registered new interface driver kalmia [ 8.554421][ T1] usbcore: registered new interface driver ipheth [ 8.555630][ T1] usbcore: registered new interface driver sierra_net [ 8.556873][ T1] usbcore: registered new interface driver cx82310_eth [ 8.558402][ T1] usbcore: registered new interface driver cdc_ncm [ 8.559833][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 8.561140][ T1] usbcore: registered new interface driver lg-vl600 [ 8.562559][ T1] usbcore: registered new interface driver qmi_wwan [ 8.564429][ T1] usbcore: registered new interface driver cdc_mbim [ 8.565640][ T1] usbcore: registered new interface driver ch9200 [ 8.585125][ T1] VFIO - User Level meta-driver version: 0.3 [ 8.607107][ T1] aoe: AoE v85 initialised. [ 8.621970][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.623508][ T1] ehci-pci: EHCI PCI platform driver [ 8.624714][ T1] ehci-platform: EHCI generic platform driver [ 8.626183][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.627400][ T1] ohci-pci: OHCI PCI platform driver [ 8.628511][ T1] ohci-platform: OHCI generic platform driver [ 8.629708][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 8.633003][ T1] driver u132_hcd [ 8.638510][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.639636][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.641660][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 8.643465][ T1] usbcore: registered new interface driver cdc_acm [ 8.644494][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.646140][ T1] usbcore: registered new interface driver usblp [ 8.647467][ T1] usbcore: registered new interface driver cdc_wdm [ 8.648957][ T1] usbcore: registered new interface driver usbtmc [ 8.651908][ T1] usbcore: registered new interface driver uas [ 8.653523][ T1] usbcore: registered new interface driver usb-storage [ 8.654903][ T1] usbcore: registered new interface driver ums-alauda [ 8.656048][ T1] usbcore: registered new interface driver ums-cypress [ 8.657692][ T1] usbcore: registered new interface driver ums-datafab [ 8.659005][ T1] usbcore: registered new interface driver ums_eneub6250 [ 8.660416][ T1] usbcore: registered new interface driver ums-freecom [ 8.661870][ T1] usbcore: registered new interface driver ums-isd200 [ 8.663240][ T1] usbcore: registered new interface driver ums-jumpshot [ 8.664839][ T1] usbcore: registered new interface driver ums-karma [ 8.666073][ T1] usbcore: registered new interface driver ums-onetouch [ 8.667420][ T1] usbcore: registered new interface driver ums-realtek [ 8.668907][ T1] usbcore: registered new interface driver ums-sddr09 [ 8.670496][ T1] usbcore: registered new interface driver ums-sddr55 [ 8.671952][ T1] usbcore: registered new interface driver ums-usbat [ 8.673312][ T1] usbcore: registered new interface driver mdc800 [ 8.674362][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.676173][ T1] usbcore: registered new interface driver microtekX6 [ 8.677623][ T1] usbcore: registered new interface driver usbserial_generic [ 8.679436][ T1] usbserial: USB Serial support registered for generic [ 8.680882][ T1] usbcore: registered new interface driver aircable [ 8.682456][ T1] usbserial: USB Serial support registered for aircable [ 8.683909][ T1] usbcore: registered new interface driver ark3116 [ 8.685308][ T1] usbserial: USB Serial support registered for ark3116 [ 8.686638][ T1] usbcore: registered new interface driver belkin_sa [ 8.687906][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.689850][ T1] usbcore: registered new interface driver ch341 [ 8.691174][ T1] usbserial: USB Serial support registered for ch341-uart [ 8.692999][ T1] usbcore: registered new interface driver cp210x [ 8.694142][ T1] usbserial: USB Serial support registered for cp210x [ 8.695480][ T1] usbcore: registered new interface driver cyberjack [ 8.696807][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.698706][ T1] usbcore: registered new interface driver cypress_m8 [ 8.700015][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.701524][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.702954][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.704546][ T1] usbcore: registered new interface driver usb_debug [ 8.705925][ T1] usbserial: USB Serial support registered for debug [ 8.707028][ T1] usbserial: USB Serial support registered for xhci_dbc [ 8.708756][ T1] usbcore: registered new interface driver digi_acceleport [ 8.710235][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.711747][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.713162][ T1] usbcore: registered new interface driver io_edgeport [ 8.714364][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.715739][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.717204][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.718604][ T1] usbserial: USB Serial support registered for EPiC device [ 8.720349][ T1] usbcore: registered new interface driver io_ti [ 8.721518][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.723038][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.724717][ T1] usbcore: registered new interface driver empeg [ 8.725821][ T1] usbserial: USB Serial support registered for empeg [ 8.727104][ T1] usbcore: registered new interface driver f81534a_ctrl [ 8.728525][ T1] usbcore: registered new interface driver f81232 [ 8.729739][ T1] usbserial: USB Serial support registered for f81232 [ 8.730952][ T1] usbserial: USB Serial support registered for f81534a [ 8.732399][ T1] usbcore: registered new interface driver f81534 [ 8.733570][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.735155][ T1] usbcore: registered new interface driver ftdi_sio [ 8.736433][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.737967][ T1] usbcore: registered new interface driver garmin_gps [ 8.739304][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.741017][ T1] usbcore: registered new interface driver ipaq [ 8.742190][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 8.743750][ T1] usbcore: registered new interface driver ipw [ 8.745012][ T1] usbserial: USB Serial support registered for IPWireless converter [ 8.746555][ T1] usbcore: registered new interface driver ir_usb [ 8.747804][ T1] usbserial: USB Serial support registered for IR Dongle [ 8.749288][ T1] usbcore: registered new interface driver iuu_phoenix [ 8.750873][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 8.752319][ T1] usbcore: registered new interface driver keyspan [ 8.753613][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.755073][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.757215][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.759102][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.760741][ T1] usbcore: registered new interface driver keyspan_pda [ 8.761976][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 8.763646][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.765704][ T1] usbcore: registered new interface driver kl5kusb105 [ 8.767282][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.768885][ T1] usbcore: registered new interface driver kobil_sct [ 8.770369][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.772098][ T1] usbcore: registered new interface driver mct_u232 [ 8.773250][ T1] usbserial: USB Serial support registered for MCT U232 [ 8.774567][ T1] usbcore: registered new interface driver metro_usb [ 8.775947][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.777703][ T1] usbcore: registered new interface driver mos7720 [ 8.779100][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.780633][ T1] usbcore: registered new interface driver mos7840 [ 8.781908][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.783940][ T1] usbcore: registered new interface driver mxuport [ 8.785258][ T1] usbserial: USB Serial support registered for MOXA UPort [ 8.787419][ T1] usbcore: registered new interface driver navman [ 8.788591][ T1] usbserial: USB Serial support registered for navman [ 8.789864][ T1] usbcore: registered new interface driver omninet [ 8.791034][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 8.792430][ T1] usbcore: registered new interface driver opticon [ 8.793675][ T1] usbserial: USB Serial support registered for opticon [ 8.795078][ T1] usbcore: registered new interface driver option [ 8.796347][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.797733][ T1] usbcore: registered new interface driver oti6858 [ 8.799209][ T1] usbserial: USB Serial support registered for oti6858 [ 8.800767][ T1] usbcore: registered new interface driver pl2303 [ 8.802141][ T1] usbserial: USB Serial support registered for pl2303 [ 8.803798][ T1] usbcore: registered new interface driver qcaux [ 8.805080][ T1] usbserial: USB Serial support registered for qcaux [ 8.806438][ T1] usbcore: registered new interface driver qcserial [ 8.807613][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.809103][ T1] usbcore: registered new interface driver quatech2 [ 8.810311][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.812000][ T1] usbcore: registered new interface driver safe_serial [ 8.813307][ T1] usbserial: USB Serial support registered for safe_serial [ 8.814977][ T1] usbcore: registered new interface driver sierra [ 8.816347][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 8.817754][ T1] usbcore: registered new interface driver usb_serial_simple [ 8.819237][ T1] usbserial: USB Serial support registered for carelink [ 8.820597][ T1] usbserial: USB Serial support registered for zio [ 8.821957][ T1] usbserial: USB Serial support registered for funsoft [ 8.823212][ T1] usbserial: USB Serial support registered for flashloader [ 8.824817][ T1] usbserial: USB