failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.1.49" "pwd"]: exit status 255 ssh: connect to host 10.128.1.49 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-kasan-gce-selinux-root-test-2 port 1 (session ID: 44f9885d33f7311951ed5ca7c7410bfdd948fd751c0b86b480ac4b23273742f2, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 9857d00c-58b8-83ee-d90a-7fd4086432c4 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2400: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c1412bf input_len: 0x00000000046bf063 output: 0x0000000001000000 output_len: 0x000000000e2d2ad8 kernel_total_size: 0x000000000f826000 needed_size: 0x000000000fa00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.14.0-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr eefc001, primary cpu clock [ 0.000010][ T0] kvm-clock: using sched offset of 5989689912 cycles [ 0.001979][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.008138][ T0] tsc: Detected 2299.998 MHz processor [ 0.014737][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.016349][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.018818][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.027000][ T0] found SMP MP-table at [mem 0x000f26c0-0x000f26cf] [ 0.028743][ T0] Using GB pages for direct mapping [ 0.031560][ T0] ACPI: Early table checksum verification disabled [ 0.033005][ T0] ACPI: RSDP 0x00000000000F2440 000014 (v00 Google) [ 0.034640][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.038561][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.040219][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.042519][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.043732][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.045554][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.047989][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.049679][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.052178][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.053964][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff340-0xbffff433] [ 0.055676][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffda80-0xbffff339] [ 0.057586][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.059288][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.060938][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe70-0xbfffff37] [ 0.062284][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdc0-0xbffffe35] [ 0.063460][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff440-0xbffffdbf] [ 0.065281][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe40-0xbffffe67] [ 0.068115][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.070243][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.071192][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.072454][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.073589][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.075011][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.077689][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.080934][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.082733][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.084614][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.086708][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.127515][ T0] Zone ranges: [ 0.128703][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.130961][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.133425][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.134661][ T0] Device empty [ 0.135759][ T0] Movable zone start for each node [ 0.136570][ T0] Early memory node ranges [ 0.138981][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.141754][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.144341][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.145948][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.147230][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.149183][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.150586][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.150748][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.190296][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.546230][ T0] kasan: KernelAddressSanitizer initialized [ 0.550417][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.551550][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.553568][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.555080][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.557205][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.558782][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.560606][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.561987][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.562964][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.564071][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.565563][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.567432][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.569438][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.570679][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.572064][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.573415][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.574795][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.575975][ T0] Booting paravirtualized kernel on KVM [ 0.577554][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.647052][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.649833][ T0] percpu: Embedded 61 pages/cpu s209736 r8192 d31928 u1048576 [ 0.651326][ T0] kvm-guest: stealtime: cpu 0, msr b9c1f480 [ 0.652486][ T0] kvm-guest: PV spinlocks enabled [ 0.653726][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.655824][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.658490][ T0] Policy zone: Normal [ 0.659356][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.689512][ T0] Unknown command line parameters: spec_store_bypass_disable=prctl BOOT_IMAGE=/vmlinuz [ 0.693036][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.620306][ T0] Memory: 6844460K/8388204K available (137249K kernel code, 33811K rwdata, 29276K rodata, 4388K init, 25784K bss, 1543488K reserved, 0K cma-reserved) [ 1.627692][ T0] Running RCU self tests [ 1.629257][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.630447][ T0] rcu: RCU lockdep checking is enabled. [ 1.631437][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.632570][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.633628][ T0] rcu: RCU debug extended QS entry/exit. [ 1.634577][ T0] All grace periods are expedited (rcu_expedited). [ 1.635745][ T0] Trampoline variant of Tasks RCU enabled. [ 1.637312][ T0] Tracing variant of Tasks RCU enabled. [ 1.638345][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.639997][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.680031][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.682574][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.685080][ T0] random: crng done (trusting CPU's manufacturer) [ 1.692851][ T0] Console: colour VGA+ 80x25 [ 1.693763][ T0] printk: console [ttyS0] enabled [ 1.693763][ T0] printk: console [ttyS0] enabled [ 1.695493][ T0] printk: bootconsole [earlyser0] disabled [ 1.695493][ T0] printk: bootconsole [earlyser0] disabled [ 1.698212][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.699691][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.700395][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.701207][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.702317][ T0] ... CLASSHASH_SIZE: 4096 [ 1.703399][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.704450][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.705630][ T0] ... CHAINHASH_SIZE: 65536 [ 1.706762][ T0] memory used by lock dependency info: 11129 kB [ 1.707777][ T0] memory used for stack traces: 8320 kB [ 1.709458][ T0] per task-struct memory footprint: 1920 bytes [ 1.711004][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.714750][ T0] ACPI: Core revision 20210730 [ 1.717279][ T0] APIC: Switch to symmetric I/O mode setup [ 1.726172][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.728247][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 1.730739][ T0] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=22999980) [ 1.733287][ T0] pid_max: default: 32768 minimum: 301 [ 1.735197][ T0] LSM: Security Framework initializing [ 1.736515][ T0] landlock: Up and running. [ 1.740733][ T0] Yama: becoming mindful. [ 1.741600][ T0] TOMOYO Linux initialized [ 1.742248][ T0] SELinux: Initializing. [ 1.748507][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.753095][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.754975][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.756299][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.762687][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 1.764011][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 1.765366][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.767032][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.767086][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.770772][ T0] MDS: Mitigation: Clear CPU buffers [ 1.773514][ T0] Freeing SMP alternatives memory: 108K [ 1.896122][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 1.900722][ T1] Running RCU-tasks wait API self tests [ 2.021006][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 2.023668][ T1] rcu: Hierarchical SRCU implementation. [ 2.029224][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.031512][ T1] smp: Bringing up secondary CPUs ... [ 2.039327][ T1] x86: Booting SMP configuration: [ 2.040284][ T1] .... node #0, CPUs: #1 [ 0.048492][ T0] kvm-clock: cpu 1, msr eefc041, secondary cpu clock [ 2.044989][ T17] kvm-guest: stealtime: cpu 1, msr b9d1f480 [ 2.044989][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.044989][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.050748][ T1] smpboot: Max logical packages: 1 [ 2.052078][ T1] smpboot: Total of 2 processors activated (9199.99 BogoMIPS) [ 2.060800][ T12] Callback from call_rcu_tasks_trace() invoked. [ 2.115645][ T1] allocated 100663296 bytes of page_ext [ 2.117693][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 2.126287][ T1] Node 0, zone DMA32: page owner found early allocated 17437 pages [ 2.138530][ T1] Node 0, zone Normal: page owner found early allocated 177 pages [ 2.143723][ T1] Node 1, zone Normal: page owner found early allocated 12908 pages [ 2.146926][ T1] devtmpfs: initialized [ 2.146926][ T1] x86/mm: Memory block size: 128MB [ 2.183701][ T25] wait_for_initramfs() called before rootfs_initcalls [ 2.191485][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.192290][ T25] kworker/u4:0 (25) used greatest stack depth: 27352 bytes left [ 2.191485][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.205652][ T1] PM: RTC time: 22:32:44, date: 2021-09-03 [ 2.206445][ T32] kworker/u4:0 (32) used greatest stack depth: 27232 bytes left [ 2.207281][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.216069][ T1] audit: initializing netlink subsys (disabled) [ 2.222174][ T37] audit: type=2000 audit(1630708364.649:1): state=initialized audit_enabled=0 res=1 [ 2.227778][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.227778][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.236203][ T1] cpuidle: using governor menu [ 2.239419][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.241984][ T11] Callback from call_rcu_tasks() invoked. [ 2.245385][ T1] ACPI: bus type PCI registered [ 2.253134][ T1] PCI: Using configuration type 1 for base access [ 2.335063][ T156] kworker/u4:0 (156) used greatest stack depth: 27136 bytes left [ 3.346696][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 3.348731][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.351371][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.372593][ T1] cryptd: max_cpu_qlen set to 1000 [ 3.411992][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 3.413590][ T1] raid6: using avx2x2 recovery algorithm [ 3.421414][ T1] ACPI: Added _OSI(Module Device) [ 3.422644][ T1] ACPI: Added _OSI(Processor Device) [ 3.423820][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 3.424761][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 3.426593][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 3.427460][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 3.429550][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 3.488270][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 3.557811][ T1] ACPI: Interpreter enabled [ 3.559244][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 3.560385][ T1] ACPI: Using IOAPIC for interrupt routing [ 3.561072][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.566145][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.674645][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.677370][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.679028][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.686547][ T1] PCI host bridge to bus 0000:00 [ 3.688081][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.690797][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.692446][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.694097][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.696031][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.697435][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.698778][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 3.708331][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 3.738017][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.763616][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.770949][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 3.782781][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 3.794280][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 3.822067][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 3.834048][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 3.843908][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 3.873455][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.887245][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.935150][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.949196][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.988130][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 4.003493][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 4.015617][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 4.053114][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 4.059859][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 4.065337][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 4.071241][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 4.076024][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 4.088302][ T1] iommu: Default domain type: Translated [ 4.090197][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 4.091832][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 4.093477][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 4.095603][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 4.097448][ T1] vgaarb: loaded [ 4.105896][ T1] SCSI subsystem initialized [ 4.113060][ T1] ACPI: bus type USB registered [ 4.115566][ T1] usbcore: registered new interface driver usbfs [ 4.117147][ T1] usbcore: registered new interface driver hub [ 4.117147][ T1] usbcore: registered new device driver usb [ 4.121920][ T1] mc: Linux media interface: v0.10 [ 4.124085][ T1] videodev: Linux video capture interface: v2.00 [ 4.128795][ T1] pps_core: LinuxPPS API ver. 1 registered [ 4.128795][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 4.133602][ T1] PTP clock support registered [ 4.137721][ T1] EDAC MC: Ver: 3.0.0 [ 4.146488][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 4.153376][ T1] Bluetooth: Core ver 2.22 [ 4.153945][ T1] NET: Registered PF_BLUETOOTH protocol family [ 4.155387][ T1] Bluetooth: HCI device and connection manager initialized [ 4.160802][ T1] Bluetooth: HCI socket layer initialized [ 4.160802][ T1] Bluetooth: L2CAP socket layer initialized [ 4.160802][ T1] Bluetooth: SCO socket layer initialized [ 4.161121][ T1] NET: Registered PF_ATMPVC protocol family [ 4.162697][ T1] NET: Registered PF_ATMSVC protocol family [ 4.164738][ T1] NetLabel: Initializing [ 4.166227][ T1] NetLabel: domain hash size = 128 [ 4.167509][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 4.169476][ T1] NetLabel: unlabeled traffic allowed by default [ 4.172937][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 4.180907][ T1] NET: Registered PF_NFC protocol family [ 4.180907][ T1] PCI: Using ACPI for IRQ routing [ 4.190733][ T1] clocksource: Switched to clocksource kvm-clock [ 4.910388][ T1] VFS: Disk quotas dquot_6.6.0 [ 4.913080][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.916433][ T1] FS-Cache: Loaded [ 4.919644][ T1] CacheFiles: Loaded [ 4.921563][ T1] TOMOYO: 2.6.0 [ 4.922473][ T1] Mandatory Access Control activated. [ 4.924917][ T1] pnp: PnP ACPI init [ 4.946845][ T1] pnp: PnP ACPI: found 7 devices [ 5.048179][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 5.053426][ T1] NET: Registered PF_INET protocol family [ 5.057664][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 5.070178][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 5.075180][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 5.092377][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 5.101018][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 5.107085][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 5.112193][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 5.116886][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 5.122575][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 5.127753][ T1] RPC: Registered named UNIX socket transport module. [ 5.129689][ T1] RPC: Registered udp transport module. [ 5.131498][ T1] RPC: Registered tcp transport module. [ 5.132561][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 5.138261][ T1] NET: Registered PF_XDP protocol family [ 5.139971][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 5.142513][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 5.144896][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 5.147923][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 5.151956][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 5.153817][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 5.156533][ T1] PCI: CLS 0 bytes, default 64 [ 5.158102][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 5.160147][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 5.163124][ T1] ACPI: bus type thunderbolt registered [ 5.176968][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 5.203736][ T1] kvm: already loaded the other module [ 5.205497][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 5.210143][ T1] clocksource: Switched to clocksource tsc [ 8.117933][ T1] Initialise system trusted keyrings [ 8.121287][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 8.124009][ T1] zbud: loaded [ 8.129901][ T1] DLM installed [ 8.133570][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 8.138388][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 8.142035][ T1] NFS: Registering the id_resolver key type [ 8.143615][ T1] Key type id_resolver registered [ 8.145016][ T1] Key type id_legacy registered [ 8.146046][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 8.147287][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 8.148896][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 8.155676][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 8.157830][ T1] Key type cifs.spnego registered [ 8.159901][ T1] Key type cifs.idmap registered [ 8.162327][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 8.164380][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 8.166174][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 8.170277][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 8.171672][ T1] QNX4 filesystem 0.2.3 registered. [ 8.172910][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 8.174814][ T1] fuse: init (API version 7.34) [ 8.178736][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 8.181406][ T1] orangefs_init: module version upstream loaded [ 8.183116][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 8.200252][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 8.209051][ T1] 9p: Installing v9fs 9p2000 file system support [ 8.210591][ T1] FS-Cache: Netfs '9p' registered for caching [ 8.212751][ T1] NILFS version 2 loaded [ 8.213773][ T1] befs: version: 0.9.3 [ 8.215320][ T1] ocfs2: Registered cluster interface o2cb [ 8.217257][ T1] ocfs2: Registered cluster interface user [ 8.219398][ T1] OCFS2 User DLM kernel interface loaded [ 8.231645][ T1] gfs2: GFS2 installed [ 8.239628][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 8.241395][ T1] ceph: loaded (mds proto 32) [ 8.255943][ T1] NET: Registered PF_ALG protocol family [ 8.257752][ T1] xor: automatically using best checksumming function avx [ 8.259242][ T1] async_tx: api initialized (async) [ 8.260630][ T1] Key type asymmetric registered [ 8.261784][ T1] Asymmetric key parser 'x509' registered [ 8.263117][ T1] Asymmetric key parser 'pkcs8' registered [ 8.264248][ T1] Key type pkcs7_test registered [ 8.265130][ T1] Asymmetric key parser 'tpm_parser' registered [ 8.266863][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 8.269644][ T1] io scheduler mq-deadline registered [ 8.271200][ T1] io scheduler kyber registered [ 8.272607][ T1] io scheduler bfq registered [ 8.285376][ T1] usbcore: registered new interface driver udlfb [ 8.287711][ T1] usbcore: registered new interface driver smscufx [ 8.297559][ T1] uvesafb: failed to execute /sbin/v86d [ 8.299626][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 8.301461][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 8.303083][ T1] uvesafb: vbe_init() failed with -22 [ 8.304760][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 8.307553][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 8.375259][ T1] Console: switching to colour frame buffer device 80x30 [ 8.669757][ T1] fb0: VGA16 VGA frame buffer device [ 8.673074][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 8.677501][ T1] ACPI: button: Power Button [PWRF] [ 8.679764][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 8.682403][ T1] ACPI: button: Sleep Button [SLPF] [ 8.707518][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 8.709233][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 8.728306][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 8.729847][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 8.748611][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 8.749689][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 8.764639][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 8.798925][ T2263] kworker/u4:2 (2263) used greatest stack depth: 26720 bytes left [ 9.262714][ T1] N_HDLC line discipline registered with maxframe=4096 [ 9.265131][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 9.267071][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 9.276618][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 9.285962][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 9.294965][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 9.314306][ T1] Non-volatile memory driver v1.3 [ 9.335200][ T1] Linux agpgart interface v0.103 [ 9.345732][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 9.355293][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 9.383174][ T1] platform vkms: [drm] fb1: vkms frame buffer device [ 9.385094][ T1] usbcore: registered new interface driver udl [ 9.455660][ T1] brd: module loaded [ 9.535754][ T1] loop: module loaded [ 9.621575][ T1] the cryptoloop driver has been deprecated and will be removed in in Linux 5.16 [ 9.627889][ T1] zram: Added device: zram0 [ 9.637649][ T1] null_blk: module loaded [ 9.639347][ T1] Guest personality initialized and is inactive [ 9.642030][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 9.643789][ T1] Initialized host personality [ 9.644921][ T1] usbcore: registered new interface driver rtsx_usb [ 9.647676][ T1] usbcore: registered new interface driver viperboard [ 9.649451][ T1] usbcore: registered new interface driver dln2 [ 9.651575][ T1] usbcore: registered new interface driver pn533_usb [ 9.657925][ T1] nfcsim 0.2 initialized [ 9.659799][ T1] usbcore: registered new interface driver port100 [ 9.662514][ T1] usbcore: registered new interface driver nfcmrvl [ 9.669379][ T1] Loading iSCSI transport class v2.0-870. [ 9.708057][ T1] scsi host0: Virtio SCSI HBA [ 9.754508][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 9.762204][ T29] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 9.790812][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 9.794110][ T1] db_root: cannot open: /etc/target [ 9.797824][ T1] slram: not enough parameters. [ 9.807240][ T1] ftl_cs: FTL header not found. [ 9.867974][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 9.874380][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 9.877434][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 9.889191][ T1] MACsec IEEE 802.1AE [ 9.898223][ T1] libphy: Fixed MDIO Bus: probed [ 9.904978][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 9.975987][ T1] vcan: Virtual CAN interface driver [ 9.977446][ T1] vxcan: Virtual CAN Tunnel driver [ 9.979102][ T1] slcan: serial line CAN interface driver [ 9.980466][ T1] slcan: 10 dynamic interface channels. [ 9.983854][ T1] CAN device driver interface [ 9.985228][ T1] usbcore: registered new interface driver usb_8dev [ 9.987411][ T1] usbcore: registered new interface driver ems_usb [ 9.989430][ T1] usbcore: registered new interface driver esd_usb2 [ 9.992047][ T1] usbcore: registered new interface driver gs_usb [ 9.994885][ T1] usbcore: registered new interface driver kvaser_usb [ 9.997363][ T1] usbcore: registered new interface driver mcba_usb [ 9.999479][ T1] usbcore: registered new interface driver peak_usb [ 10.003171][ T1] e100: Intel(R) PRO/100 Network Driver [ 10.004758][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 10.007151][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 10.008915][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 10.012569][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 10.014312][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 10.018658][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 10.020427][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 10.022221][ T1] AX.25: bpqether driver version 004 [ 10.024073][ T1] PPP generic driver version 2.4.2 [ 10.027350][ T1] PPP BSD Compression module registered [ 10.029180][ T1] PPP Deflate Compression module registered [ 10.031042][ T1] PPP MPPE Compression module registered [ 10.033030][ T1] NET: Registered PF_PPPOX protocol family [ 10.035253][ T1] PPTP driver version 0.8.5 [ 10.038800][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 10.043797][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 10.046859][ T1] SLIP linefill/keepalive option. [ 10.048739][ T1] hdlc: HDLC support module revision 1.22 [ 10.050977][ T1] LAPB Ethernet driver version 0.02 [ 10.053794][ T1] usbcore: registered new interface driver ath9k_htc [ 10.056453][ T1] usbcore: registered new interface driver carl9170 [ 10.058876][ T1] usbcore: registered new interface driver ath6kl_usb [ 10.063690][ T1] usbcore: registered new interface driver ar5523 [ 10.066650][ T1] usbcore: registered new interface driver ath10k_usb [ 10.069003][ T1] usbcore: registered new interface driver rndis_wlan [ 10.075584][ T1] mac80211_hwsim: initializing netlink [ 10.132891][ T1] usbcore: registered new interface driver atusb [ 10.150046][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 10.156448][ T1] VMware vmxnet3 virtual NIC driver - version 1.6.0.0-k-NAPI [ 10.158679][ T1] usbcore: registered new interface driver catc [ 10.164698][ T1] usbcore: registered new interface driver kaweth [ 10.167059][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 10.169638][ T1] usbcore: registered new interface driver pegasus [ 10.172464][ T1] usbcore: registered new interface driver rtl8150 [ 10.175012][ T1] usbcore: registered new interface driver r8152 [ 10.176860][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 10.179986][ T1] usbcore: registered new interface driver hso [ 10.181973][ T1] usbcore: registered new interface driver lan78xx [ 10.184165][ T1] usbcore: registered new interface driver asix [ 10.186233][ T1] usbcore: registered new interface driver ax88179_178a [ 10.188936][ T1] usbcore: registered new interface driver cdc_ether [ 10.191368][ T1] usbcore: registered new interface driver cdc_eem [ 10.194767][ T1] usbcore: registered new interface driver dm9601 [ 10.196960][ T1] usbcore: registered new interface driver sr9700 [ 10.199164][ T1] usbcore: registered new interface driver CoreChips [ 10.201392][ T1] usbcore: registered new interface driver smsc75xx [ 10.203979][ T1] usbcore: registered new interface driver smsc95xx [ 10.207455][ T1] usbcore: registered new interface driver gl620a [ 10.209659][ T1] usbcore: registered new interface driver net1080 [ 10.212308][ T1] usbcore: registered new interface driver plusb [ 10.214112][ T1] usbcore: registered new interface driver rndis_host [ 10.215832][ T1] usbcore: registered new interface driver cdc_subset [ 10.218263][ T1] usbcore: registered new interface driver zaurus [ 10.220403][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 10.222350][ T1] usbcore: registered new interface driver int51x1 [ 10.224473][ T1] usbcore: registered new interface driver cdc_phonet [ 10.226135][ T1] usbcore: registered new interface driver kalmia [ 10.228265][ T1] usbcore: registered new interface driver ipheth [ 10.229964][ T1] usbcore: registered new interface driver sierra_net [ 10.232650][ T1] usbcore: registered new interface driver cx82310_eth [ 10.234862][ T1] usbcore: registered new interface driver cdc_ncm [ 10.237452][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 10.239787][ T1] usbcore: registered new interface driver lg-vl600 [ 10.243218][ T1] usbcore: registered new interface driver qmi_wwan [ 10.246585][ T1] usbcore: registered new interface driver cdc_mbim [ 10.248269][ T1] usbcore: registered new interface driver ch9200 [ 10.255848][ T1] VFIO - User Level meta-driver version: 0.3 [ 10.267955][ T1] aoe: AoE v85 initialised. [ 10.274265][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 10.276627][ T1] ehci-pci: EHCI PCI platform driver [ 10.278598][ T1] ehci-platform: EHCI generic platform driver [ 10.281397][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 10.283418][ T1] ohci-pci: OHCI PCI platform driver [ 10.285338][ T1] ohci-platform: OHCI generic platform driver [ 10.287466][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 10.291918][ T1] driver u132_hcd [ 10.295185][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 10.297267][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 10.301978][ T1] usbcore: registered new interface driver cdc_acm [ 10.304062][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 10.307726][ T1] usbcore: registered new interface driver usblp [ 10.310359][ T1] usbcore: registered new interface driver cdc_wdm [ 10.313066][ T1] usbcore: registered new interface driver usbtmc [ 10.316020][ T1] usbcore: registered new interface driver uas [ 10.318547][ T1] usbcore: registered new interface driver usb-storage [ 10.321124][ T1] usbcore: registered new interface driver ums-alauda [ 10.323749][ T1] usbcore: registered new interface driver ums-cypress [ 10.326510][ T1] usbcore: registered new interface driver ums-datafab [ 10.329130][ T1] usbcore: registered new interface driver ums_eneub6250 [ 10.331904][ T1] usbcore: registered new interface driver ums-freecom [ 10.334280][ T1] usbcore: registered new interface driver ums-isd200 [ 10.337182][ T1] usbcore: registered new interface driver ums-jumpshot [ 10.340357][ T1] usbcore: registered new interface driver ums-karma [ 10.343044][ T1] usbcore: registered new interface driver ums-onetouch [ 10.344897][ T1] usbcore: registered new interface driver ums-realtek [ 10.347201][ T1] usbcore: registered new interface driver ums-sddr09 [ 10.349534][ T1] usbcore: registered new interface driver ums-sddr55 [ 10.352253][ T1] usbcore: registered new interface driver ums-usbat [ 10.354605][ T1] usbcore: registered new interface driver mdc800 [ 10.356743][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 10.359752][ T1] usbcore: registered new interface driver microtekX6 [ 10.363156][ T1] usbcore: registered new interface driver usbserial_generic [ 10.365935][ T1] usbserial: USB Serial support registered for generic [ 10.368524][ T1] usbcore: registered new interface driver aircable [ 10.371025][ T1] usbserial: USB Serial support registered for aircable [ 10.373662][ T1] usbcore: registered new interface driver ark3116 [ 10.377072][ T1] usbserial: USB Serial support registered for ark3116 [ 10.379211][ T1] usbcore: registered new interface driver belkin_sa [ 10.381056][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 10.384212][ T1] usbcore: registered new interface driver ch341 [ 10.386772][ T1] usbserial: USB Serial support registered for ch341-uart [ 10.388614][ T1] usbcore: registered new interface driver cp210x [ 10.390023][ T1] usbserial: USB Serial support registered for cp210x [ 10.392914][ T1] usbcore: registered new interface driver cyberjack [ 10.395335][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 10.398184][ T1] usbcore: registered new interface driver cypress_m8 [ 10.401225][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 10.404178][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 10.406877][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 10.410478][ T1] usbcore: registered new interface driver usb_debug [ 10.413723][ T1] usbserial: USB Serial support registered for debug [ 10.416096][ T1] usbserial: USB Serial support registered for xhci_dbc [ 10.418377][ T1] usbcore: registered new interface driver digi_acceleport [ 10.420907][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 10.423186][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 10.426914][ T1] usbcore: registered new interface driver io_edgeport [ 10.429388][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 10.432827][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 10.435572][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 10.438350][ T1] usbserial: USB Serial support registered for EPiC device [ 10.440881][ T1] usbcore: registered new interface driver io_ti [ 10.443100][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 10.445540][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 10.448484][ T1] usbcore: registered new interface driver empeg [ 10.450653][ T1] usbserial: USB Serial support registered for empeg [ 10.454138][ T1] usbcore: registered new interface driver f81534a_ctrl [ 10.456565][ T1] usbcore: registered new interface driver f81232 [ 10.458809][ T1] usbserial: USB Serial support registered for f81232 [ 10.461710][ T1] usbserial: USB Serial support registered for f81534a [ 10.464144][ T1] usbcore: registered new interface driver f81534 [ 10.466598][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 10.469339][ T1] usbcore: registered new interface driver ftdi_sio [ 10.472706][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 10.475957][ T1] usbcore: registered new interface driver garmin_gps [ 10.478225][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 10.481916][ T1] usbcore: registered new interface driver ipaq [ 10.484981][ T29] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 10.486105][ T8] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 10.489678][ T8] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 10.493346][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 10.495754][ T1] usbcore: registered new interface driver ipw [ 10.497199][ T1] usbserial: USB Serial support registered for IPWireless converter [ 10.500293][ T1] usbcore: registered new interface driver ir_usb [ 10.501783][ T8] sd 0:0:1:0: [sda] Write Protect is off [ 10.504318][ T1] usbserial: USB Serial support registered for IR Dongle [ 10.510494][ T1] usbcore: registered new interface driver iuu_phoenix [ 10.513340][ T8] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 10.513705][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 10.528252][ T1] usbcore: registered new interface driver keyspan [ 10.531914][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 10.536020][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 10.540281][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 10.542686][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 10.545394][ T1] usbcore: registered new interface driver keyspan_pda [ 10.547472][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 10.549420][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 10.552087][ T1] usbcore: registered new interface driver kl5kusb105 [ 10.554063][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 10.557122][ T1] usbcore: registered new interface driver kobil_sct [ 10.559060][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 10.561609][ T1] usbcore: registered new interface driver mct_u232 [ 10.564509][ T1] usbserial: USB Serial support registered for MCT U232 [ 10.566799][ T1] usbcore: registered new interface driver metro_usb [ 10.568466][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 10.572047][ T1] usbcore: registered new interface driver mos7720 [ 10.573546][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 10.575644][ T1] usbcore: registered new interface driver mos7840 [ 10.576279][ T8] sda: sda1 [ 10.578044][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 10.582440][ T1] usbcore: registered new interface driver mxuport [ 10.585475][ T1] usbserial: USB Serial support registered for MOXA UPort [ 10.588189][ T1] usbcore: registered new interface driver navman [ 10.589665][ T1] usbserial: USB Serial support registered for navman [ 10.591607][ T1] usbcore: registered new interface driver omninet [ 10.593707][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 10.595843][ T1] usbcore: registered new interface driver opticon [ 10.597290][ T1] usbserial: USB Serial support registered for opticon [ 10.599290][ T1] usbcore: registered new interface driver option [ 10.600620][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 10.602399][ T1] usbcore: registered new interface driver oti6858 [ 10.603698][ T1] usbserial: USB Serial support registered for oti6858 [ 10.605431][ T1] usbcore: registered new interface driver pl2303 [ 10.607747][ T1] usbserial: USB Serial support registered for pl2303 [ 10.610156][ T1] usbcore: registered new interface driver qcaux [ 10.611576][ T1] usbserial: USB Serial support registered for qcaux [ 10.613532][ T1] usbcore: registered new interface driver qcserial [ 10.615370][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 10.617542][ T1] usbcore: registered new interface driver quatech2 [ 10.619215][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 10.622045][ T1] usbcore: registered new interface driver safe_serial [ 10.624051][ T1] usbserial: USB Serial support registered for safe_serial [ 10.625941][ T1] usbcore: registered new interface driver sierra [ 10.628642][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 10.631497][ T1] usbcore: registered new interface driver usb_serial_simple [ 10.633250][ T1] usbserial: USB Serial support registered for carelink [ 10.635829][ T1] usbserial: USB Serial support registered for zio [ 10.638271][ T1] usbserial: USB Serial support registered for funsoft [ 10.640908][ T1] usbserial: USB Serial support registered for flashloader [ 10.643099][ T8] sd 0:0:1:0: [sda] Attached SCSI disk [ 10.643260][ T1] usbserial: USB Serial support registered for google [ 10.646436][ T1] usbserial: USB Serial support registered for libtransistor [ 10.648760][ T1] usbserial: USB Serial support registered for vivopay [ 10.650303][ T1] usbserial: USB Serial support registered for moto_modem [ 10.652192][ T1] usbserial: USB Serial support registered for motorola_tetra [ 10.655553][ T1] usbserial: USB Serial support registered for novatel_gps [ 10.657375][ T1] usbserial: USB Serial support registered for hp4x [ 10.659491][ T1] usbserial: USB Serial support registered for suunto [ 10.661373][ T1] usbserial: USB Serial support registered for siemens_mpi [ 10.663432][ T1] usbcore: registered new interface driver spcp8x5 [ 10.665455][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 10.667342][ T1] usbcore: registered new interface driver ssu100 [ 10.669079][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 10.671882][ T1] usbcore: registered new interface driver symbolserial [ 10.674013][ T1] usbserial: USB Serial support registered for symbol [ 10.676546][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 10.678167][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 10.680562][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 10.683882][ T1] usbcore: registered new interface driver upd78f0730 [ 10.685824][ T1] usbserial: USB Serial support registered for upd78f0730 [ 10.688547][ T1] usbcore: registered new interface driver visor [ 10.690143][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 10.692659][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 10.694717][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 10.696980][ T1] usbcore: registered new interface driver wishbone_serial [ 10.698650][ T1] usbserial: USB Serial support registered for wishbone_serial [ 10.701584][ T1] usbcore: registered new interface driver whiteheat [ 10.703944][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 10.707236][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 10.709505][ T1] usbcore: registered new interface driver xr_serial [ 10.711699][ T1] usbserial: USB Serial support registered for xr_serial [ 10.714021][ T1] usbcore: registered new interface driver xsens_mt [ 10.715690][ T1] usbserial: USB Serial support registered for xsens_mt [ 10.717647][ T1] usbcore: registered new interface driver adutux [ 10.720226][ T1] usbcore: registered new interface driver appledisplay [ 10.722469][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 10.725284][ T1] usbcore: registered new interface driver cytherm [ 10.727434][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 10.730069][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 10.732207][ T1] ftdi_elan: driver ftdi-elan [ 10.733468][ T1] usbcore: registered new interface driver ftdi-elan [ 10.735125][ T1] usbcore: registered new interface driver idmouse [ 10.736985][ T1] usbcore: registered new interface driver iowarrior [ 10.739258][ T1] usbcore: registered new interface driver isight_firmware [ 10.741849][ T1] usbcore: registered new interface driver usblcd [ 10.743844][ T1] usbcore: registered new interface driver ldusb [ 10.745717][ T1] usbcore: registered new interface driver legousbtower [ 10.748221][ T1] usbcore: registered new interface driver usbtest [ 10.749890][ T1] usbcore: registered new interface driver usb_ehset_test [ 10.752603][ T1] usbcore: registered new interface driver trancevibrator [ 10.755148][ T1] usbcore: registered new interface driver uss720 [ 10.756993][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 10.758911][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 10.760370][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 10.763242][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 10.765074][ T1] usbcore: registered new interface driver usbsevseg [ 10.766692][ T1] usbcore: registered new interface driver yurex [ 10.768968][ T1] usbcore: registered new interface driver chaoskey [ 10.771559][ T1] usbcore: registered new interface driver sisusb [ 10.773794][ T1] usbcore: registered new interface driver lvs [ 10.775307][ T1] usbcore: registered new interface driver cxacru [ 10.778226][ T1] usbcore: registered new interface driver speedtch [ 10.780295][ T1] usbcore: registered new interface driver ueagle-atm [ 10.783553][ T1] xusbatm: malformed module parameters [ 10.788355][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.794928][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 10.799405][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 10.802290][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 10.804145][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.805922][ T1] usb usb1: Product: Dummy host controller [ 10.807292][ T1] usb usb1: Manufacturer: Linux 5.14.0-syzkaller dummy_hcd [ 10.809209][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 10.815210][ T1] hub 1-0:1.0: USB hub found [ 10.817587][ T1] hub 1-0:1.0: 1 port detected [ 10.824110][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.826869][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 10.829035][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 10.833025][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 10.834646][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.836324][ T1] usb usb2: Product: Dummy host controller [ 10.837749][ T1] usb usb2: Manufacturer: Linux 5.14.0-syzkaller dummy_hcd [ 10.839894][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 10.843907][ T1] hub 2-0:1.0: USB hub found [ 10.845910][ T1] hub 2-0:1.0: 1 port detected [ 10.850163][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.852359][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 10.855062][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 10.857832][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 10.862540][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.864927][ T1] usb usb3: Product: Dummy host controller [ 10.866589][ T1] usb usb3: Manufacturer: Linux 5.14.0-syzkaller dummy_hcd [ 10.868380][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 10.872181][ T1] hub 3-0:1.0: USB hub found [ 10.873957][ T1] hub 3-0:1.0: 1 port detected [ 10.879338][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.882751][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 10.885233][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 10.889662][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 10.892427][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.893922][ T1] usb usb4: Product: Dummy host controller [ 10.895595][ T1] usb usb4: Manufacturer: Linux 5.14.0-syzkaller dummy_hcd [ 10.896921][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 10.900913][ T1] hub 4-0:1.0: USB hub found [ 10.903017][ T1] hub 4-0:1.0: 1 port detected [ 10.906915][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.909424][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 10.912337][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 10.915197][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 10.918251][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.920412][ T1] usb usb5: Product: Dummy host controller [ 10.922624][ T1] usb usb5: Manufacturer: Linux 5.14.0-syzkaller dummy_hcd [ 10.924500][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 10.928979][ T1] hub 5-0:1.0: USB hub found [ 10.930438][ T1] hub 5-0:1.0: 1 port detected [ 10.934822][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.936975][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 10.939070][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 10.941962][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 10.943904][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.946240][ T1] usb usb6: Product: Dummy host controller [ 10.947520][ T1] usb usb6: Manufacturer: Linux 5.14.0-syzkaller dummy_hcd [ 10.948672][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 10.952864][ T1] hub 6-0:1.0: USB hub found [ 10.954091][ T1] hub 6-0:1.0: 1 port detected [ 10.957677][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.959988][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 10.962371][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 10.965268][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 10.967480][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.969189][ T1] usb usb7: Product: Dummy host controller [ 10.970717][ T1] usb usb7: Manufacturer: Linux 5.14.0-syzkaller dummy_hcd [ 10.972770][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 10.976941][ T1] hub 7-0:1.0: USB hub found [ 10.978143][ T1] hub 7-0:1.0: 1 port detected [ 10.982075][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.984711][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 10.988066][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 10.990917][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 10.993237][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.995000][ T1] usb usb8: Product: Dummy host controller [ 10.996088][ T1] usb usb8: Manufacturer: Linux 5.14.0-syzkaller dummy_hcd [ 10.997667][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 11.002008][ T1] hub 8-0:1.0: USB hub found [ 11.003807][ T1] hub 8-0:1.0: 1 port detected [ 11.037703][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 11.044735][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 11.047583][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 11.050196][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 11.052043][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 11.054211][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.056392][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 11.058204][ T1] usb usb9: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.060158][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 11.066134][ T1] hub 9-0:1.0: USB hub found [ 11.067441][ T1] hub 9-0:1.0: 8 ports detected [ 11.075487][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 11.078686][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 11.081352][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.084364][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.14 [ 11.087122][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.088665][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 11.090516][ T1] usb usb10: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.092738][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 11.097246][ T1] hub 10-0:1.0: USB hub found [ 11.098411][ T1] hub 10-0:1.0: 8 ports detected [ 11.109047][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 11.111978][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 11.114313][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 11.116321][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.117794][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 11.119454][ T1] usb usb11: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.121265][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 11.125357][ T1] hub 11-0:1.0: USB hub found [ 11.126652][ T1] hub 11-0:1.0: 8 ports detected [ 11.134083][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 11.136834][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 11.142208][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.145617][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.14 [ 11.148068][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.150396][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 11.152488][ T1] usb usb12: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.155289][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 11.159954][ T1] hub 12-0:1.0: USB hub found [ 11.162162][ T1] hub 12-0:1.0: 8 ports detected [ 11.170813][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 11.174588][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 11.177689][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 11.179611][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.182576][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 11.183795][ T1] usb usb13: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.185691][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 11.189456][ T1] hub 13-0:1.0: USB hub found [ 11.191114][ T1] hub 13-0:1.0: 8 ports detected [ 11.198404][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 11.201339][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 11.204321][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.206566][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.14 [ 11.208244][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.210715][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 11.212621][ T1] usb usb14: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.214275][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 11.218316][ T1] hub 14-0:1.0: USB hub found [ 11.219628][ T1] hub 14-0:1.0: 8 ports detected [ 11.229159][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 11.231572][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 11.234102][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 11.235656][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.237140][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 11.238491][ T1] usb usb15: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.239954][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 11.243617][ T1] hub 15-0:1.0: USB hub found [ 11.245470][ T1] hub 15-0:1.0: 8 ports detected [ 11.252222][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 11.254559][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 