Serial support registered for google [ 8.826218][ T1] usbserial: USB Serial support registered for libtransistor [ 8.827797][ T1] usbserial: USB Serial support registered for vivopay [ 8.829196][ T1] usbserial: USB Serial support registered for moto_modem [ 8.830538][ T1] usbserial: USB Serial support registered for motorola_tetra [ 8.832346][ T1] usbserial: USB Serial support registered for novatel_gps [ 8.833587][ T1] usbserial: USB Serial support registered for hp4x [ 8.834871][ T1] usbserial: USB Serial support registered for suunto [ 8.836398][ T1] usbserial: USB Serial support registered for siemens_mpi [ 8.837740][ T1] usbcore: registered new interface driver spcp8x5 [ 8.838987][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 8.840535][ T1] usbcore: registered new interface driver ssu100 [ 8.841694][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.843405][ T1] usbcore: registered new interface driver symbolserial [ 8.844694][ T1] usbserial: USB Serial support registered for symbol [ 8.845937][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.847189][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.848656][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.850240][ T1] usbcore: registered new interface driver upd78f0730 [ 8.851647][ T1] usbserial: USB Serial support registered for upd78f0730 [ 8.853501][ T1] usbcore: registered new interface driver visor [ 8.854657][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.856134][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.857521][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.858956][ T1] usbcore: registered new interface driver wishbone_serial [ 8.860299][ T1] usbserial: USB Serial support registered for wishbone_serial [ 8.862057][ T1] usbcore: registered new interface driver whiteheat [ 8.863391][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.865103][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.866540][ T1] usbcore: registered new interface driver xr_serial [ 8.867669][ T1] usbserial: USB Serial support registered for xr_serial [ 8.869005][ T1] usbcore: registered new interface driver xsens_mt [ 8.870224][ T1] usbserial: USB Serial support registered for xsens_mt [ 8.871736][ T1] usbcore: registered new interface driver adutux [ 8.873010][ T1] usbcore: registered new interface driver appledisplay [ 8.874329][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 8.875949][ T1] usbcore: registered new interface driver cytherm [ 8.877598][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 8.879090][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 8.880466][ T1] ftdi_elan: driver ftdi-elan [ 8.881717][ T1] usbcore: registered new interface driver ftdi-elan [ 8.883189][ T1] usbcore: registered new interface driver idmouse [ 8.884615][ T1] usbcore: registered new interface driver iowarrior [ 8.886021][ T1] usbcore: registered new interface driver isight_firmware [ 8.887460][ T1] usbcore: registered new interface driver usblcd [ 8.888649][ T1] usbcore: registered new interface driver ldusb [ 8.889819][ T1] usbcore: registered new interface driver legousbtower [ 8.891139][ T1] usbcore: registered new interface driver usbtest [ 8.892543][ T1] usbcore: registered new interface driver usb_ehset_test [ 8.893969][ T1] usbcore: registered new interface driver trancevibrator [ 8.895327][ T1] usbcore: registered new interface driver uss720 [ 8.896365][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 8.897747][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 8.898932][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 8.900215][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 8.901653][ T1] usbcore: registered new interface driver usbsevseg [ 8.902952][ T1] usbcore: registered new interface driver yurex [ 8.904670][ T1] usbcore: registered new interface driver chaoskey [ 8.906181][ T1] usbcore: registered new interface driver sisusb [ 8.907513][ T1] usbcore: registered new interface driver lvs [ 8.908733][ T1] usbcore: registered new interface driver cxacru [ 8.910492][ T1] usbcore: registered new interface driver speedtch [ 8.911871][ T1] usbcore: registered new interface driver ueagle-atm [ 8.913096][ T1] xusbatm: malformed module parameters [ 8.916522][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.918204][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 8.934504][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 8.937944][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 8.939394][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.942490][ T1] usb usb1: Product: Dummy host controller [ 8.943653][ T1] usb usb1: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 8.944793][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 8.955381][ T1] hub 1-0:1.0: USB hub found [ 8.956897][ T1] hub 1-0:1.0: 1 port detected [ 8.963271][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.964617][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 8.969299][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 8.971926][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 8.973377][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.974583][ T1] usb usb2: Product: Dummy host controller [ 8.975464][ T1] usb usb2: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 8.976678][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 8.981674][ T1] hub 2-0:1.0: USB hub found [ 8.982928][ T1] hub 2-0:1.0: 1 port detected [ 8.987383][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.988866][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 8.992871][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 8.996470][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 8.998081][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.999302][ T1] usb usb3: Product: Dummy host controller [ 9.000286][ T1] usb usb3: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.001443][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 9.005312][ T1] hub 3-0:1.0: USB hub found [ 9.006352][ T1] hub 3-0:1.0: 1 port detected [ 9.009993][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.011661][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.014532][ T875] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.017100][ T1206] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 9.018822][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.018838][ T1206] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 9.022630][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.024064][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.025293][ T1] usb usb4: Product: Dummy host controller [ 9.026177][ T1] usb usb4: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.026187][ T1206] sd 0:0:1:0: [sda] Write Protect is off [ 9.027179][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 9.029772][ T1206] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 9.032872][ T1] hub 4-0:1.0: USB hub found [ 9.034187][ T1] hub 4-0:1.0: 1 port detected [ 9.038326][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.039764][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.043815][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.046511][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.048139][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.049294][ T1] usb usb5: Product: Dummy host controller [ 9.050633][ T1] usb usb5: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.051772][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 9.055141][ T1] hub 5-0:1.0: USB hub found [ 9.056178][ T1] hub 5-0:1.0: 1 port detected [ 9.059279][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.060888][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.062716][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.064736][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.066067][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.067256][ T1] usb usb6: Product: Dummy host controller [ 9.068117][ T1] usb usb6: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.069258][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 9.073535][ T1] hub 6-0:1.0: USB hub found [ 9.074715][ T1] hub 6-0:1.0: 1 port detected [ 9.077633][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.079171][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.080923][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.082808][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.084062][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.085284][ T1] usb usb7: Product: Dummy host controller [ 9.086192][ T1] usb usb7: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.087218][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 9.090001][ T1] hub 7-0:1.0: USB hub found [ 9.091073][ T1] hub 7-0:1.0: 1 port detected [ 9.095229][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.096665][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.098558][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.100678][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.102079][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.103509][ T1] usb usb8: Product: Dummy host controller [ 9.104424][ T1] usb usb8: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.105393][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 9.108179][ T1] hub 8-0:1.0: USB hub found [ 9.109083][ T1] hub 8-0:1.0: 1 port detected [ 9.126332][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.128687][ T1206] sda: sda1 [ 9.144496][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.146251][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.147867][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 9.149338][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.150828][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.152121][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 9.153163][ T1] usb usb9: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.154286][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 9.157178][ T1] hub 9-0:1.0: USB hub found [ 9.158279][ T1] hub 9-0:1.0: 8 ports detected [ 9.163561][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.165812][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.167308][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.169106][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.172620][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.172749][ T1206] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.173845][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 9.176061][ T1] usb usb10: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.177185][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 9.180221][ T1] hub 10-0:1.0: USB hub found [ 9.181169][ T1] hub 10-0:1.0: 8 ports detected [ 9.186932][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.189119][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.195154][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.196629][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.197924][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 9.198855][ T1] usb usb11: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.199884][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 9.203448][ T1] hub 11-0:1.0: USB hub found [ 9.204348][ T1] hub 11-0:1.0: 8 ports detected [ 9.209179][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.211518][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.213125][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.215147][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.216542][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.217754][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 9.218685][ T1] usb usb12: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.219690][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 9.222825][ T1] hub 12-0:1.0: USB hub found [ 9.223885][ T1] hub 12-0:1.0: 8 ports detected [ 9.229631][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.232004][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.234371][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.235759][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.236883][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 9.237856][ T1] usb usb13: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.238923][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 9.242660][ T1] hub 13-0:1.0: USB hub found [ 9.243580][ T1] hub 13-0:1.0: 8 ports detected [ 9.248580][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.250547][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.252255][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.254331][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.255619][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.256761][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 9.257721][ T1] usb usb14: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.258696][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 9.261987][ T1] hub 14-0:1.0: USB hub found [ 9.262951][ T1] hub 14-0:1.0: 8 ports detected [ 9.268791][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.271335][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.274290][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.276183][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.277428][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 9.278376][ T1] usb usb15: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.279466][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 9.283350][ T1] hub 15-0:1.0: USB hub found [ 9.284483][ T1] hub 15-0:1.0: 8 ports detected [ 9.289185][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.291602][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.293267][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.295129][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.296413][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.297817][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 9.298914][ T1] usb usb16: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.299895][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 9.302984][ T1] hub 16-0:1.0: USB hub found [ 9.304026][ T1] hub 16-0:1.0: 8 ports detected [ 9.309762][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.313351][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.315468][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.316868][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.318449][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 9.319475][ T1] usb usb17: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.320707][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 9.323925][ T1] hub 17-0:1.0: USB hub found [ 9.325139][ T1] hub 17-0:1.0: 8 ports detected [ 9.330122][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.332756][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.334514][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.336332][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.337591][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.338775][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 9.339715][ T1] usb usb18: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.340931][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 9.343972][ T1] hub 18-0:1.0: USB hub found [ 9.344856][ T1] hub 18-0:1.0: 8 ports detected [ 9.351364][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.354564][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.356459][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.357987][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.359274][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 9.360479][ T1] usb usb19: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.361496][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 9.364505][ T1] hub 19-0:1.0: USB hub found [ 9.365472][ T1] hub 19-0:1.0: 8 ports detected [ 9.370288][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.372710][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.374646][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.376598][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.377951][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.379043][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 9.380012][ T1] usb usb20: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.382102][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 9.385072][ T1] hub 20-0:1.0: USB hub found [ 9.386042][ T1] hub 20-0:1.0: 8 ports detected [ 9.391751][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.394897][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.396763][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.397994][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.399085][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 9.400032][ T1] usb usb21: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.401331][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 9.404096][ T1] hub 21-0:1.0: USB hub found [ 9.405106][ T1] hub 21-0:1.0: 8 ports detected [ 9.409767][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.412268][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.414010][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.415807][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.417348][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.418568][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 9.420015][ T1] usb usb22: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.421097][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 9.423953][ T1] hub 22-0:1.0: USB hub found [ 9.424858][ T1] hub 22-0:1.0: 8 ports detected [ 9.430652][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.434644][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 9.436579][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.437963][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.439149][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 9.440046][ T1] usb usb23: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.441115][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 9.443953][ T1] hub 23-0:1.0: USB hub found [ 9.445153][ T1] hub 23-0:1.0: 8 ports detected [ 9.449862][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.452873][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 9.454650][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.456405][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.458145][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.459374][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 9.460452][ T1] usb usb24: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.461579][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 9.464558][ T1] hub 24-0:1.0: USB hub found [ 9.466963][ T1] hub 24-0:1.0: 8 ports detected [ 9.473719][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.476136][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 9.478635][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.481181][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.482485][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 9.483585][ T1] usb usb25: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.484852][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 9.487792][ T1] hub 25-0:1.0: USB hub found [ 9.488839][ T1] hub 