11.256445][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.258773][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.14 [ 11.260544][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.262610][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 11.264532][ T1] usb usb16: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.266232][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 11.270031][ T1] hub 16-0:1.0: USB hub found [ 11.272045][ T1] hub 16-0:1.0: 8 ports detected [ 11.280998][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 11.283393][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 11.286120][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 11.287804][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.289597][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 11.291250][ T1] usb usb17: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.293144][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 11.297751][ T1] hub 17-0:1.0: USB hub found [ 11.299093][ T1] hub 17-0:1.0: 8 ports detected [ 11.306987][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 11.309455][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 11.312194][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.314473][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.14 [ 11.316397][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.317811][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 11.319812][ T1] usb usb18: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.321288][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 11.324820][ T1] hub 18-0:1.0: USB hub found [ 11.327087][ T1] hub 18-0:1.0: 8 ports detected [ 11.336045][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 11.338938][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 11.342386][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 11.345135][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.347120][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 11.348437][ T1] usb usb19: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.350552][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 11.354032][ T1] hub 19-0:1.0: USB hub found [ 11.355353][ T1] hub 19-0:1.0: 8 ports detected [ 11.363246][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 11.365480][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 11.367827][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.371034][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.14 [ 11.373258][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.374960][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 11.375972][ T1] usb usb20: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.377124][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 11.380615][ T1] hub 20-0:1.0: USB hub found [ 11.381741][ T1] hub 20-0:1.0: 8 ports detected [ 11.389617][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 11.391825][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 11.394207][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 11.398041][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.399616][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 11.400570][ T1] usb usb21: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.403753][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 11.407451][ T1] hub 21-0:1.0: USB hub found [ 11.408474][ T1] hub 21-0:1.0: 8 ports detected [ 11.414792][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 11.418062][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 11.420307][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.422742][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.14 [ 11.424275][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.425700][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 11.426857][ T1] usb usb22: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.428391][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 11.431965][ T1] hub 22-0:1.0: USB hub found [ 11.432889][ T1] hub 22-0:1.0: 8 ports detected [ 11.440450][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 11.442395][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 11.445561][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 11.448214][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.449595][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 11.451468][ T1] usb usb23: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.452578][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 11.455848][ T1] hub 23-0:1.0: USB hub found [ 11.458299][ T1] hub 23-0:1.0: 8 ports detected [ 11.466573][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 11.469679][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 11.472069][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.474361][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.14 [ 11.478247][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.480497][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 11.481596][ T1] usb usb24: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.482615][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 11.485921][ T1] hub 24-0:1.0: USB hub found [ 11.487663][ T1] hub 24-0:1.0: 8 ports detected [ 11.496395][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 11.498787][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 11.502078][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 11.505324][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.508157][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 11.509185][ T1] usb usb25: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.510193][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 11.513473][ T1] hub 25-0:1.0: USB hub found [ 11.514613][ T1] hub 25-0:1.0: 8 ports detected [ 11.521418][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 11.523816][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 11.527057][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.529967][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.14 [ 11.531567][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.533668][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 11.535160][ T1] usb usb26: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.536909][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 11.540673][ T1] hub 26-0:1.0: USB hub found [ 11.541858][ T1] hub 26-0:1.0: 8 ports detected [ 11.550305][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 11.552529][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 11.555077][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 11.556667][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.558074][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 11.559203][ T1] usb usb27: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.560851][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 11.564994][ T1] hub 27-0:1.0: USB hub found [ 11.566946][ T1] hub 27-0:1.0: 8 ports detected [ 11.573798][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 11.575827][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 11.578624][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.580804][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.14 [ 11.582495][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.584663][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 11.586222][ T1] usb usb28: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.587526][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 11.592232][ T1] hub 28-0:1.0: USB hub found [ 11.593861][ T1] hub 28-0:1.0: 8 ports detected [ 11.603406][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 11.605382][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 11.607282][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 11.609572][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.611660][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 11.613514][ T1] usb usb29: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.614680][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 11.617958][ T1] hub 29-0:1.0: USB hub found [ 11.619011][ T1] hub 29-0:1.0: 8 ports detected [ 11.626054][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 11.629696][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 11.631774][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.633573][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.14 [ 11.634883][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.635989][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 11.637566][ T1] usb usb30: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.638668][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 11.641947][ T1] hub 30-0:1.0: USB hub found [ 11.643523][ T1] hub 30-0:1.0: 8 ports detected [ 11.652546][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 11.654807][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 11.657388][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 11.659326][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.661835][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 11.662954][ T1] usb usb31: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.664040][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 11.667409][ T1] hub 31-0:1.0: USB hub found [ 11.668390][ T1] hub 31-0:1.0: 8 ports detected [ 11.675348][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 11.678100][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 11.680145][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.682627][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.14 [ 11.684492][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.686078][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 11.687836][ T1] usb usb32: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.689015][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 11.693918][ T1] hub 32-0:1.0: USB hub found [ 11.695735][ T1] hub 32-0:1.0: 8 ports detected [ 11.704934][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 11.709160][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 11.712245][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 11.715559][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.718948][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 11.720564][ T1] usb usb33: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.721842][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 11.725760][ T1] hub 33-0:1.0: USB hub found [ 11.727508][ T1] hub 33-0:1.0: 8 ports detected [ 11.736096][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 11.739033][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 11.741189][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.744022][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.14 [ 11.745787][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.747526][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 11.748675][ T1] usb usb34: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.750937][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 11.755119][ T1] hub 34-0:1.0: USB hub found [ 11.756159][ T1] hub 34-0:1.0: 8 ports detected [ 11.764948][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 11.767189][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 11.769996][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 11.772305][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.778697][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 11.780109][ T1] usb usb35: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.781323][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 11.785332][ T1] hub 35-0:1.0: USB hub found [ 11.786327][ T1] hub 35-0:1.0: 8 ports detected [ 11.793189][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 11.795833][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 11.806756][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.816601][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.14 [ 11.826025][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.834872][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 11.841979][ T1] usb usb36: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.849747][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 11.858550][ T1] hub 36-0:1.0: USB hub found [ 11.863546][ T1] hub 36-0:1.0: 8 ports detected [ 11.876319][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 11.885380][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 11.902160][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 11.912940][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.921232][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 11.927990][ T1] usb usb37: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 11.936141][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 11.944503][ T1] hub 37-0:1.0: USB hub found [ 11.949674][ T1] hub 37-0:1.0: 8 ports detected [ 11.960903][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 11.969162][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 11.978981][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.989263][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.14 [ 11.998728][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.007372][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 12.014633][ T1] usb usb38: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 12.022124][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 12.030324][ T1] hub 38-0:1.0: USB hub found [ 12.036485][ T1] hub 38-0:1.0: 8 ports detected [ 12.048605][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 12.056472][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 12.066158][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 12.075889][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.084318][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 12.091009][ T1] usb usb39: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 12.098628][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 12.106623][ T1] hub 39-0:1.0: USB hub found [ 12.111973][ T1] hub 39-0:1.0: 8 ports detected [ 12.123168][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 12.131143][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 12.140567][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 12.151414][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.14 [ 12.162009][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.170331][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 12.177452][ T1] usb usb40: Manufacturer: Linux 5.14.0-syzkaller vhci_hcd [ 12.185047][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 12.193612][ T1] hub 40-0:1.0: USB hub found [ 12.198550][ T1] hub 40-0:1.0: 8 ports detected [ 12.210706][ T1] usbcore: registered new device driver usbip-host [ 12.224379][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 12.234749][ T1] i8042: Warning: Keylock active [ 12.243634][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 12.251010][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 12.262628][ T1] mousedev: PS/2 mouse device common for all mice [ 12.275064][ T1] usbcore: registered new interface driver appletouch [ 12.283494][ T1] usbcore: registered new interface driver bcm5974 [ 12.291394][ T1] usbcore: registered new interface driver synaptics_usb [ 12.299683][ T1] usbcore: registered new interface driver iforce [ 12.307486][ T1] usbcore: registered new interface driver xpad [ 12.314461][ T1] usbcore: registered new interface driver usb_acecad [ 12.321797][ T1] usbcore: registered new interface driver aiptek [ 12.328701][ T1] usbcore: registered new interface driver hanwang [ 12.336342][ T1] usbcore: registered new interface driver kbtab [ 12.344008][ T1] usbcore: registered new interface driver pegasus_notetaker [ 12.352595][ T1] usbcore: registered new interface driver usbtouchscreen [ 12.360389][ T1] usbcore: registered new interface driver sur40 [ 12.368081][ T1] usbcore: registered new interface driver ati_remote2 [ 12.375070][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 12.382859][ T1] usbcore: registered new interface driver cm109 [ 12.389203][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 12.397046][ T1] usbcore: registered new interface driver ims_pcu [ 12.404273][ T1] usbcore: registered new interface driver keyspan_remote [ 12.412348][ T1] usbcore: registered new interface driver powermate [ 12.421153][ T1] usbcore: registered new interface driver yealink [ 12.431151][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 12.444713][ T1] rtc_cmos 00:00: registered as rtc0 [ 12.450374][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 12.458357][ T1] i2c_dev: i2c /dev entries driver [ 12.465118][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 12.473073][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 12.483289][ T20] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 12.483556][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 12.502845][ T1] usbcore: registered new interface driver ati_remote [ 12.518244][ T1] usbcore: registered new interface driver imon [ 12.525523][ T10] floppy0: no floppy controllers found [ 12.539555][ T1] usbcore: registered new interface driver mceusb [ 12.546736][ T1] usbcore: registered new interface driver redrat3 [ 12.554725][ T1] usbcore: registered new interface driver streamzap [ 12.562111][ T1] usbcore: registered new interface driver igorplugusb [ 12.569379][ T1] usbcore: registered new interface driver iguanair [ 12.577018][ T1] usbcore: registered new interface driver ttusbir [ 12.584209][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 12.594789][ T1] usbcore: registered new interface driver ttusb-dec [ 12.601905][ T1] usbcore: registered new interface driver ttusb [ 12.609010][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 12.617326][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 12.624855][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 12.632991][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 12.640907][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 12.648940][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 12.657225][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 12.665848][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 12.674757][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 12.685472][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 12.693065][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 12.702055][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 12.709890][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 12.718250][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 12.726331][ T1] usbcore: registered new interface driver opera1 [ 12.733465][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 12.742542][ T1] usbcore: registered new interface driver pctv452e [ 12.750540][ T1] usbcore: registered new interface driver dw2102 [ 12.758580][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 12.766486][ T1] usbcore: registered new interface driver cinergyT2 [ 12.773619][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 12.781990][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 12.790462][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 12.798550][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 12.806325][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 12.814069][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 12.821969][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 12.829707][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 12.837498][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 12.845556][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 12.854450][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 12.862145][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 12.870110][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 12.878283][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 12.886735][ T1] usbcore: registered new interface driver zd1301 [ 12.893621][ T1] usbcore: registered new interface driver smsusb [ 12.900994][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 12.909513][ T1] usbcore: registered new interface driver zr364xx [ 12.917328][ T1] usbcore: registered new interface driver stkwebcam [ 12.924720][ T1] usbcore: registered new interface driver s2255 [ 12.932041][ T1] usbcore: registered new interface driver uvcvideo [ 12.938654][ T1] gspca_main: v2.14.0 registered [ 12.944104][ T1] usbcore: registered new interface driver benq [ 12.951071][ T1] usbcore: registered new interface driver conex [ 12.958267][ T1] usbcore: registered new interface driver cpia1 [ 12.965944][ T1] usbcore: registered new interface driver dtcs033 [ 12.973916][ T1] usbcore: registered new interface driver etoms [ 12.981919][ T1] usbcore: registered new interface driver finepix [ 12.982835][ T20] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 12.989989][ T1] usbcore: registered new interface driver jeilinj [ 13.006804][ T1] usbcore: registered new interface driver jl2005bcd [ 13.014579][ T1] usbcore: registered new interface driver kinect [ 13.021634][ T1] usbcore: registered new interface driver konica [ 13.028755][ T1] usbcore: registered new interface driver mars [ 13.036242][ T1] usbcore: registered new interface driver mr97310a [ 13.043526][ T1] usbcore: registered new interface driver nw80x [ 13.050467][ T1] usbcore: registered new interface driver ov519 [ 13.057225][ T1] usbcore: registered new interface driver ov534 [ 13.063946][ T1] usbcore: registered new interface driver ov534_9 [ 13.071294][ T1] usbcore: registered new interface driver pac207 [ 13.078682][ T1] usbcore: registered new interface driver gspca_pac7302 [ 13.086464][ T1] usbcore: registered new interface driver pac7311 [ 13.093651][ T1] usbcore: registered new interface driver se401 [ 13.100655][ T1] usbcore: registered new interface driver sn9c2028 [ 13.107718][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 13.115400][ T1] usbcore: registered new interface driver sonixb [ 13.122280][ T1] usbcore: registered new interface driver sonixj [ 13.129087][ T1] usbcore: registered new interface driver spca500 [ 13.136048][ T1] usbcore: registered new interface driver spca501 [ 13.143707][ T1] usbcore: registered new interface driver spca505 [ 13.150722][ T1] usbcore: registered new interface driver spca506 [ 13.158474][ T1] usbcore: registered new interface driver spca508 [ 13.166145][ T1] usbcore: registered new interface driver spca561 [ 13.173171][ T1] usbcore: registered new interface driver spca1528 [ 13.180637][ T1] usbcore: registered new interface driver sq905 [ 13.187548][ T1] usbcore: registered new interface driver sq905c [ 13.194728][ T1] usbcore: registered new interface driver sq930x [ 13.202197][ T1] usbcore: registered new interface driver sunplus [ 13.209222][ T1] usbcore: registered new interface driver stk014 [ 13.216268][ T1] usbcore: registered new interface driver stk1135 [ 13.223476][ T1] usbcore: registered new interface driver stv0680 [ 13.230412][ T1] usbcore: registered new interface driver t613 [ 13.237306][ T1] usbcore: registered new interface driver gspca_topro [ 13.244698][ T1] usbcore: registered new interface driver touptek [ 13.251794][ T1] usbcore: registered new interface driver tv8532 [ 13.258720][ T1] usbcore: registered new interface driver vc032x [ 13.265664][ T1] usbcore: registered new interface driver vicam [ 13.272493][ T1] usbcore: registered new interface driver xirlink-cit [ 13.279911][ T1] usbcore: registered new interface driver gspca_zc3xx [ 13.287319][ T1] usbcore: registered new interface driver ALi m5602 [ 13.294445][ T1] usbcore: registered new interface driver STV06xx [ 13.301533][ T1] usbcore: registered new interface driver gspca_gl860 [ 13.308814][ T1] usbcore: registered new interface driver Philips webcam [ 13.316360][ T1] usbcore: registered new interface driver airspy [ 13.323417][ T1] usbcore: registered new interface driver hackrf [ 13.330265][ T1] usbcore: registered new interface driver msi2500 [ 13.337198][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 13.345157][ T1] usbcore: registered new interface driver cpia2 [ 13.351723][ T1] au0828: au0828 driver loaded [ 13.356953][ T1] usbcore: registered new interface driver au0828 [ 13.363812][ T1] usbcore: registered new interface driver hdpvr [ 13.371578][ T1] usbcore: registered new interface driver pvrusb2 [ 13.378207][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 13.387057][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 13.392780][ T1] usbcore: registered new interface driver stk1160 [ 13.399830][ T1] usbcore: registered new interface driver cx231xx [ 13.407392][ T1] usbcore: registered new interface driver tm6000 [ 13.415093][ T1] usbcore: registered new interface driver em28xx [ 13.421764][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 13.428994][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 13.436582][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 13.443563][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 13.451443][ T1] usbcore: registered new interface driver usbtv [ 13.458473][ T1] usbcore: registered new interface driver go7007 [ 13.466161][ T1] usbcore: registered new interface driver go7007-loader [ 13.474468][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 13.503789][ T1] vivid-000: using single planar format API [ 13.527532][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 13.537173][ T1] vivid-000: V4L2 capture device registered as video3 [ 13.545143][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 13.553882][ T1] vivid-000: V4L2 output device registered as video4 [ 13.561475][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 13.572287][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 13.582428][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 13.590318][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 13.598660][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 13.607008][ T1] vivid-000: V4L2 metadata capture device registered as video5 [ 13.615932][ T1] vivid-000: V4L2 metadata output device registered as video6 [ 13.625299][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 13.634977][ T1] vivid-001: using multiplanar format API [ 13.656351][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 13.664634][ T1] vivid-001: V4L2 capture device registered as video7 [ 13.672373][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 13.681227][ T1] vivid-001: V4L2 output device registered as video8 [ 13.689626][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 13.699682][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 13.710029][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 13.717911][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 13.725883][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 13.734173][ T1] vivid-001: V4L2 metadata capture device registered as video9 [ 13.743053][ T1] vivid-001: V4L2 metadata output device registered as video10 [ 13.752743][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 13.761668][ T1] vivid-002: using single planar format API [ 13.781909][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 13.789583][ T1] vivid-002: V4L2 capture device registered as video11 [ 13.797494][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 13.805623][ T1] vivid-002: V4L2 output device registered as video12 [ 13.813295][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 13.823434][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 13.833344][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 13.840990][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 13.848708][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 13.856938][ T1] vivid-002: V4L2 metadata capture device registered as video13 [ 13.865539][ T1] vivid-002: V4L2 metadata output device registered as video14 [ 13.874583][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 13.883779][ T1] vivid-003: using multiplanar format API [ 13.903913][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 13.912296][ T1] vivid-003: V4L2 capture device registered as video15 [ 13.920420][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 13.928524][ T1] vivid-003: V4L2 output device registered as video16 [ 13.936064][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 13.945975][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 13.955953][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 13.963694][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 13.971993][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 13.980048][ T1] vivid-003: V4L2 metadata capture device registered as video17 [ 13.988636][ T1] vivid-003: V4L2 metadata output device registered as video18 [ 13.997424][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 14.007082][ T1] vivid-004: using single planar format API [ 14.027821][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 14.035933][ T1] vivid-004: V4L2 capture device registered as video19 [ 14.044168][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 14.052601][ T1] vivid-004: V4L2 output device registered as video20 [ 14.060409][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 14.071343][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 14.082965][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 14.091138][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 14.098994][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 14.107155][ T1] vivid-004: V4L2 metadata capture device registered as video21 [ 14.115874][ T1] vivid-004: V4L2 metadata output device registered as video22 [ 14.124501][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 14.134489][ T1] vivid-005: using multiplanar format API [ 14.155197][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 14.163826][ T1] vivid-005: V4L2 capture device registered as video23 [ 14.172429][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 14.180646][ T1] vivid-005: V4L2 output device registered as video24 [ 14.188495][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 14.198770][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 14.209206][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 14.218272][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 14.226124][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 14.234264][ T1] vivid-005: V4L2 metadata capture device registered as video25 [ 14.243307][ T1] vivid-005: V4L2 metadata output device registered as video26 [ 14.251980][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 14.260802][ T1] vivid-006: using single planar format API [ 14.281308][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 14.289972][ T1] vivid-006: V4L2 capture device registered as video27 [ 14.297832][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 14.306705][ T1] vivid-006: V4L2 output device registered as video28 [ 14.314577][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 14.324836][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 14.334780][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 14.342489][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 14.350211][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 14.358686][ T1] vivid-006: V4L2 metadata capture device registered as video29 [ 14.367089][ T1] vivid-006: V4L2 metadata output device registered as video30 [ 14.375268][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 14.383973][ T1] vivid-007: using multiplanar format API [ 14.405957][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 14.414531][ T1] vivid-007: V4L2 capture device registered as video31 [ 14.422845][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 14.431901][ T1] vivid-007: V4L2 output device registered as video32 [ 14.439444][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 14.449415][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 14.459523][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 14.467826][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 14.476835][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 14.485705][ T1] vivid-007: V4L2 metadata capture device registered as video33 [ 14.493978][ T1] vivid-007: V4L2 metadata output device registered as video34 [ 14.502413][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 14.511494][ T1] vivid-008: using single planar format API [ 14.532302][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 14.540825][ T1] vivid-008: V4L2 capture device registered as video35 [ 14.548602][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 14.557507][ T1] vivid-008: V4L2 output device registered as video36 [ 14.566159][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 14.576471][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 14.586495][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 14.594132][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 14.601887][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 14.610176][ T1] vivid-008: V4L2 metadata capture device registered as video37 [ 14.618720][ T1] vivid-008: V4L2 metadata output device registered as video38 [ 14.627408][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 14.635740][ T1] vivid-009: using multiplanar format API [ 14.657074][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 14.665651][ T1] vivid-009: V4L2 capture device registered as video39 [ 14.673432][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 14.682039][ T1] vivid-009: V4L2 output device registered as video40 [ 14.690052][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 14.700464][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 14.710849][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 14.718470][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 14.726532][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 14.734584][ T1] vivid-009: V4L2 metadata capture device registered as video41 [ 14.743059][ T1] vivid-009: V4L2 metadata output device registered as video42 [ 14.751966][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 14.761390][ T1] vivid-010: using single planar format API [ 14.782677][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 14.791301][ T1] vivid-010: V4L2 capture device registered as video43 [ 14.799878][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 14.808823][ T1] vivid-010: V4L2 output device registered as video44 [ 14.816910][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 14.827416][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 14.837915][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 14.845871][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 14.853833][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 14.862254][ T1] vivid-010: V4L2 metadata capture device registered as video45 [ 14.871260][ T1] vivid-010: V4L2 metadata output device registered as video46 [ 14.879610][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 14.888481][ T1] vivid-011: using multiplanar format API [ 14.908374][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 14.916421][ T1] vivid-011: V4L2 capture device registered as video47 [ 14.924415][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 14.932496][ T1] vivid-011: V4L2 output device registered as video48 [ 14.939926][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 14.950165][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 14.960524][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 14.968978][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 14.977163][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 14.985500][ T1] vivid-011: V4L2 