25-0:1.0: 8 ports detected [ 9.494036][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.496323][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 9.497966][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.499757][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.501670][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.502903][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 9.504195][ T1] usb usb26: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.505444][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 9.509080][ T1] hub 26-0:1.0: USB hub found [ 9.510050][ T1] hub 26-0:1.0: 8 ports detected [ 9.516214][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.518380][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 9.521127][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.522751][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.523974][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 9.524903][ T1] usb usb27: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.526302][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 9.529561][ T1] hub 27-0:1.0: USB hub found [ 9.530859][ T1] hub 27-0:1.0: 8 ports detected [ 9.535716][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.538074][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 9.539805][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.542196][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.543474][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.544773][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 9.545826][ T1] usb usb28: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.546991][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 9.549999][ T1] hub 28-0:1.0: USB hub found [ 9.551426][ T1] hub 28-0:1.0: 8 ports detected [ 9.557178][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.559206][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 9.562317][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.564009][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.565265][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 9.566459][ T1] usb usb29: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.567575][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 9.570600][ T1] hub 29-0:1.0: USB hub found [ 9.571680][ T1] hub 29-0:1.0: 8 ports detected [ 9.576471][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.578592][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 9.580762][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.582746][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.584847][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.586404][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 9.587505][ T1] usb usb30: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.588613][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 9.591887][ T1] hub 30-0:1.0: USB hub found [ 9.592842][ T1] hub 30-0:1.0: 8 ports detected [ 9.598731][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.601116][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 9.603596][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.604982][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.606223][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 9.607267][ T1] usb usb31: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.608821][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 9.612052][ T1] hub 31-0:1.0: USB hub found [ 9.612959][ T1] hub 31-0:1.0: 8 ports detected [ 9.617675][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.620429][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 9.622189][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.624111][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.625628][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.626743][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 9.627662][ T1] usb usb32: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.628761][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 9.632147][ T1] hub 32-0:1.0: USB hub found [ 9.633120][ T1] hub 32-0:1.0: 8 ports detected [ 9.638860][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.641345][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 9.644551][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.646128][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.647596][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 9.648721][ T1] usb usb33: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.650005][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 9.653806][ T1] hub 33-0:1.0: USB hub found [ 9.654768][ T1] hub 33-0:1.0: 8 ports detected [ 9.659507][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.662219][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 9.664173][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.666106][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.667733][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.669130][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 9.670204][ T1] usb usb34: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.671324][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 9.674251][ T1] hub 34-0:1.0: USB hub found [ 9.675297][ T1] hub 34-0:1.0: 8 ports detected [ 9.681347][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.683560][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 9.686239][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.687870][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.689137][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 9.690054][ T1] usb usb35: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.692231][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 9.695650][ T1] hub 35-0:1.0: USB hub found [ 9.696548][ T1] hub 35-0:1.0: 8 ports detected [ 9.702340][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.704643][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 9.706202][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.707969][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.709254][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.710966][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 9.712094][ T1] usb usb36: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.713284][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 9.716229][ T1] hub 36-0:1.0: USB hub found [ 9.717342][ T1] hub 36-0:1.0: 8 ports detected [ 9.723241][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.725377][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 9.728099][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.729394][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.731208][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 9.732295][ T1] usb usb37: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.733491][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 9.736690][ T1] hub 37-0:1.0: USB hub found [ 9.737831][ T1] hub 37-0:1.0: 8 ports detected [ 9.743491][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.745765][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 9.747369][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.749464][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.751027][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.752560][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 9.753606][ T1] usb usb38: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.754869][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 9.758230][ T1] hub 38-0:1.0: USB hub found [ 9.759341][ T1] hub 38-0:1.0: 8 ports detected [ 9.765917][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.769489][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 9.771910][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.773291][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.774437][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 9.775583][ T1] usb usb39: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.776828][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 9.780010][ T1] hub 39-0:1.0: USB hub found [ 9.781201][ T1] hub 39-0:1.0: 8 ports detected [ 9.786895][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.789370][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 9.791317][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.793987][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.795642][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.797024][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 9.798165][ T1] usb usb40: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.799195][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 9.802253][ T1] hub 40-0:1.0: USB hub found [ 9.803299][ T1] hub 40-0:1.0: 8 ports detected [ 9.809970][ T1] usbcore: registered new device driver usbip-host [ 9.814449][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.817166][ T1] i8042: Warning: Keylock active [ 9.821162][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.822306][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.830270][ T1] mousedev: PS/2 mouse device common for all mice [ 9.834322][ T1] usbcore: registered new interface driver appletouch [ 9.836025][ T1] usbcore: registered new interface driver bcm5974 [ 9.838141][ T1] usbcore: registered new interface driver synaptics_usb [ 9.839783][ T1] usbcore: registered new interface driver iforce [ 9.841358][ T1] usbcore: registered new interface driver xpad [ 9.842759][ T1] usbcore: registered new interface driver usb_acecad [ 9.844626][ T1] usbcore: registered new interface driver aiptek [ 9.846022][ T1] usbcore: registered new interface driver hanwang [ 9.847438][ T1] usbcore: registered new