metadata capture device registered as video49 [ 14.994428][ T1] vivid-011: V4L2 metadata output device registered as video50 [ 15.003565][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 15.012253][ T1] vivid-012: using single planar format API [ 15.033134][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 15.041343][ T1] vivid-012: V4L2 capture device registered as video51 [ 15.049253][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 15.057625][ T1] vivid-012: V4L2 output device registered as video52 [ 15.065339][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 15.075594][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 15.085862][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 15.094433][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 15.102617][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 15.110452][ T1] vivid-012: V4L2 metadata capture device registered as video53 [ 15.119548][ T1] vivid-012: V4L2 metadata output device registered as video54 [ 15.128391][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 15.138189][ T1] vivid-013: using multiplanar format API [ 15.159439][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 15.169059][ T1] vivid-013: V4L2 capture device registered as video55 [ 15.177884][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 15.187016][ T1] vivid-013: V4L2 output device registered as video56 [ 15.195424][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 15.206370][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 15.218031][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 15.226337][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 15.234568][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 15.243226][ T1] vivid-013: V4L2 metadata capture device registered as video57 [ 15.251681][ T1] vivid-013: V4L2 metadata output device registered as video58 [ 15.261334][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 15.269827][ T1] vivid-014: using single planar format API [ 15.290013][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 15.298235][ T1] vivid-014: V4L2 capture device registered as video59 [ 15.305846][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 15.314026][ T1] vivid-014: V4L2 output device registered as video60 [ 15.322015][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 15.332190][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 15.342094][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 15.350621][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 15.359005][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 15.367005][ T1] vivid-014: V4L2 metadata capture device registered as video61 [ 15.376079][ T1] vivid-014: V4L2 metadata output device registered as video62 [ 15.384741][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 15.393814][ T1] vivid-015: using multiplanar format API [ 15.414319][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 15.423889][ T1] vivid-015: V4L2 capture device registered as video63 [ 15.432769][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 15.442161][ T1] vivid-015: V4L2 output device registered as video64 [ 15.451313][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 15.462633][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 15.473594][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 15.482795][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 15.491254][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 15.504113][ T1] vivid-015: V4L2 metadata capture device registered as video65 [ 15.514488][ T1] vivid-015: V4L2 metadata output device registered as video66 [ 15.523367][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 15.534622][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 15.545035][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video68 [ 15.555850][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video69 [ 15.566038][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video70 [ 15.580203][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 15.593512][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 15.603904][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 15.624128][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 15.638746][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 15.646212][ T1] usbcore: registered new interface driver radioshark [ 15.653693][ T1] usbcore: registered new interface driver radioshark2 [ 15.662716][ T1] usbcore: registered new interface driver dsbr100 [ 15.670097][ T1] usbcore: registered new interface driver radio-si470x [ 15.678592][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 15.687936][ T1] usbcore: registered new interface driver radio-mr800 [ 15.695596][ T1] usbcore: registered new interface driver radio-keene [ 15.703465][ T1] usbcore: registered new interface driver radio-ma901 [ 15.710714][ T1] usbcore: registered new interface driver radio-raremono [ 15.719850][ T1] usbcore: registered new interface driver pcwd_usb [ 15.729482][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 15.743301][ T1] device-mapper: uevent: version 1.0.3 [ 15.749718][ T1] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 15.760616][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 15.768089][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 15.775603][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 15.783903][ T1] device-mapper: raid: Loading target version 1.15.1 [ 15.791675][ T1] Bluetooth: HCI UART driver ver 2.3 [ 15.797166][ T1] Bluetooth: HCI UART protocol H4 registered [ 15.803463][ T1] Bluetooth: HCI UART protocol BCSP registered [ 15.810579][ T1] Bluetooth: HCI UART protocol LL registered [ 15.816950][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 15.824289][ T1] Bluetooth: HCI UART protocol QCA registered [ 15.830363][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 15.836836][ T1] Bluetooth: HCI UART protocol Marvell registered [ 15.843680][ T1] usbcore: registered new interface driver bcm203x [ 15.850574][ T1] usbcore: registered new interface driver bpa10x [ 15.857472][ T1] usbcore: registered new interface driver bfusb [ 15.865423][ T1] usbcore: registered new interface driver btusb [ 15.872823][ T1] usbcore: registered new interface driver ath3k [ 15.880347][ T1] CAPI 2.0 started up with major 68 (middleware) [ 15.886785][ T1] Modular ISDN core version 1.1.29 [ 15.893516][ T1] NET: Registered PF_ISDN protocol family [ 15.899708][ T1] DSP module 2.0 [ 15.903585][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 15.923823][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 15.930342][ T1] 0 virtual devices registered [ 15.936084][ T1] usbcore: registered new interface driver HFC-S_USB [ 15.943815][ T1] intel_pstate: CPU model not supported [ 15.949372][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 15.951314][ T1] usbcore: registered new interface driver vub300 [ 15.966425][ T1] usbcore: registered new interface driver ushc [ 15.980393][ T1] iscsi: registered transport (iser) [ 15.988009][ T1] SoftiWARP attached [ 15.992685][ T1] Driver 'framebuffer' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 16.005478][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 16.017315][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 16.040257][ T1] hid: raw HID events driver (C) Jiri Kosina [ 16.109891][ T1] usbcore: registered new interface driver usbhid [ 16.116670][ T1] usbhid: USB HID core driver [ 16.124749][ T1] usbcore: registered new interface driver es2_ap_driver [ 16.132390][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 16.140064][ T1] usbcore: registered new interface driver dt9812 [ 16.147599][ T1] usbcore: registered new interface driver ni6501 [ 16.155310][ T1] usbcore: registered new interface driver usbdux [ 16.162583][ T1] usbcore: registered new interface driver usbduxfast [ 16.170901][ T1] usbcore: registered new interface driver usbduxsigma [ 16.178906][ T1] usbcore: registered new interface driver vmk80xx [ 16.187835][ T1] usbcore: registered new interface driver prism2_usb [ 16.197061][ T1] usbcore: registered new interface driver r8712u [ 16.204441][ T1] ashmem: initialized [ 16.208863][ T1] greybus: registered new driver hid [ 16.214710][ T1] greybus: registered new driver gbphy [ 16.220422][ T1] gb_gbphy: registered new driver usb [ 16.226487][ T1] asus_wmi: ASUS WMI generic driver loaded [ 16.336455][ T1] usbcore: registered new interface driver snd-usb-audio [ 16.345656][ T1] usbcore: registered new interface driver snd-ua101 [ 16.354766][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 16.363041][ T1] usbcore: registered new interface driver snd-usb-us122l [ 16.370993][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 16.378657][ T1] usbcore: registered new interface driver snd-usb-6fire [ 16.386601][ T1] usbcore: registered new interface driver snd-usb-hiface [ 16.394511][ T1] usbcore: registered new interface driver snd-bcd2000 [ 16.402153][ T1] usbcore: registered new interface driver snd_usb_pod [ 16.409728][ T1] usbcore: registered new interface driver snd_usb_podhd [ 16.417757][ T1] usbcore: registered new interface driver snd_usb_toneport [ 16.425763][ T1] usbcore: registered new interface driver snd_usb_variax [ 16.433460][ T1] drop_monitor: Initializing network drop monitor service [ 16.441180][ T1] NET: Registered PF_LLC protocol family [ 16.447153][ T1] GACT probability on [ 16.451549][ T1] Mirror/redirect action on [ 16.456254][ T1] Simple TC action Loaded [ 16.463715][ T1] netem: version 1.3 [ 16.467788][ T1] u32 classifier [ 16.471405][ T1] Performance counters on [ 16.476062][ T1] input device check on [ 16.480660][ T1] Actions configured [ 16.488227][ T1] nf_conntrack_irc: failed to register helpers [ 16.494753][ T1] nf_conntrack_sane: failed to register helpers [ 16.546029][ T1] nf_conntrack_sip: failed to register helpers [ 16.556422][ T1] xt_time: kernel timezone is -0000 [ 16.562058][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 16.569230][ T1] IPVS: Connection hash table configured (size=4096, memory=64Kbytes) [ 16.578218][ T1] IPVS: ipvs loaded. [ 16.582497][ T1] IPVS: [rr] scheduler registered. [ 16.587696][ T1] IPVS: [wrr] scheduler registered. [ 16.592956][ T1] IPVS: [lc] scheduler registered. [ 16.598068][ T1] IPVS: [wlc] scheduler registered. [ 16.603395][ T1] IPVS: [fo] scheduler registered. [ 16.608501][ T1] IPVS: [ovf] scheduler registered. [ 16.613819][ T1] IPVS: [lblc] scheduler registered. [ 16.619194][ T1] IPVS: [lblcr] scheduler registered. [ 16.624720][ T1] IPVS: [dh] scheduler registered. [ 16.629816][ T1] IPVS: [sh] scheduler registered. [ 16.635354][ T1] IPVS: [mh] scheduler registered. [ 16.640579][ T1] IPVS: [sed] scheduler registered. [ 16.646069][ T1] IPVS: [nq] scheduler registered. [ 16.651422][ T1] IPVS: [twos] scheduler registered. [ 16.657126][ T1] IPVS: [sip] pe registered. [ 16.662499][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 16.672315][ T1] gre: GRE over IPv4 demultiplexor driver [ 16.678068][ T1] ip_gre: GRE over IPv4 tunneling driver [ 16.692375][ T1] IPv4 over IPsec tunneling driver [ 16.700538][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 16.709032][ T1] Initializing XFRM netlink socket [ 16.714833][ T1] IPsec XFRM device driver [ 16.720588][ T1] NET: Registered PF_INET6 protocol family [ 16.739591][ T1] Segment Routing with IPv6 [ 16.744853][ T1] RPL Segment Routing with IPv6 [ 16.749832][ T1] In-situ OAM (IOAM) with IPv6 [ 16.755120][ T1] mip6: Mobile IPv6 [ 16.763197][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 16.778137][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 16.788504][ T1] NET: Registered PF_PACKET protocol family [ 16.794704][ T1] NET: Registered PF_KEY protocol family [ 16.801346][ T1] Bridge firewalling registered [ 16.807063][ T1] NET: Registered PF_X25 protocol family [ 16.813098][ T1] X25: Linux Version 0.2 [ 16.857887][ T1] NET: Registered PF_NETROM protocol family [ 16.905756][ T1] NET: Registered PF_ROSE protocol family [ 16.912370][ T1] NET: Registered PF_AX25 protocol family [ 16.918378][ T1] can: controller area network core [ 16.924181][ T1] NET: Registered PF_CAN protocol family [ 16.929905][ T1] can: raw protocol [ 16.933877][ T1] can: broadcast manager protocol [ 16.939013][ T1] can: netlink gateway - max_hops=1 [ 16.944426][ T1] can: SAE J1939 [ 16.948006][ T1] can: isotp protocol [ 16.952355][ T1] Bluetooth: RFCOMM TTY layer initialized [ 16.958276][ T1] Bluetooth: RFCOMM socket layer initialized [ 16.964708][ T1] Bluetooth: RFCOMM ver 1.11 [ 16.969396][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 16.975962][ T1] Bluetooth: BNEP filters: protocol multicast [ 16.982320][ T1] Bluetooth: BNEP socket layer initialized [ 16.988154][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 16.994446][ T1] Bluetooth: CMTP socket layer initialized [ 17.000423][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 17.007716][ T1] Bluetooth: HIDP socket layer initialized [ 17.017076][ T1] NET: Registered PF_RXRPC protocol family [ 17.023330][ T1] Key type rxrpc registered [ 17.028205][ T1] Key type rxrpc_s registered [ 17.034108][ T1] NET: Registered PF_KCM protocol family [ 17.040471][ T1] lec:lane_module_init: lec.c: initialized [ 17.046739][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 17.053131][ T1] l2tp_core: L2TP core driver, V2.0 [ 17.058498][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 17.064302][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 17.071532][ T1] l2tp_netlink: L2TP netlink interface [ 17.077120][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 17.084333][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 17.091945][ T1] NET: Registered PF_PHONET protocol family [ 17.098178][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 17.114071][ T1] DCCP: Activated CCID 2 (TCP-like) [ 17.119733][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 17.127930][ T1] sctp: Hash tables configured (bind 32/56) [ 17.136169][ T1] NET: Registered PF_RDS protocol family [ 17.143254][ T1] Registered RDS/infiniband transport [ 17.149607][ T1] Registered RDS/tcp transport [ 17.154651][ T1] tipc: Activated (version 2.0.0) [ 17.161276][ T1] NET: Registered PF_TIPC protocol family [ 17.168152][ T1] tipc: Started in single node mode [ 17.174356][ T1] NET: Registered PF_SMC protocol family [ 17.180447][ T1] 9pnet: Installing 9P2000 support [ 17.186523][ T1] NET: Registered PF_CAIF protocol family [ 17.198470][ T1] NET: Registered PF_IEEE802154 protocol family [ 17.205437][ T1] Key type dns_resolver registered [ 17.210632][ T1] Key type ceph registered [ 17.215861][ T1] libceph: loaded (mon/osd proto 15/24) [ 17.224021][ T1] batman_adv: B.A.T.M.A.N. advanced 2021.3 (compatibility version 15) loaded [ 17.233990][ T1] openvswitch: Open vSwitch switching datapath [ 17.243557][ T1] NET: Registered PF_VSOCK protocol family [ 17.250208][ T1] mpls_gso: MPLS GSO support [ 17.267686][ T1] IPI shorthand broadcast: enabled [ 17.273751][ T1] AVX2 version of gcm_enc/dec engaged. [ 17.279737][ T1] AES CTR mode by8 optimization enabled [ 17.293022][ T1] sched_clock: Marking stable (17254286336, 38492876)->(17296227450, -3448238) [ 17.304731][ T1] registered taskstats version 1 [ 17.321820][ T1] Loading compiled-in X.509 certificates [ 17.330927][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: f850c787ad998c396ae089c083b940ff0a9abb77' [ 17.345651][ T1] zswap: loaded using pool lzo/zbud [ 17.353250][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 18.785569][ T1] Key type ._fscrypt registered [ 18.790865][ T1] Key type .fscrypt registered [ 18.795734][ T1] Key type fscrypt-provisioning registered [ 18.806407][ T1] kAFS: Red Hat AFS client v0.1 registering. [ 18.813910][ T1] FS-Cache: Netfs 'afs' registered for caching [ 18.827435][ T1] Btrfs loaded, crc32c=crc32c-intel, assert=on, zoned=yes, fsverity=yes [ 18.837188][ T1] Key type big_key registered [ 18.845735][ T1] Key type encrypted registered [ 18.851205][ T1] ima: No TPM chip found, activating TPM-bypass! [ 18.858018][ T1] Loading compiled-in module X.509 certificates [ 18.865449][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: f850c787ad998c396ae089c083b940ff0a9abb77' [ 18.877277][ T1] ima: Allocated hash algorithm: sha256 [ 18.883476][ T1] ima: No architecture policies found [ 18.889301][ T1] evm: Initialising EVM extended attributes: [ 18.895714][ T1] evm: security.selinux [ 18.900274][ T1] evm: security.SMACK64 (disabled) [ 18.905552][ T1] evm: security.SMACK64EXEC (disabled) [ 18.911631][ T1] evm: security.SMACK64TRANSMUTE (disabled) [ 18.917615][ T1] evm: security.SMACK64MMAP (disabled) [ 18.923277][ T1] evm: security.apparmor (disabled) [ 18.929861][ T1] evm: security.ima [ 18.933766][ T1] evm: security.capability [ 18.938290][ T1] evm: HMAC attrs: 0x1 [ 18.944514][ T1] PM: Magic number: 5:57:552 [ 18.950580][ T1] acpi PNP0C0F:03: hash matches [ 18.958693][ T1] printk: console [netcon0] enabled [ 18.964323][ T1] netconsole: network logging started [ 18.970327][ T1] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 18.980328][ T1] rdma_rxe: loaded [ 18.985590][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 18.997793][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 19.007947][ T2936] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 19.013327][ T1] ALSA device list: [ 19.019673][ T2936] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 19.023201][ T1] #0: Dummy 1 [ 19.035396][ T1] #1: Loopback 1 [ 19.039268][ T1] #2: Virtual MIDI Card 1 [ 19.047477][ T1] md: Waiting for all devices to be available before autodetect [ 19.055686][ T1] md: If you don't use raid, use raid=noautodetect [ 19.063051][ T1] md: Autodetecting RAID arrays. [ 19.068059][ T1] md: autorun ... [ 19.072168][ T1] md: ... autorun DONE. [ 19.114551][ T1] EXT4-fs (sda1): mounted filesystem without journal. Opts: (null). Quota mode: none. [ 19.125808][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 19.159487][ T1] devtmpfs: mounted [ 19.200823][ T1] Freeing unused kernel image (initmem) memory: 4388K [ 19.208070][ T1] Write protecting the kernel read-only data: 169984k [ 19.220231][ T1] Freeing unused kernel image (text/rodata gap) memory: 2012K [ 19.230246][ T1] Freeing unused kernel image (rodata/data gap) memory: 1444K [ 19.243999][ T1] Run /sbin/init as init process [ 20.848092][ T1] SELinux: Permission getrlimit in class process not defined in policy. [ 20.857230][ T1] SELinux: Class process2 not defined in policy. [ 20.864152][ T1] SELinux: Permission watch in class filesystem not defined in policy. [ 20.872594][ T1] SELinux: Permission map in class file not defined in policy. [ 20.880617][ T1] SELinux: Permission watch in class file not defined in policy. [ 20.888468][ T1] SELinux: Permission watch_mount in class file not defined in policy. [ 20.896943][ T1] SELinux: Permission watch_sb in class file not defined in policy. [ 20.905299][ T1] SELinux: Permission watch_with_perm in class file not defined in policy. [ 20.914028][ T1] SELinux: Permission watch_reads in class file not defined in policy. [ 20.922534][ T1] SELinux: Permission map in class dir not defined in policy. [ 20.930078][ T1] SELinux: Permission watch in class dir not defined in policy. [ 20.937931][ T1] SELinux: Permission watch_mount in class dir not defined in policy. [ 20.946564][ T1] SELinux: Permission watch_sb in class dir not defined in policy. [ 20.955741][ T1] SELinux: Permission watch_with_perm in class dir not defined in policy. [ 20.965023][ T1] SELinux: Permission watch_reads in class dir not defined in policy. [ 20.973324][ T1] SELinux: Permission map in class lnk_file not defined in policy. [ 20.981818][ T1] SELinux: Permission watch in class lnk_file not defined in policy. [ 20.990026][ T1] SELinux: Permission watch_mount in class lnk_file not defined in policy. [ 20.999101][ T1] SELinux: Permission watch_sb in class lnk_file not defined in policy. [ 21.008295][ T1] SELinux: Permission watch_with_perm in class lnk_file not defined in policy. [ 21.017835][ T1] SELinux: Permission watch_reads in class lnk_file not defined in policy. [ 21.026658][ T1] SELinux: Permission map in class chr_file not defined in policy. [ 21.034687][ T1] SELinux: Permission watch in class chr_file not defined in policy. [ 21.043140][ T1] SELinux: Permission watch_mount in class chr_file not defined in policy. [ 21.051959][ T1] SELinux: Permission watch_sb in class chr_file not defined in policy. [ 21.060624][ T1] SELinux: Permission watch_with_perm in class chr_file not defined in policy. [ 21.069876][ T1] SELinux: Permission watch_reads in class chr_file not defined in policy. [ 21.078866][ T1] SELinux: Permission map in class blk_file not defined in policy. [ 21.087166][ T1] SELinux: Permission watch in class blk_file not defined in policy. [ 21.095473][ T1] SELinux: Permission watch_mount in class blk_file not defined in policy. [ 21.104313][ T1] SELinux: Permission watch_sb in class blk_file not defined in policy. [ 21.113250][ T1] SELinux: Permission watch_with_perm in class blk_file not defined in policy. [ 21.122409][ T1] SELinux: Permission watch_reads in class blk_file not defined in policy. [ 21.131125][ T1] SELinux: Permission map in class sock_file not defined in policy. [ 21.139265][ T1] SELinux: Permission watch in class sock_file not defined in policy. [ 21.147617][ T1] SELinux: Permission watch_mount in class sock_file not defined in policy. [ 21.156434][ T1] SELinux: Permission watch_sb in class sock_file not defined in policy. [ 21.165253][ T1] SELinux: Permission watch_with_perm in class sock_file not defined in policy. [ 21.174836][ T1] SELinux: Permission watch_reads in class sock_file not defined in policy. [ 21.184790][ T1] SELinux: Permission map in class fifo_file not defined in policy. [ 21.193625][ T1] SELinux: Permission watch in class fifo_file not defined in policy. [ 21.202124][ T1] SELinux: Permission watch_mount in class fifo_file not defined in policy. [ 21.211414][ T1] SELinux: Permission watch_sb in class fifo_file not defined in policy. [ 21.219932][ T1] SELinux: Permission watch_with_perm in class fifo_file not defined in policy. [ 21.229628][ T1] SELinux: Permission watch_reads in class fifo_file not defined in policy. [ 21.238733][ T1] SELinux: Permission map in class socket not defined in policy. [ 21.246758][ T1] SELinux: Permission map in class tcp_socket not defined in policy. [ 21.255037][ T1] SELinux: Permission map in class udp_socket not defined in policy. [ 21.263243][ T1] SELinux: Permission map in class rawip_socket not defined in policy. [ 21.271913][ T1] SELinux: Permission map in class netlink_socket not defined in policy. [ 21.280549][ T1] SELinux: Permission map in class packet_socket not defined in policy. [ 21.289019][ T1] SELinux: Permission map in class key_socket not defined in policy. [ 21.297238][ T1] SELinux: Permission map in class unix_stream_socket not defined in policy. [ 21.306560][ T1] SELinux: Permission map in class unix_dgram_socket not defined in policy. [ 21.315696][ T1] SELinux: Permission map in class netlink_route_socket not defined in policy. [ 21.324882][ T1] SELinux: Permission map in class netlink_tcpdiag_socket not defined in policy. [ 21.334425][ T1] SELinux: Permission map in class netlink_nflog_socket not defined in policy. [ 21.343498][ T1] SELinux: Permission map in class netlink_xfrm_socket not defined in policy. [ 21.353092][ T1] SELinux: Permission map in class netlink_selinux_socket not defined in policy. [ 21.363404][ T1] SELinux: Permission map in class netlink_iscsi_socket not defined in policy. [ 21.372561][ T1] SELinux: Permission map in class netlink_audit_socket not defined in policy. [ 21.381779][ T1] SELinux: Permission map in class netlink_fib_lookup_socket not defined in policy. [ 21.391563][ T1] SELinux: Permission map in class netlink_connector_socket not defined in policy. [ 21.401063][ T1] SELinux: Permission map in class netlink_netfilter_socket not defined in policy. [ 21.410974][ T1] SELinux: Permission map in class netlink_dnrt_socket not defined in policy. [ 21.420342][ T1] SELinux: Permission map in class netlink_kobject_uevent_socket not defined in policy. [ 21.431620][ T1] SELinux: Permission map in class netlink_generic_socket not defined in policy. [ 21.441185][ T1] SELinux: Permission map in class netlink_scsitransport_socket not defined in policy. [ 21.450991][ T1] SELinux: Permission map in class netlink_rdma_socket not defined in policy. [ 21.460194][ T1] SELinux: Permission map in class netlink_crypto_socket not defined in policy. [ 21.469841][ T1] SELinux: Permission map in class appletalk_socket not defined in policy. [ 21.479621][ T1] SELinux: Permission map in class dccp_socket not defined in policy. [ 21.488111][ T1] SELinux: Permission perfmon in class capability2 not defined in policy. [ 21.497158][ T1] SELinux: Permission bpf in class capability2 not defined in policy. [ 21.506028][ T1] SELinux: Permission checkpoint_restore in class capability2 not defined in policy. [ 21.516668][ T1] SELinux: Permission map in class tun_socket not defined in policy. [ 21.524968][ T1] SELinux: Permission perfmon in class cap2_userns not defined in policy. [ 21.534092][ T1] SELinux: Permission bpf in class cap2_userns not defined in policy. [ 21.543150][ T1] SELinux: Permission checkpoint_restore in class cap2_userns not defined in policy. [ 21.553060][ T1] SELinux: Class sctp_socket not defined in policy. [ 21.560303][ T1] SELinux: Class icmp_socket not defined in policy. [ 21.567288][ T1] SELinux: Class ax25_socket not defined in policy. [ 21.574721][ T1] SELinux: Class ipx_socket not defined in policy. [ 21.581833][ T1] SELinux: Class netrom_socket not defined in policy. [ 21.588674][ T1] SELinux: Class atmpvc_socket not defined in policy. [ 21.595782][ T1] SELinux: Class x25_socket not defined in policy. [ 21.602583][ T1] SELinux: Class rose_socket not defined in policy. [ 21.609483][ T1] SELinux: Class decnet_socket not defined in policy. [ 21.616711][ T1] SELinux: Class atmsvc_socket not defined in policy. [ 21.623918][ T1] SELinux: Class rds_socket not defined in policy. [ 21.631105][ T1] SELinux: Class irda_socket not defined in policy. [ 21.638671][ T1] SELinux: Class pppox_socket not defined in policy. [ 21.646271][ T1] SELinux: Class llc_socket not defined in policy. [ 21.653527][ T1] SELinux: Class can_socket not defined in policy. [ 21.660906][ T1] SELinux: Class tipc_socket not defined in policy. [ 21.667781][ T1] SELinux: Class bluetooth_socket not defined in policy. [ 21.675529][ T1] SELinux: Class iucv_socket not defined in policy. [ 21.683087][ T1] SELinux: Class rxrpc_socket not defined in policy. [ 21.690189][ T1] SELinux: Class isdn_socket not defined in policy. [ 21.697223][ T1] SELinux: Class phonet_socket not defined in policy. [ 21.704546][ T1] SELinux: Class ieee802154_socket not defined in policy. [ 21.712087][ T1] SELinux: Class caif_socket not defined in policy. [ 21.719064][ T1] SELinux: Class alg_socket not defined in policy. [ 21.725712][ T1] SELinux: Class nfc_socket not defined in policy. [ 21.732694][ T1] SELinux: Class vsock_socket not defined in policy. [ 21.739471][ T1] SELinux: Class kcm_socket not defined in policy. [ 21.747134][ T1] SELinux: Class qipcrtr_socket not defined in policy. [ 21.754743][ T1] SELinux: Class smc_socket not defined in policy. [ 21.761604][ T1] SELinux: Class infiniband_pkey not defined in policy. [ 21.769270][ T1] SELinux: Class infiniband_endport not defined in policy. [ 21.776869][ T1] SELinux: Class bpf not defined in policy. [ 21.783123][ T1] SELinux: Class xdp_socket not defined in policy. [ 21.789964][ T1] SELinux: Class mctp_socket not defined in policy. [ 21.797157][ T1] SELinux: Class perf_event not defined in policy. [ 21.804195][ T1] SELinux: Class lockdown not defined in policy. [ 21.810916][ T1] SELinux: Class anon_inode not defined in policy. [ 21.817756][ T1] SELinux: the above unknown classes and permissions will be allowed [ 21.868260][ T1] SELinux: policy capability network_peer_controls=1 [ 21.875436][ T1] SELinux: policy capability open_perms=1 [ 21.881575][ T1] SELinux: policy capability extended_socket_class=0 [ 21.888719][ T1] SELinux: policy capability always_check_network=0 [ 21.895428][ T1] SELinux: policy capability cgroup_seclabel=0 [ 21.901694][ T1] SELinux: policy capability nnp_nosuid_transition=0 [ 21.908636][ T1] SELinux: policy capability genfs_seclabel_symlinks=0 [ 22.427502][ T37] audit: type=1403 audit(1630708384.848:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 22.456204][ T1] systemd[1]: Successfully loaded SELinux policy in 2.421963s. [ 22.515958][ T37] audit: type=1400 audit(1630708384.938:3): avc: denied { associate } for pid=1 comm="systemd" name="pts" scontext=system_u:object_r:devpts_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 23.376753][ T1] systemd[1]: Relabelled /dev and /run in 833.440ms. [ 23.458091][ T1] systemd[1]: systemd 232 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN) [ 23.484292][ T1] systemd[1]: Detected virtualization kvm. [ 23.491085][ T1] systemd[1]: Detected architecture x86-64. Welcome to Debian GNU/Linux 9 (stretch)! [ 23.571899][ T1] systemd[1]: Set hostname to . [ 24.007459][ T4819] systemd-system- (4819) used greatest stack depth: 26232 bytes left [ 24.168218][ T4821] systemd-sysv-ge (4821) used greatest stack depth: 25968 bytes left [ 24.182926][ T4828] systemd-fstab-g (4828) used greatest stack depth: 24104 bytes left [ 24.197999][ T4830] grep (4830) used greatest stack depth: 23776 bytes left [ 24.728968][ T1] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket. [ 24.771236][ T1] systemd[1]: Reached target Swap. [ OK ] Reached target Swap. [ 24.823375][ T1] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount Arbitrary Executab…rmats File System Automount Point. [ 24.875826][ T1] systemd[1]: Listening on Syslog Socket. [ OK ] Listening on Syslog Socket. [ 24.914433][ T1] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket. [ 24.959514][ T1] systemd[1]: Created slice System Slice. [ OK ] Created slice System Slice. Starting Load Kernel Modules... [ OK ] Created slice system-serial\x2dgetty.slice. Mounting Huge Pages File System... [ OK ] Reached target Remote File Systems. Starting Remount Root and Kernel File Systems... Mounting /sys/kernel/config... [ OK ] Listening on Journal Socket (/dev/log). [ 25.380674][ T4836] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 25.387143][ T37] audit: type=1400 audit(1630708387.808:4): avc: denied { audit_read } for pid=1 comm="systemd" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ OK ] Listening on Journal Audit Socket. Starting Journal Service... [ OK ] Listening on udev Control Socket. [ OK ] Started Forward Password Requests to Wall Directory Watch. [ OK ] Created slice system-getty.slice. Mounting POSIX Message Queue File System... [ OK ] Reached target Slices. Starting Create Static Device Nodes in /dev... Mounting /proc/sys/fs/binfmt_misc... [ OK ] Started Dispatch Password Requests to Console Directory Watch. [ OK ] Reached target Encrypted Volumes. [ OK ] Reached target Paths. Mounting /sys/kernel/debug... [ OK ] Listening on /dev/initctl Compatibility Named Pipe. [ OK ] Reached target Sockets. [ OK ] Mounted POSIX Message Queue File System. [ OK ] Mounted Huge Pages File System. [ OK ] Mounted /sys/kernel/debug. [ OK ] Mounted /sys/kernel/config. [ OK ] Mounted /proc/sys/fs/binfmt_misc. [ OK ] Started Load Kernel Modules. [ OK ] Started Remount Root and Kernel File Systems. [ OK ] Started Create Static Device Nodes in /dev. Starting udev Kernel Device Manager... Starting Load/Save Random Seed... Starting udev Coldplug all Devices... [ OK ] Reached target Local File Systems (Pre). Starting Apply Kernel Variables... Mounting FUSE Control File System... [ OK ] Reached target Local File Systems. [ OK ] Mounted FUSE Control File System. [ OK ] Started Journal Service. [ OK ] Started udev Kernel Device Manager. [ OK ] Started Load/Save Random Seed. [ OK ] Started Apply Kernel Variables. Starting Raise network interfaces... Starting Flush Journal to Persistent Storage... [ 28.477428][ T37] audit: type=1107 audit(1630708390.898:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { stop } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/systemd-journald.service" cmdline="/bin/journalctl --flush" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 28.477428][ T37] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 28.479227][ T4842] systemd-journald[4842]: Received request to flush runtime journal from PID 1 [ OK ] Started Flush Journal to Persistent Storage. Starting Create Volatile Files and Directories... [ 29.369739][ T4878] upstart (4878) used greatest stack depth: 23624 bytes left [ OK ] Started Create Volatile Files and Directories. Starting Network Time Synchronization... Starting Update UTMP about System Boot/Shutdown... [ OK ] Started Update UTMP about System Boot/Shutdown. [ 30.127016][ T4895] ip (4895) used greatest stack depth: 23064 bytes left [ OK ] Started Network Time Synchronization. [ OK ] Reached target System Time Synchronized. [ 31.214730][ T37] audit: type=1107 audit(1630708393.638:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { start } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/systemd-timesyncd.service" cmdline="systemctl try-restart systemd-timesyncd.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 31.214730][ T37] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 31.300986][ T37] audit: type=1107 audit(1630708393.698:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { status } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/systemd-timesyncd.service" cmdline="systemctl try-restart systemd-timesyncd.