interface driver kbtab [ 9.848720][ T1] usbcore: registered new interface driver pegasus_notetaker [ 9.850489][ T1] usbcore: registered new interface driver usbtouchscreen [ 9.852139][ T1] usbcore: registered new interface driver sur40 [ 9.853758][ T1] usbcore: registered new interface driver ati_remote2 [ 9.855252][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 9.856574][ T1] usbcore: registered new interface driver cm109 [ 9.857743][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 9.859465][ T1] usbcore: registered new interface driver ims_pcu [ 9.861300][ T1] usbcore: registered new interface driver keyspan_remote [ 9.862942][ T1] usbcore: registered new interface driver powermate [ 9.865868][ T1] usbcore: registered new interface driver yealink [ 9.868766][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 9.877948][ T1] rtc_cmos 00:00: registered as rtc0 [ 9.878901][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 9.883137][ T1] i2c_dev: i2c /dev entries driver [ 9.884868][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 9.886778][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 9.888755][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 9.892177][ T1] usbcore: registered new interface driver ati_remote [ 9.893881][ T1] usbcore: registered new interface driver imon [ 9.895455][ T1] usbcore: registered new interface driver mceusb [ 9.896838][ T1] usbcore: registered new interface driver redrat3 [ 9.898444][ T1] usbcore: registered new interface driver streamzap [ 9.900297][ T1] usbcore: registered new interface driver igorplugusb [ 9.901833][ T1] usbcore: registered new interface driver iguanair [ 9.903244][ T1] usbcore: registered new interface driver ttusbir [ 9.905094][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 9.907714][ T1] usbcore: registered new interface driver ttusb-dec [ 9.909563][ T1] usbcore: registered new interface driver ttusb [ 9.911120][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 9.912828][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 9.914856][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 9.916689][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 9.918234][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 9.919971][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 9.921676][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 9.923306][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 9.924841][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 9.926618][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 9.928207][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 9.929786][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 9.931553][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 9.933260][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 9.934804][ T1] usbcore: registered new interface driver opera1 [ 9.936186][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 9.937692][ T1] usbcore: registered new interface driver pctv452e [ 9.939324][ T1] usbcore: registered new interface driver dw2102 [ 9.940698][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 9.942097][ T1] usbcore: registered new interface driver cinergyT2 [ 9.943429][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 9.945376][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 9.946862][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 9.948398][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 9.949976][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 9.951328][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 9.952644][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 9.953908][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 9.955318][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 9.956604][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 9.957925][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 9.959426][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 9.961161][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 9.962635][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 9.963941][ T1] usbcore: registered new interface driver zd1301 [ 9.965196][ T1] usbcore: registered new interface driver smsusb [ 9.966544][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 9.968151][ T1] usbcore: registered new interface driver zr364xx [ 9.969359][ T1] usbcore: registered new interface driver stkwebcam [ 9.970670][ T1] usbcore: registered new interface driver s2255 [ 9.972022][ T1] usbcore: registered new interface driver uvcvideo [ 9.973001][ T1] gspca_main: v2.14.0 registered [ 9.974141][ T1] usbcore: registered new interface driver benq [ 9.975337][ T1] usbcore: registered new interface driver conex [ 9.976515][ T1] usbcore: registered new interface driver cpia1 [ 9.977788][ T1] usbcore: registered new interface driver dtcs033 [ 9.979364][ T1] usbcore: registered new interface driver etoms [ 9.980761][ T1] usbcore: registered new interface driver finepix [ 9.981997][ T1] usbcore: registered new interface driver jeilinj [ 9.983420][ T1] usbcore: registered new interface driver jl2005bcd [ 9.984962][ T1] usbcore: registered new interface driver kinect [ 9.986481][ T1] usbcore: registered new interface driver konica [ 9.987795][ T1] usbcore: registered new interface driver mars [ 9.989263][ T1] usbcore: registered new interface driver mr97310a [ 9.990674][ T1] usbcore: registered new interface driver nw80x [ 9.992246][ T1] usbcore: registered new interface driver ov519 [ 9.993559][ T1] usbcore: registered new interface driver ov534 [ 9.994898][ T1] usbcore: registered new interface driver ov534_9 [ 9.996414][ T1] usbcore: registered new interface driver pac207 [ 9.997724][ T1] usbcore: registered new interface driver gspca_pac7302 [ 9.999185][ T1] usbcore: registered new interface driver pac7311 [ 10.001052][ T1] usbcore: registered new interface driver se401 [ 10.002441][ T1] usbcore: registered new interface driver sn9c2028 [ 10.003715][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 10.005118][ T1] usbcore: registered new interface driver sonixb [ 10.006641][ T1] usbcore: registered new interface driver sonixj [ 10.007927][ T1] usbcore: registered new interface driver spca500 [ 10.009507][ T1] usbcore: registered new interface driver spca501 [ 10.011476][ T1] usbcore: registered new interface driver spca505 [ 10.012691][ T1] usbcore: registered new interface driver spca506 [ 10.013956][ T1] usbcore: registered new interface driver spca508 [ 10.015293][ T1] usbcore: registered new interface driver spca561 [ 10.016889][ T1] usbcore: registered new interface driver spca1528 [ 10.018158][ T1] usbcore: registered new interface driver sq905 [ 10.019821][ T1] usbcore: registered new interface driver sq905c [ 10.021106][ T1] usbcore: registered new interface driver sq930x [ 10.022473][ T1] usbcore: registered new interface driver sunplus [ 10.023798][ T1] usbcore: registered new interface driver stk014 [ 10.025043][ T1] usbcore: registered new interface driver stk1135 [ 10.026381][ T1] usbcore: registered new interface driver stv0680 [ 10.027835][ T1] usbcore: registered new interface driver t613 [ 10.029245][ T1] usbcore: registered new interface driver gspca_topro [ 10.030836][ T1] usbcore: registered new interface driver touptek [ 10.032269][ T1] usbcore: registered new interface driver tv8532 [ 10.033713][ T1] usbcore: registered new interface driver vc032x [ 10.035055][ T1] usbcore: registered new interface driver vicam [ 10.036405][ T1] usbcore: registered new interface driver xirlink-cit [ 10.037783][ T1] usbcore: registered new interface driver gspca_zc3xx [ 10.039156][ T1] usbcore: registered new interface driver ALi m5602 [ 10.040501][ T1] usbcore: registered new interface driver STV06xx [ 10.041734][ T1] usbcore: registered new interface driver gspca_gl860 [ 10.043016][ T1] usbcore: registered new interface driver Philips webcam [ 10.044314][ T1] usbcore: registered new interface driver airspy [ 10.045537][ T1] usbcore: registered new interface driver hackrf [ 10.046758][ T1] usbcore: registered new interface driver msi2500 [ 10.047745][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 10.049011][ T1] usbcore: registered new interface driver cpia2 [ 10.050248][ T1] au0828: au0828 driver loaded [ 10.051406][ T1] usbcore: registered new interface driver au0828 [ 10.052737][ T1] usbcore: registered new interface driver hdpvr [ 10.054825][ T1] usbcore: registered new interface driver pvrusb2 [ 10.055903][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 10.057281][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 10.058557][ T1] usbcore: registered new interface driver stk1160 [ 10.059820][ T1] usbcore: registered new interface driver cx231xx [ 10.061913][ T1] usbcore: registered new interface driver tm6000 [ 10.063434][ T1] usbcore: registered new interface driver em28xx [ 10.064531][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 10.065468][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 10.066424][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 10.067513][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 10.068922][ T1] usbcore: registered new interface driver usbtv [ 10.070409][ T1] usbcore: registered new interface driver go7007 [ 10.072058][ T1] usbcore: registered new interface driver go7007-loader [ 10.073690][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 10.082538][ T136] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 10.109708][ T1] vivid-000: using single planar format API [ 10.128147][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 10.129842][ T1] vivid-000: V4L2 capture device registered as video3 [ 10.132525][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 10.134356][ T1] vivid-000: V4L2 output device registered as video4 [ 10.135792][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 10.137613][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 10.139633][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 10.142212][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 10.143628][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 10.145037][ T1] vivid-000: V4L2 metadata capture device registered as video5 [ 10.146549][ T1] vivid-000: V4L2 metadata output device registered as video6 [ 10.148070][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 10.149755][ T1] vivid-001: using multiplanar format API [ 10.164416][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 10.166201][ T1] vivid-001: V4L2 capture device registered as video7 [ 10.168027][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 10.169694][ T1] vivid-001: V4L2 output device registered as video8 [ 10.171463][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 10.173361][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 10.175218][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 10.176923][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 10.178788][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 10.181372][ T1] vivid-001: V4L2 metadata capture device registered as video9 [ 10.183057][ T1] vivid-001: V4L2 metadata output device registered as video10 [ 10.184675][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 10.186175][ T1] vivid-002: using single planar format API [ 10.200998][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 10.202752][ T1] vivid-002: V4L2 capture device registered as video11 [ 10.204665][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 10.206243][ T1] vivid-002: V4L2 output device registered as video12 [ 10.208505][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 10.210565][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 10.212291][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 10.213707][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 10.215360][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 10.216806][ T1] vivid-002: V4L2 metadata capture device registered as video13 [ 10.218465][ T1] vivid-002: V4L2 metadata output device registered as video14 [ 10.219990][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 10.221951][ T1] vivid-003: using multiplanar format API [ 10.236037][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 10.237587][ T1] vivid-003: V4L2 capture device registered as video15 [ 10.239136][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 10.241082][ T1] vivid-003: V4L2 output device registered as video16 [ 10.243132][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 10.245008][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 10.246708][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 10.248175][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 10.249717][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 10.251246][ T1] vivid-003: V4L2 metadata capture device registered as video17 [ 10.252761][ T1] vivid-003: V4L2 metadata output device registered as video18 [ 10.254323][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 10.255985][ T1] vivid-004: using single planar format API [ 10.270336][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 10.272903][ T1] vivid-004: V4L2 capture device registered as video19 [ 10.274447][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 10.275902][ T1] vivid-004: V4L2 output device registered as video20 [ 10.277374][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 10.279104][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 10.281614][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 10.283634][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 10.285922][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 10.287837][ T1] vivid-004: V4L2 metadata capture device registered as video21 [ 10.290508][ T1] vivid-004: V4L2 metadata output device registered as video22 [ 10.293187][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 10.295524][ T1] vivid-005: using multiplanar format API [ 10.310993][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 10.314392][ T1] vivid-005: V4L2 capture device registered as video23 [ 10.316946][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 10.318923][ T1] vivid-005: V4L2 output device registered as video24 [ 10.321425][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 10.325068][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 10.328242][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 10.331501][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 10.334218][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 10.336818][ T1] vivid-005: V4L2 metadata capture device registered as video25 [ 10.338870][ T1] vivid-005: V4L2 metadata output device registered as video26 [ 10.341226][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 10.343842][ T1] vivid-006: using single planar format API [ 10.359378][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 10.362604][ T1] vivid-006: V4L2 capture device registered as video27 [ 10.364748][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 10.367253][ T1] vivid-006: V4L2 output device registered as video28 [ 10.369727][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 10.372875][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 10.375708][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 10.377716][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 10.379978][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 10.382512][ T1] vivid-006: V4L2 metadata capture device registered as video29 [ 10.384697][ T1] vivid-006: V4L2 metadata output device registered as video30 [ 10.386995][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 10.389102][ T1] vivid-007: using multiplanar format API [ 10.403705][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 10.406068][ T1] vivid-007: V4L2 capture device registered as video31 [ 10.408107][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 10.411348][ T1] vivid-007: V4L2 output device registered as video32 [ 10.413347][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 10.415955][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 10.418772][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 10.421389][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 10.423433][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 10.425345][ T1] vivid-007: V4L2 metadata capture device registered as video33 [ 10.427943][ T1] vivid-007: V4L2 metadata output device registered as video34 [ 10.430028][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 10.432513][ T1] vivid-008: using single planar format API [ 10.447800][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 10.450698][ T1] vivid-008: V4L2 capture device registered as video35 [ 10.453215][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 10.455163][ T1] vivid-008: V4L2 output device registered as video36 [ 10.457473][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 10.460834][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 10.463724][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 10.465554][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 10.467393][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 10.469740][ T1] vivid-008: V4L2 metadata capture device registered as video37 [ 10.471701][ T1] vivid-008: V4L2 metadata output device registered as video38 [ 10.474120][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 10.476141][ T1] vivid-009: using multiplanar format API [ 10.491091][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 10.494006][ T1] vivid-009: V4L2 capture device registered as video39 [ 10.497271][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 10.500283][ T1] vivid-009: V4L2 output device registered as video40 [ 10.503133][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 10.505489][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 10.508062][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 10.510665][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 10.512718][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 10.514835][ T1] vivid-009: V4L2 metadata capture device registered as video41 [ 10.517619][ T1] vivid-009: V4L2 metadata output device registered as video42 [ 10.519854][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 10.522078][ T1] vivid-010: using single planar format API [ 10.536407][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 10.538436][ T1] vivid-010: V4L2 capture device registered as video43 [ 10.541027][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 10.543686][ T1] vivid-010: V4L2 output device registered as video44 [ 10.546160][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 10.549828][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 10.553771][ T136] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 10.553794][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 10.554311][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 10.561307][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 10.564994][ T1] vivid-010: V4L2 metadata capture device registered as video45 [ 10.567648][ T1] vivid-010: V4L2 metadata output device registered as video46 [ 10.569701][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 10.573014][ T1] vivid-011: using multiplanar format API [ 10.587659][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 