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 31.300986][ T37] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' Stopping Network Time Synchronization... [ OK ] Stopped Network Time Synchronization. Starting Network Time Synchronization... [ OK ] Started Network Time Synchronization. [ OK ] Started Raise network interfaces. [ OK ] Reached target Network. [* ] (1 of 2) A start job is running for…dplug all Devices (13s / no limit) [** ] (1 of 2) A start job is running for…dplug all Devices (13s / no limit) [*** ] (1 of 2) A start job is running for…dplug all Devices (14s / no limit) [ *** ] (2 of 2) A start job is running for dev-ttyS0.device (14s / 1min 30s) [ *** ] (2 of 2) A start job is running for dev-ttyS0.device (15s / 1min 30s) [ ***] (2 of 2) A start job is running for dev-ttyS0.device (15s / 1min 30s) [ **] (1 of 2) A start job is running for…dplug all Devices (16s / no limit) [ *] (1 of 2) A start job is running for…dplug all Devices (16s / no limit) [ **] (1 of 2) A start job is running for…dplug all Devices (17s / no limit) [ ***] (2 of 2) A start job is running for dev-ttyS0.device (17s / 1min 30s) [ *** ] (2 of 2) A start job is running for dev-ttyS0.device (18s / 1min 30s) [ *** ] (2 of 2) A start job is running for dev-ttyS0.device (18s / 1min 30s) [*** ] (1 of 2) A start job is running for…dplug all Devices (19s / no limit) [** ] (1 of 2) A start job is running for…dplug all Devices (19s / no limit) [* ] (1 of 2) A start job is running for…dplug all Devices (20s / no limit) [** ] (2 of 2) A start job is running for dev-ttyS0.device (20s / 1min 30s) [*** ] (2 of 2) A start job is running for dev-ttyS0.device (21s / 1min 30s) [ *** ] (2 of 2) A start job is running for dev-ttyS0.device (21s / 1min 30s) [ *** ] (1 of 2) A start job is running for…dplug all Devices (22s / no limit) [ ***] (1 of 2) A start job is running for…dplug all Devices (22s / no limit) [ **] (1 of 2) A start job is running for…dplug all Devices (23s / no limit) [ *] (2 of 2) A start job is running for dev-ttyS0.device (23s / 1min 30s) [ **] (2 of 2) A start job is running for dev-ttyS0.device (24s / 1min 30s) [ ***] (2 of 2) A start job is running for dev-ttyS0.device (24s / 1min 30s) [ *** ] (1 of 2) A start job is running for…dplug all Devices (25s / no limit) [ *** ] (1 of 2) A start job is running for…dplug all Devices (25s / no limit) [*** ] (1 of 2) A start job is running for…dplug all Devices (26s / no limit) [** ] (2 of 2) A start job is running for dev-ttyS0.device (26s / 1min 30s)[ 51.775515][ T2936] cfg80211: failed to load regulatory.db [* ] (2 of 2) A start job is running for dev-ttyS0.device (27s / 1min 30s) [** ] (2 of 2) A start job is running for dev-ttyS0.device (27s / 1min 30s) [*** ] (1 of 2) A start job is running for…dplug all Devices (28s / no limit) [ OK ] Reached target Sound Card. [ *** ] (1 of 2) A start job is running for…dplug all Devices (33s / no limit) [ *** ] (1 of 2) A start job is running for…dplug all Devices (34s / no limit) [ ***] (2 of 2) A start job is running for dev-ttyS0.device (34s / 1min 30s) [ **] (2 of 2) A start job is running for dev-ttyS0.device (35s / 1min 30s) [ *] (2 of 2) A start job is running for dev-ttyS0.device (35s / 1min 30s) [ **] (1 of 2) A start job is running for…dplug all Devices (36s / no limit) [ ***] (1 of 2) A start job is running for…dplug all Devices (36s / no limit) [ *** ] (1 of 2) A start job is running for…dplug all Devices (37s / no limit) [ *** ] (2 of 2) A start job is running for dev-ttyS0.device (37s / 1min 30s) [*** ] (2 of 2) A start job is running for dev-ttyS0.device (38s / 1min 30s) [** ] (2 of 2) A start job is running for dev-ttyS0.device (38s / 1min 30s) [* ] (1 of 2) A start job is running for…dplug all Devices (39s / no limit) [ OK ] Found device /dev/ttyS0. [ OK ] Started udev Coldplug all Devices. [ 67.042814][ T6382] [ 67.045230][ T6382] ====================================================== [ 67.052252][ T6382] WARNING: possible circular locking dependency detected [ 67.059311][ T6382] 5.14.0-syzkaller #0 Not tainted [ 67.064430][ T6382] ------------------------------------------------------ [ 67.071451][ T6382] systemd-udevd/6382 is trying to acquire lock: [ 67.077871][ T6382] ffffffff8c5db488 (mtd_table_mutex){+.+.}-{3:3}, at: blktrans_open+0x69/0x600 [ 67.086972][ T6382] [ 67.086972][ T6382] but task is already holding lock: [ 67.094685][ T6382] ffff888020ba7118 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_get_by_dev.part.0+0x9b/0xb60 [ 67.105099][ T6382] [ 67.105099][ T6382] which lock already depends on the new lock. [ 67.105099][ T6382] [ 67.115512][ T6382] [ 67.115512][ T6382] the existing dependency chain (in reverse order) is: [ 67.124617][ T6382] [ 67.124617][ T6382] -> #1 (&disk->open_mutex){+.+.}-{3:3}: [ 67.132537][ T6382] __mutex_lock+0x131/0x12f0 [ 67.137764][ T6382] bd_register_pending_holders+0x2c/0x470 [ 67.144182][ T6382] device_add_disk+0x74c/0xfc0 [ 67.149569][ T6382] add_mtd_blktrans_dev+0xdae/0x15f0 [ 67.155571][ T6382] mtdblock_add_mtd+0x1c9/0x260 [ 67.161052][ T6382] blktrans_notify_add+0x7a/0xc0 [ 67.166619][ T6382] add_mtd_device+0xa8e/0x1170 [ 67.171936][ T6382] mtd_device_parse_register+0x50c/0x860 [ 67.178105][ T6382] mtdram_init_device+0x291/0x350 [ 67.183676][ T6382] init_mtdram+0xe5/0x177 [ 67.188551][ T6382] do_one_initcall+0x103/0x650 [ 67.193944][ T6382] kernel_init_freeable+0x6b8/0x741 [ 67.199684][ T6382] kernel_init+0x1a/0x1d0 [ 67.204642][ T6382] ret_from_fork+0x1f/0x30 [ 67.209596][ T6382] [ 67.209596][ T6382] -> #0 (mtd_table_mutex){+.+.}-{3:3}: [ 67.217337][ T6382] __lock_acquire+0x2a07/0x54a0 [ 67.222943][ T6382] lock_acquire+0x1ab/0x510 [ 67.228312][ T6382] __mutex_lock+0x131/0x12f0 [ 67.233565][ T6382] blktrans_open+0x69/0x600 [ 67.238786][ T6382] blkdev_get_whole+0x99/0x2a0 [ 67.244090][ T6382] blkdev_get_by_dev.part.0+0x354/0xb60 [ 67.250430][ T6382] blkdev_open+0x295/0x300 [ 67.255749][ T6382] do_dentry_open+0x4c8/0x11d0 [ 67.261063][ T6382] path_openat+0x1c9a/0x2740 [ 67.266369][ T6382] do_filp_open+0x1aa/0x400 [ 67.271593][ T6382] do_sys_openat2+0x16d/0x4d0 [ 67.277049][ T6382] __x64_sys_open+0x119/0x1c0 [ 67.282522][ T6382] do_syscall_64+0x35/0xb0 [ 67.288463][ T6382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 67.295246][ T6382] [ 67.295246][ T6382] other info that might help us debug this: [ 67.295246][ T6382] [ 67.305562][ T6382] Possible unsafe locking scenario: [ 67.305562][ T6382] [ 67.313041][ T6382] CPU0 CPU1 [ 67.318582][ T6382] ---- ---- [ 67.324063][ T6382] lock(&disk->open_mutex); [ 67.328661][ T6382] lock(mtd_table_mutex); [ 67.335687][ T6382] lock(&disk->open_mutex); [ 67.342978][ T6382] lock(mtd_table_mutex); [ 67.347495][ T6382] [ 67.347495][ T6382] *** DEADLOCK *** [ 67.347495][ T6382] [ 67.358599][ T6382] 1 lock held by systemd-udevd/6382: [ 67.363900][ T6382] #0: ffff888020ba7118 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_get_by_dev.part.0+0x9b/0xb60 [ 67.374713][ T6382] [ 67.374713][ T6382] stack backtrace: [ 67.380864][ T6382] CPU: 0 PID: 6382 Comm: systemd-udevd Not tainted 5.14.0-syzkaller #0 [ 67.389491][ T6382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 67.399725][ T6382] Call Trace: [ 67.403009][ T6382] dump_stack_lvl+0xcd/0x134 [ 67.407627][ T6382] check_noncircular+0x25f/0x2e0 [ 67.412595][ T6382] ? print_circular_bug+0x1e0/0x1e0 [ 67.417896][ T6382] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 67.424245][ T6382] ? lockdep_lock+0xc6/0x200 [ 67.428945][ T6382] ? call_rcu_zapped+0xb0/0xb0 [ 67.433723][ T6382] __lock_acquire+0x2a07/0x54a0 [ 67.438601][ T6382] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 67.444986][ T6382] lock_acquire+0x1ab/0x510 [ 67.449768][ T6382] ? blktrans_open+0x69/0x600 [ 67.454471][ T6382] ? lock_release+0x720/0x720 [ 67.459294][ T6382] ? find_held_lock+0x2d/0x110 [ 67.464104][ T6382] __mutex_lock+0x131/0x12f0 [ 67.468992][ T6382] ? blktrans_open+0x69/0x600 [ 67.473822][ T6382] ? blktrans_open+0x69/0x600 [ 67.478959][ T6382] ? mutex_lock_io_nested+0x1150/0x1150 [ 67.484612][ T6382] ? ilookup+0xb3/0x230 [ 67.488812][ T6382] ? blkdev_get_by_dev.part.0+0x9b/0xb60 [ 67.494552][ T6382] ? mutex_lock_io_nested+0x1150/0x1150 [ 67.500119][ T6382] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 67.506912][ T6382] ? blktrans_getgeo+0x150/0x150 [ 67.511872][ T6382] blktrans_open+0x69/0x600 [ 67.516512][ T6382] ? blktrans_getgeo+0x150/0x150 [ 67.521742][ T6382] blkdev_get_whole+0x99/0x2a0 [ 67.526966][ T6382] blkdev_get_by_dev.part.0+0x354/0xb60 [ 67.532718][ T6382] ? devcgroup_check_permission+0x1bb/0x410 [ 67.538641][ T6382] blkdev_open+0x295/0x300 [ 67.543346][ T6382] do_dentry_open+0x4c8/0x11d0 [ 67.548216][ T6382] ? blkdev_get_by_dev+0x80/0x80 [ 67.553258][ T6382] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 67.559881][ T6382] ? may_open+0x1f6/0x420 [ 67.564583][ T6382] path_openat+0x1c9a/0x2740 [ 67.569360][ T6382] ? __filename_lookup+0x590/0x590 [ 67.574485][ T6382] ? mark_lock+0xef/0x17b0 [ 67.579095][ T6382] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 67.585643][ T6382] do_filp_open+0x1aa/0x400 [ 67.590162][ T6382] ? may_open_dev+0xf0/0xf0 [ 67.594776][ T6382] ? rwlock_bug.part.0+0x90/0x90 [ 67.600257][ T6382] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 67.606969][ T6382] ? _find_next_bit+0x1e3/0x260 [ 67.612373][ T6382] ? _raw_spin_unlock+0x24/0x40 [ 67.617240][ T6382] ? alloc_fd+0x2f0/0x670 [ 67.621888][ T6382] do_sys_openat2+0x16d/0x4d0 [ 67.626584][ T6382] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 67.633049][ T6382] ? build_open_flags+0x6f0/0x6f0 [ 67.638371][ T6382] ? seccomp_notify_ioctl+0xdc0/0xdc0 [ 67.644033][ T6382] __x64_sys_open+0x119/0x1c0 [ 67.648863][ T6382] ? do_sys_open+0x140/0x140 [ 67.653605][ T6382] ? __secure_computing+0x104/0x360 [ 67.659198][ T6382] do_syscall_64+0x35/0xb0 [ 67.664348][ T6382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 67.670269][ T6382] RIP: 0033:0x7fc8603b3840 [ 67.674869][ T6382] Code: 73 01 c3 48 8b 0d 68 77 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 89 bb 20 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 1e f6 ff ff 48 89 04 24 [ 67.695045][ T6382] RSP: 002b:00007ffe4d0d43b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 67.704095][ T6382] RAX: ffffffffffffffda RBX: 000055da6177ec20 RCX: 00007fc8603b3840 [ 67.712287][ T6382] RDX: 000055da60055fe3 RSI: 00000000000a0800 RDI: 000055da61793030 [ 67.721031][ T6382] RBP: 00007ffe4d0d4530 R08: 000055da60055670 R09: 0000000000000020 [ 67.729275][ T6382] R10: 000055da60055d0c R11: 0000000000000246 R12: 00007ffe4d0d4480 [ 67.737360][ T6382] R13: 000055da6178f3f0 R14: 0000000000000003 R15: 000000000000000e [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target System Initialization. [ OK ] Reached target Basic System. Starting System Logging Service... Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Daily Cleanup of Temporary Directories. Starting Permit User Sessions... [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. Starting OpenBSD Secure Shell server... [ OK ] Started Regular background program processing daemon. [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ 78.842043][ T8342] sshd (8342) used greatest stack depth: 22960 bytes left [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. Starting Load/Save RF Kill Switch Status... [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. [ 80.117247][ T22] ================================================================== [ 80.117258][ T22] BUG: KFENCE: use-after-free read in kvm_fastop_exception+0xf6d/0x105b [ 80.117258][ T22] [ 80.117289][ T22] Use-after-free read at 0xffff88823bd7a020 (in kfence-#188): [ 80.117303][ T22] kvm_fastop_exception+0xf6d/0x105b [ 80.117323][ T22] d_lookup+0xd8/0x170 [ 80.117341][ T22] lookup_dcache+0x1e/0x130 [ 80.117359][ T22] __lookup_hash+0x29/0x180 [ 80.117377][ T22] kern_path_locked+0x17e/0x320 [ 80.117398][ T22] handle_remove+0xa2/0x5fe [ 80.117423][ T22] devtmpfsd+0x1b9/0x2a3 [ 80.117444][ T22] kthread+0x3e5/0x4d0 [ 80.117465][ T22] ret_from_fork+0x1f/0x30 [ 80.117488][ T22] [ 80.117492][ T22] kfence-#188 [0xffff88823bd7a000-0xffff88823bd7afff, size=4096, cache=names_cache] allocated by task 22: [ 80.117530][ T22] getname_kernel+0x4e/0x370 [ 80.117550][ T22] kern_path_locked+0x71/0x320 [ 80.117570][ T22] handle_remove+0xa2/0x5fe [ 80.117591][ T22] devtmpfsd+0x1b9/0x2a3 [ 80.117610][ T22] kthread+0x3e5/0x4d0 [ 80.117630][ T22] ret_from_fork+0x1f/0x30 [ 80.117650][ T22] [ 80.117650][ T22] freed by task 22: [ 80.117672][ T22] putname.part.0+0xe1/0x120 [ 80.117690][ T22] kern_path_locked+0xc2/0x320 [ 80.117710][ T22] handle_remove+0xa2/0x5fe [ 80.117733][ T22] devtmpfsd+0x1b9/0x2a3 [ 80.117752][ T22] kthread+0x3e5/0x4d0 [ 80.117769][ T22] ret_from_fork+0x1f/0x30 [ 80.117788][ T22] [ 80.117792][ T22] CPU: 0 PID: 22 Comm: kdevtmpfs Not tainted 5.14.0-syzkaller #0 [ 80.117814][ T22] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 80.117826][ T22] RIP: 0010:kvm_fastop_exception+0xf6d/0x105b [ 80.117850][ T22] Code: d3 ed e9 94 4f 6d f8 49 8d 0e 48 83 e1 f8 4c 8b 21 41 8d 0e 83 e1 07 c1 e1 03 49 d3 ec e9 ea 5c 6d f8 49 8d 4d 00 48 83 e1 f8 <4c> 8b 21 41 8d 4d 00 83 e1 07 c1 e1 03 49 d3 ec e9 da 66 6d f8 bd [ 80.117871][ T22] RSP: 0018:ffffc90000fe7ae8 EFLAGS: 00010282 [ 80.117888][ T22] RAX: 0000000035736376 RBX: ffff88806dfa9858 RCX: ffff88823bd7a020 [ 80.117902][ T22] RDX: ffffed100dbf5312 RSI: 0000000000000004 RDI: 0000000000000007 [ 80.117915][ T22] RBP: 0000000000000004 R08: 0000000000000000 R09: ffff88806dfa9888 [ 80.117927][ T22] R10: ffffed100dbf5311 R11: 0000000000000000 R12: ffff88823bd7a020 [ 80.117940][ T22] R13: ffff88823bd7a020 R14: ffff88806dfa9888 R15: dffffc0000000000 [ 80.117954][ T22] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 80.117974][ T22] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 80.117988][ T22] CR2: ffff88823bd7a020 CR3: 000000000b68e000 CR4: 00000000001506f0 [ 80.118002][ T22] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 80.118014][ T22] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 80.118028][ T22] Call Trace: [ 80.118035][ T22] d_lookup+0xd8/0x170 [ 80.118055][ T22] lookup_dcache+0x1e/0x130 [ 80.118074][ T22] __lookup_hash+0x29/0x180 [ 80.118099][ T22] kern_path_locked+0x17e/0x320 [ 80.118120][ T22] ? filename_lookup+0x80/0x80 [ 80.118141][ T22] ? rcu_read_lock_sched_held+0xd/0x70 [ 80.118168][ T22] ? rcu_read_lock_sched_held+0xd/0x70 [ 80.118194][ T22] handle_remove+0xa2/0x5fe [ 80.118218][ T22] ? lock_downgrade+0x6e0/0x6e0 [ 80.118238][ T22] ? cacheinfo_cpu_online.cold+0x3e/0x3e [ 80.118265][ T22] ? finish_task_switch.isra.0+0x232/0xa50 [ 80.118287][ T22] ? trace_hardirqs_on+0x5b/0x1c0 [ 80.118309][ T22] ? finish_task_switch.isra.0+0x232/0xa50 [ 80.118328][ T22] ? __switch_to+0x5cc/0x1060 [ 80.118358][ T22] ? rcu_read_lock_sched_held+0xd/0x70 [ 80.118381][ T22] ? lock_acquire+0x442/0x510 [ 80.118401][ T22] ? rcu_read_lock_sched_held+0xd/0x70 [ 80.118427][ T22] ? lock_release+0x522/0x720 [ 80.118447][ T22] ? devtmpfsd+0xaa/0x2a3 [ 80.118467][ T22] ? lock_downgrade+0x6e0/0x6e0 [ 80.118487][ T22] ? do_raw_spin_lock+0x120/0x2b0 [ 80.118510][ T22] ? rwlock_bug.part.0+0x90/0x90 [ 80.118532][ T22] devtmpfsd+0x1b9/0x2a3 [ 80.118553][ T22] ? dmar_validate_one_drhd+0x24d/0x24d [ 80.118576][ T22] kthread+0x3e5/0x4d0 [ 80.118596][ T22] ? set_kthread_struct+0x130/0x130 [ 80.118619][ T22] ret_from_fork+0x1f/0x30 [ 80.118642][ T22] ================================================================== [ 80.118651][ T22] Kernel panic - not syncing: panic_on_warn set ... [ 80.118660][ T22] CPU: 0 PID: 22 Comm: kdevtmpfs Not tainted 5.14.0-syzkaller #0 [ 80.118681][ T22] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 80.118692][ T22] Call Trace: [ 80.118698][ T22] dump_stack_lvl+0xcd/0x134 [ 80.118720][ T22] panic+0x2b0/0x6dd [ 80.118739][ T22] ? __warn_printk+0xf3/0xf3 [ 80.118759][ T22] ? kfence_report_error.cold+0x2f3/0xa56 [ 80.118785][ T22] kfence_report_error.cold+0x304/0xa56 [ 80.118812][ T22] ? kvm_fastop_exception+0xf6d/0x105b [ 80.118833][ T22] ? deref_stack_reg+0xee/0x150 [ 80.118858][ T22] ? kfence_print_object+0x350/0x350 [ 80.118879][ T22] ? kvm_fastop_exception+0xf6d/0x105b [ 80.118900][ T22] ? d_lookup+0xd8/0x170 [ 80.118918][ T22] ? lookup_dcache+0x1e/0x130 [ 80.118937][ T22] ? __lookup_hash+0x29/0x180 [ 80.118957][ T22] ? kern_path_locked+0x17e/0x320 [ 80.118978][ T22] ? handle_remove+0xa2/0x5fe [ 80.119001][ T22] ? devtmpfsd+0x1b9/0x2a3 [ 80.119021][ T22] ? kthread+0x3e5/0x4d0 [ 80.119041][ T22] ? ret_from_fork+0x1f/0x30 [ 80.119063][ T22] ? unwind_next_frame+0x3da/0x1ce0 [ 80.119086][ T22] ? ret_from_fork+0x1f/0x30 [ 80.119108][ T22] kfence_handle_page_fault+0x203/0x630 [ 80.119129][ T22] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 80.119151][ T22] page_fault_oops+0x1c5/0x6b0 [ 80.119173][ T22] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 80.119196][ T22] ? is_prefetch.constprop.0+0xb7/0x530 [ 80.119217][ T22] ? dump_pagetable+0xc0/0xc0 [ 80.119237][ T22] ? pgtable_bad+0x90/0x90 [ 80.119257][ T22] ? arch_stack_walk+0x5c/0xe0 [ 80.119280][ T22] ? search_module_extables+0xaf/0x100 [ 80.119306][ T22] ? search_exception_tables+0x33/0x50 [ 80.119330][ T22] kernelmode_fixup_or_oops+0x219/0x280 [ 80.119354][ T22] __bad_area_nosemaphore+0x36d/0x400 [ 80.119377][ T22] ? spurious_kernel_fault+0x38d/0x5b0 [ 80.119400][ T22] do_kern_addr_fault+0x5b/0x70 [ 80.119423][ T22] exc_page_fault+0x155/0x180 [ 80.119444][ T22] asm_exc_page_fault+0x1e/0x30 [ 80.119469][ T22] RIP: 0010:kvm_fastop_exception+0xf6d/0x105b [ 80.119493][ T22] Code: d3 ed e9 94 4f 6d f8 49 8d 0e 48 83 e1 f8 4c 8b 21 41 8d 0e 83 e1 07 c1 e1 03 49 d3 ec e9 ea 5c 6d f8 49 8d 4d 00 48 83 e1 f8 <4c> 8b 21 41 8d 4d 00 83 e1 07 c1 e1 03 49 d3 ec e9 da 66 6d f8 bd [ 80.119515][ T22] RSP: 0018:ffffc90000fe7ae8 EFLAGS: 00010282 [ 80.119533][ T22] RAX: 0000000035736376 RBX: ffff88806dfa9858 RCX: ffff88823bd7a020 [ 80.119549][ T22] RDX: ffffed100dbf5312 RSI: 0000000000000004 RDI: 0000000000000007 [ 80.119563][ T22] RBP: 0000000000000004 R08: 0000000000000000 R09: ffff88806dfa9888 [ 80.119578][ T22] R10: ffffed100dbf5311 R11: 0000000000000000 R12: ffff88823bd7a020 [ 80.119592][ T22] R13: ffff88823bd7a020 R14: ffff88806dfa9888 R15: dffffc0000000000 [ 80.119609][ T22] ? __d_lookup+0x372/0x720 [ 80.119629][ T22] d_lookup+0xd8/0x170 [ 80.119646][ T22] lookup_dcache+0x1e/0x130 [ 80.119664][ T22] __lookup_hash+0x29/0x180 [ 80.119682][ T22] kern_path_locked+0x17e/0x320 [ 80.119701][ T22] ? filename_lookup+0x80/0x80 [ 80.119721][ T22] ? rcu_read_lock_sched_held+0xd/0x70 [ 80.119743][ T22] ? rcu_read_lock_sched_held+0xd/0x70 [ 80.119767][ T22] handle_remove+0xa2/0x5fe [ 80.119788][ T22] ? lock_downgrade+0x6e0/0x6e0 [ 80.119807][ T22] ? cacheinfo_cpu_online.cold+0x3e/0x3e [ 80.119832][ T22] ? finish_task_switch.isra.0+0x232/0xa50 [ 80.119852][ T22] ? trace_hardirqs_on+0x5b/0x1c0 [ 80.119873][ T22] ? finish_task_switch.isra.0+0x232/0xa50 [ 80.119894][ T22] ? __switch_to+0x5cc/0x1060 [ 80.119914][ T22] ? rcu_read_lock_sched_held+0xd/0x70 [ 80.119936][ T22] ? lock_acquire+0x442/0x510 [ 80.119954][ T22] ? rcu_read_lock_sched_held+0xd/0x70 [ 80.119978][ T22] ? lock_release+0x522/0x720 [ 80.119998][ T22] ? devtmpfsd+0xaa/0x2a3 [ 80.120018][ T22] ? lock_downgrade+0x6e0/0x6e0 [ 80.120036][ T22] ? do_raw_spin_lock+0x120/0x2b0 [ 80.120058][ T22] ? rwlock_bug.part.0+0x90/0x90 [ 80.120086][ T22] devtmpfsd+0x1b9/0x2a3 [ 80.120109][ T22] ? dmar_validate_one_drhd+0x24d/0x24d [ 80.120134][ T22] kthread+0x3e5/0x4d0 [ 80.120156][ T22] ? set_kthread_struct+0x130/0x130 [ 80.120180][ T22] ret_from_fork+0x1f/0x30 [ 80.121970][ T22] Kernel Offset: disabled