10.590667][ T1] vivid-011: V4L2 capture device registered as video47 [ 10.593476][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 10.595930][ T1] vivid-011: V4L2 output device registered as video48 [ 10.598426][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 10.601311][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 10.603810][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 10.605555][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 10.607405][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 10.609214][ T1] vivid-011: V4L2 metadata capture device registered as video49 [ 10.611743][ T1] vivid-011: V4L2 metadata output device registered as video50 [ 10.613571][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 10.615450][ T1] vivid-012: using single planar format API [ 10.631107][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 10.633346][ T1] vivid-012: V4L2 capture device registered as video51 [ 10.635458][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 10.638146][ T1] vivid-012: V4L2 output device registered as video52 [ 10.640875][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 10.643131][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 10.646374][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 10.647875][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 10.649378][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 10.650984][ T1] vivid-012: V4L2 metadata capture device registered as video53 [ 10.652760][ T1] vivid-012: V4L2 metadata output device registered as video54 [ 10.654313][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 10.655871][ T1] vivid-013: using multiplanar format API [ 10.670492][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 10.672377][ T1] vivid-013: V4L2 capture device registered as video55 [ 10.674113][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 10.675734][ T1] vivid-013: V4L2 output device registered as video56 [ 10.677341][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 10.679199][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 10.682019][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 10.683678][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 10.685259][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 10.686880][ T1] vivid-013: V4L2 metadata capture device registered as video57 [ 10.689621][ T1] vivid-013: V4L2 metadata output device registered as video58 [ 10.691719][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 10.693471][ T1] vivid-014: using single planar format API [ 10.707331][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 10.709326][ T1] vivid-014: V4L2 capture device registered as video59 [ 10.711836][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 10.713881][ T1] vivid-014: V4L2 output device registered as video60 [ 10.715358][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 10.717182][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 10.719329][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 10.720861][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 10.722276][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 10.723788][ T1] vivid-014: V4L2 metadata capture device registered as video61 [ 10.725343][ T1] vivid-014: V4L2 metadata output device registered as video62 [ 10.726915][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 10.728512][ T1] vivid-015: using multiplanar format API [ 10.742671][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 10.744343][ T1] vivid-015: V4L2 capture device registered as video63 [ 10.746180][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 10.748113][ T1] vivid-015: V4L2 output device registered as video64 [ 10.749673][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 10.751838][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 10.753983][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 10.755570][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 10.757527][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 10.759270][ T1] vivid-015: V4L2 metadata capture device registered as video65 [ 10.761376][ T1] vivid-015: V4L2 metadata output device registered as video66 [ 10.763074][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 10.766165][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 10.770415][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video68 [ 10.773689][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video69 [ 10.775574][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video70 [ 10.781588][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 10.787651][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 10.789843][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 10.799239][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 10.804715][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 10.806749][ T1] usbcore: registered new interface driver radioshark [ 10.808547][ T1] usbcore: registered new interface driver radioshark2 [ 10.810016][ T1] usbcore: registered new interface driver dsbr100 [ 10.812305][ T1] usbcore: registered new interface driver radio-si470x [ 10.813907][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 10.815357][ T1] usbcore: registered new interface driver radio-mr800 [ 10.816649][ T1] usbcore: registered new interface driver radio-keene [ 10.817950][ T1] usbcore: registered new interface driver radio-ma901 [ 10.819225][ T1] usbcore: registered new interface driver radio-raremono [ 10.821830][ T1] usbcore: registered new interface driver pcwd_usb [ 10.825452][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 10.827851][ T1] device-mapper: uevent: version 1.0.3 [ 10.830322][ T1] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 10.833591][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 10.834679][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 10.835951][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 10.837961][ T1] device-mapper: raid: Loading target version 1.15.1 [ 10.841894][ T1] Bluetooth: HCI UART driver ver 2.3 [ 10.842867][ T1] Bluetooth: HCI UART protocol H4 registered [ 10.843827][ T1] Bluetooth: HCI UART protocol BCSP registered [ 10.844844][ T1] Bluetooth: HCI UART protocol LL registered [ 10.845989][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 10.847366][ T1] Bluetooth: HCI UART protocol QCA registered [ 10.848291][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 10.849237][ T1] Bluetooth: HCI UART protocol Marvell registered [ 10.850573][ T1] usbcore: registered new interface driver bcm203x [ 10.851891][ T1] usbcore: registered new interface driver bpa10x [ 10.853242][ T1] usbcore: registered new interface driver bfusb [ 10.854548][ T1] usbcore: registered new interface driver btusb [ 10.855830][ T1] usbcore: registered new interface driver ath3k [ 10.857999][ T1] CAPI 2.0 started up with major 68 (middleware) [ 10.858951][ T1] Modular ISDN core version 1.1.29 [ 10.861039][ T1] NET: Registered PF_ISDN protocol family [ 10.862300][ T1] DSP module 2.0 [ 10.863181][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 10.876779][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 10.878550][ T1] 0 virtual devices registered [ 10.879626][ T1] usbcore: registered new interface driver HFC-S_USB [ 10.881047][ T1] intel_pstate: CPU model not supported [ 10.882128][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 10.883798][ T1] usbcore: registered new interface driver vub300 [ 10.886302][ T1] usbcore: registered new interface driver ushc [ 10.894296][ T1] iscsi: registered transport (iser) [ 10.896562][ T1] SoftiWARP attached [ 10.897882][ T1] Driver 'framebuffer' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 10.899601][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 10.901675][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 10.913622][ T1] hid: raw HID events driver (C) Jiri Kosina [ 10.948754][ T1] usbcore: registered new interface driver usbhid [ 10.950327][ T1] usbhid: USB HID core driver [ 10.986285][ T1] usbcore: registered new interface driver es2_ap_driver [ 10.987927][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 10.989683][ T1] usbcore: registered new interface driver dt9812 [ 10.991193][ T1] usbcore: registered new interface driver ni6501 [ 10.992443][ T1] usbcore: registered new interface driver usbdux [ 10.993778][ T1] usbcore: registered new interface driver usbduxfast [ 10.995517][ T1] usbcore: registered new interface driver usbduxsigma [ 10.997001][ T1] usbcore: registered new interface driver vmk80xx [ 10.998493][ T1] usbcore: registered new interface driver prism2_usb [ 11.000027][ T1] usbcore: registered new interface driver r8712u [ 11.003662][ T1] ashmem: initialized [ 11.004656][ T1] greybus: registered new driver hid [ 11.005789][ T1] greybus: registered new driver gbphy [ 11.006754][ T1] gb_gbphy: registered new driver usb [ 11.007656][ T1] asus_wmi: ASUS WMI generic driver loaded [ 11.020955][ T8] floppy0: no floppy controllers found [ 11.022588][ T8] work still pending [ 11.084492][ T1] usbcore: registered new interface driver snd-usb-audio [ 11.086372][ T1] usbcore: registered new interface driver snd-ua101 [ 11.088122][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 11.089738][ T1] usbcore: registered new interface driver snd-usb-us122l [ 11.091713][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 11.093349][ T1] usbcore: registered new interface driver snd-usb-6fire [ 11.095028][ T1] usbcore: registered new interface driver snd-usb-hiface [ 11.096588][ T1] usbcore: registered new interface driver snd-bcd2000 [ 11.098184][ T1] usbcore: registered new interface driver snd_usb_pod [ 11.099729][ T1] usbcore: registered new interface driver snd_usb_podhd [ 11.101418][ T1] usbcore: registered new interface driver snd_usb_toneport [ 11.102934][ T1] usbcore: registered new interface driver snd_usb_variax [ 11.104325][ T1] drop_monitor: Initializing network drop monitor service [ 11.106028][ T1] NET: Registered PF_LLC protocol family [ 11.107159][ T1] GACT probability on [ 11.107735][ T1] Mirror/redirect action on [ 11.108737][ T1] Simple TC action Loaded [ 11.111828][ T1] netem: version 1.3 [ 11.113483][ T1] u32 classifier [ 11.114060][ T1] Performance counters on [ 11.114770][ T1] input device check on [ 11.115587][ T1] Actions configured [ 11.120457][ T1] nf_conntrack_irc: failed to register helpers [ 11.121425][ T1] nf_conntrack_sane: failed to register helpers [ 11.126872][ T1] nf_conntrack_sip: failed to register helpers [ 11.133034][ T1] xt_time: kernel timezone is -0000 [ 11.134355][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 11.137487][ T1] IPVS: Connection hash table configured (size=4096, memory=64Kbytes) [ 11.139239][ T1] IPVS: ipvs loaded. [ 11.139858][ T1] IPVS: [rr] scheduler registered. [ 11.140834][ T1] IPVS: [wrr] scheduler registered. [ 11.141774][ T1] IPVS: [lc] scheduler registered. [ 11.142554][ T1] IPVS: [wlc] scheduler registered. [ 11.143419][ T1] IPVS: [fo] scheduler registered. [ 11.144296][ T1] IPVS: [ovf] scheduler registered. [ 11.145152][ T1] IPVS: [lblc] scheduler registered. [ 11.146074][ T1] IPVS: [lblcr] scheduler registered. [ 11.146975][ T1] IPVS: [dh] scheduler registered. [ 11.148026][ T1] IPVS: [sh] scheduler registered. [ 11.148814][ T1] IPVS: [mh] scheduler registered. [ 11.149595][ T1] IPVS: [sed] scheduler registered. [ 11.150470][ T1] IPVS: [nq] scheduler registered. [ 11.151432][ T1] IPVS: [twos] scheduler registered. [ 11.152741][ T1] IPVS: [sip] pe registered. [ 11.153620][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 11.156482][ T1] gre: GRE over IPv4 demultiplexor driver [ 11.157712][ T1] ip_gre: GRE over IPv4 tunneling driver [ 11.165449][ T1] IPv4 over IPsec tunneling driver [ 11.169315][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 11.171404][ T1] Initializing XFRM netlink socket [ 11.172301][ T1] IPsec XFRM device driver [ 11.175049][ T1] NET: Registered PF_INET6 protocol family [ 11.189071][ T1] Segment Routing with IPv6 [ 11.189855][ T1] RPL Segment Routing with IPv6 [ 11.191521][ T1] In-situ OAM (IOAM) with IPv6 [ 11.192998][ T1] mip6: Mobile IPv6 [ 11.196472][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 11.202920][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 11.206253][ T1] NET: Registered PF_PACKET protocol family [ 11.207546][ T1] NET: Registered PF_KEY protocol family [ 11.209465][ T1] Bridge firewalling registered [ 11.211164][ T1] NET: Registered PF_X25 protocol family [ 11.212149][ T1] X25: Linux Version 0.2 [ 11.238842][ T1] NET: Registered PF_NETROM protocol family [ 11.272308][ T1] NET: Registered PF_ROSE protocol family [ 11.273703][ T1] NET: Registered PF_AX25 protocol family [ 11.274868][ T1] can: controller area network core [ 11.276656][ T1] NET: Registered PF_CAN protocol family [ 11.277853][ T1] can: raw protocol [ 11.278629][ T1] can: broadcast manager protocol [ 11.279507][ T1] can: netlink gateway - max_hops=1 [ 11.281009][ T1] can: SAE J1939 [ 11.281649][ T1] can: isotp protocol [ 11.298463][ T1] Bluetooth: RFCOMM TTY layer initialized [ 11.299445][ T1] Bluetooth: RFCOMM socket layer initialized [ 11.300573][ T1] Bluetooth: RFCOMM ver 1.11 [ 11.301267][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 11.302465][ T1] Bluetooth: BNEP filters: protocol multicast [ 11.303330][ T1] Bluetooth: BNEP socket layer initialized [ 11.304113][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 11.304929][ T1] Bluetooth: CMTP socket layer initialized [ 11.306063][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 11.307227][ T1] Bluetooth: HIDP socket layer initialized [ 11.314076][ T1] NET: Registered PF_RXRPC protocol family [ 11.315063][ T1] Key type rxrpc registered [ 11.315719][ T1] Key type rxrpc_s registered [ 11.318350][ T1] NET: Registered PF_KCM protocol family [ 11.319832][ T1] lec:lane_module_init: lec.c: initialized [ 11.323109][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 11.324185][ T1] l2tp_core: L2TP core driver, V2.0 [ 11.325208][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 11.326232][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 11.327680][ T1] l2tp_netlink: L2TP netlink interface [ 11.328568][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 11.329675][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 11.331917][ T1] NET: Registered PF_PHONET protocol family [ 11.334054][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 11.346660][ T1] DCCP: Activated CCID 2 (TCP-like) [ 11.348586][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 11.353276][ T1] sctp: Hash tables configured (bind 32/56) [ 11.357858][ T1] NET: Registered PF_RDS protocol family [ 11.361242][ T1] Registered RDS/infiniband transport [ 11.363908][ T1] Registered RDS/tcp transport [ 11.365361][ T1] tipc: Activated (version 2.0.0) [ 11.368324][ T1] NET: Registered PF_TIPC protocol family [ 11.370745][ T1] tipc: Started in single node mode [ 11.372961][ T1] NET: Registered PF_SMC protocol family [ 11.375001][ T1] 9pnet: Installing 9P2000 support [ 11.377041][ T1] NET: Registered PF_CAIF protocol family [ 11.384165][ T1] NET: Registered PF_IEEE802154 protocol family [ 11.386168][ T1] Key type dns_resolver registered [ 11.387548][ T1] Key type ceph registered [ 11.390068][ T1] libceph: loaded (mon/osd proto 15/24) [ 11.394732][ T1] batman_adv: B.A.T.M.A.N. advanced 2021.3 (compatibility version 15) loaded [ 11.396876][ T1] openvswitch: Open vSwitch switching datapath [ 11.401800][ T1] NET: Registered PF_VSOCK protocol family [ 11.403700][ T1] mpls_gso: MPLS GSO support [ 11.416319][ T1] IPI shorthand broadcast: enabled [ 11.417670][ T1] AVX2 version of gcm_enc/dec engaged. [ 11.419603][ T1] AES CTR mode by8 optimization enabled [ 11.424970][ T1] sched_clock: Marking stable (11396087355, 28655602)->(11427295451, -2552494) [ 11.427903][ T1] registered taskstats version 1 [ 11.428831][ T1] ================================================================== [ 11.431097][ T1] BUG: KASAN: global-out-of-bounds in task_iter_init+0x212/0x2e7 [ 11.433641][ T1] Read of size 4 at addr ffffffff90297404 by task swapper/0/1 [ 11.434751][ T1] [ 11.435220][ T1] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 5.15.0-syzkaller #0 [ 11.437212][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.439911][ T1] Call Trace: [ 11.440760][ T1] [ 11.441727][ T1] dump_stack_lvl+0xcd/0x134 [ 11.442598][ T1] print_address_description.constprop.0.cold+0xf/0x309 [ 11.443917][ T1] ? task_iter_init+0x212/0x2e7 [ 11.444983][ T1] ? task_iter_init+0x212/0x2e7 [ 11.445872][ T1] kasan_report.cold+0x83/0xdf [ 11.446745][ T1] ? task_iter_init+0x212/0x2e7 [ 11.447596][ T1] task_iter_init+0x212/0x2e7 [ 11.448268][ T1] ? bpf_iter_bpf_map_elem+0x8/0x8 [ 11.449249][ T1] do_one_initcall+0x103/0x650 [ 11.450575][ T1] ? perf_trace_initcall_level+0x400/0x400 [ 11.451765][ T1] ? parameq+0x170/0x170 [ 11.452970][ T1] kernel_init_freeable+0x6b1/0x73a [ 11.455352][ T1] ? rest_init+0x3e0/0x3e0 [ 11.456612][ T1] kernel_init+0x1a/0x1d0 [ 11.457751][ T1] ? rest_init+0x3e0/0x3e0 [ 11.458886][ T1] ret_from_fork+0x1f/0x30 [ 11.460137][ T1] [ 11.460801][ T1] [ 11.461362][ T1] The buggy address belongs to the variable: [ 11.462747][ T1] btf_task_struct_ids+0x4/0x40 [ 11.463594][ T1] [ 11.464031][ T1] Memory state around the buggy address: [ 11.465101][ T1] ffffffff90297300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 11.466569][ T1] ffffffff90297380: 00 00 00 00 00 00 00 00 00 00 00 00 f9 f9 f9 f9 [ 11.468200][ T1] >ffffffff90297400: 04 f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 f9 f9 f9 f9 [ 11.469995][ T1] ^ [ 11.470766][ T1] ffffffff90297480: 00 04 f9 f9 f9 f9 f9 f9 00 00 f9 f9 f9 f9 f9 f9 [ 11.472822][ T1] ffffffff90297500: 04 f9 f9 f9 f9 f9 f9 f9 04 f9 f9 f9 f9 f9 f9 f9 [ 11.475820][ T1] ================================================================== [ 11.477285][ T1] Disabling lock debugging due to kernel taint [ 11.479182][ T1] Kernel panic - not syncing: panic_on_warn set ... [ 11.480982][ T1] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G B 5.15.0-syzkaller #0 [ 11.483053][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.484799][ T1] Call Trace: [ 11.485541][ T1] [ 11.486389][ T1] dump_stack_lvl+0xcd/0x134 [ 11.487390][ T1] panic+0x2b0/0x6dd [ 11.488562][ T1] ? __warn_printk+0xf3/0xf3 [ 11.489797][ T1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 11.491489][ T1] ? trace_hardirqs_on+0x38/0x1c0 [ 11.492830][ T1] ? trace_hardirqs_on+0x51/0x1c0 [ 11.494748][ T1] ? task_iter_init+0x212/0x2e7 [ 11.495849][ T1] ? task_iter_init+0x212/0x2e7 [ 11.496781][ T1] end_report.cold+0x63/0x6f [ 11.497824][ T1] kasan_report.cold+0x71/0xdf [ 11.498960][ T1] ? task_iter_init+0x212/0x2e7 [ 11.500085][ T1] task_iter_init+0x212/0x2e7 [ 11.501300][ T1] ? bpf_iter_bpf_map_elem+0x8/0x8 [ 11.502174][ T1] do_one_initcall+0x103/0x650 [ 11.502899][ T1] ? perf_trace_initcall_level+0x400/0x400 [ 11.504390][ T1] ? parameq+0x170/0x170 [ 11.505127][ T1] kernel_init_freeable+0x6b1/0x73a [ 11.506378][ T1] ? rest_init+0x3e0/0x3e0 [ 11.507167][ T1] kernel_init+0x1a/0x1d0 [ 11.507976][ T1] ? rest_init+0x3e0/0x3e0 [ 11.508776][ T1] ret_from_fork+0x1f/0x30 [ 11.509594][ T1] [ 11.510650][ T1] Kernel Offset: disabled [ 11.511522][ T1] Rebooting in 86400 seconds..